Windows Analysis Report
https://we.tl/t-nsdjwtsB1E

Overview

General Information

Sample URL: https://we.tl/t-nsdjwtsB1E
Analysis ID: 1430713
Infos:

Detection

Score: 0
Range: 0 - 100
Whitelisted: false
Confidence: 80%

Signatures

HTML body with high number of embedded images detected

Classification

Source: https://backgrounds.wetransfer.net/creator/adobe/2309/interactive/6_TLm3mz/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-renderer HTTP Parser: Total embedded image size: 22182
Source: https://wetransfer.com/pricing?trk=NAV_pricing HTTP Parser: Total embedded image size: 16996
Source: https://nolan.wetransfer.net/apps/desktop-web-renderer/0.5.9/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1714945129539 HTTP Parser: No favicon
Source: https://backgrounds.wetransfer.net/creator/adobe/2309/interactive/6_TLm3mz/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-renderer HTTP Parser: No favicon
Source: https://backgrounds.wetransfer.net/creator/adobe/2309/interactive/6_TLm3mz/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-renderer HTTP Parser: No favicon
Source: https://backgrounds.wetransfer.net/creator/adobe/2309/interactive/6_TLm3mz/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-renderer HTTP Parser: No favicon
Source: https://match.adsrvr.org/track/cmf/rubicon?gdpr=0 HTTP Parser: No favicon
Source: https://match.adsrvr.org/track/cmf/google?g_uuid=&gdpr=0&gdpr_consent=&ttd_tdid=6d82518a-0475-4dd1-bfd6-a190e79459eb&google_gid=CAESEGJeEEBqaX4DzK5Kxva6bLM&google_cver=1 HTTP Parser: No favicon
Source: https://match.adsrvr.org/track/upb/?adv=81c3jgn&ref=https%3A%2F%2Fwetransfer.com%2Fundefined&upid=re36kbe&upv=1.1.0 HTTP Parser: No favicon
Source: https://dsum-sec.casalemedia.com/rum?cm_dsp_id=39&external_user_id=6d82518a-0475-4dd1-bfd6-a190e79459eb&expiration=1716516998&gdpr=0&gdpr_consent=&C=1 HTTP Parser: No favicon
Source: https://insight.adsrvr.org/track/up?adv=81c3jgn&ref=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa&upid=re36kbe&upv=1.1.0 HTTP Parser: No favicon
Source: https://insight.adsrvr.org/track/up?adv=81c3jgn&ref=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa&upid=re36kbe&upv=1.1.0 HTTP Parser: No favicon
Source: https://nolan.wetransfer.net/apps/desktop-web-renderer/0.5.9/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1714958466089 HTTP Parser: No favicon
Source: https://nolan.wetransfer.net/apps/desktop-web-renderer/0.5.9/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1714960361374 HTTP Parser: No favicon
Source: https://backgrounds.wetransfer.net/creator/wepresent/2404-p8/wp5-fs/1_qCZVBQ/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-renderer HTTP Parser: No favicon
Source: https://backgrounds.wetransfer.net/creator/wepresent/2404-p9/wp1-sq/1_rkETnh/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-renderer HTTP Parser: No favicon
Source: https://backgrounds.wetransfer.net/creator/wepresent/2404-p9/wp1-sq/1_rkETnh/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-renderer HTTP Parser: No favicon
Source: https://nolan.wetransfer.net/apps/desktop-web-renderer/0.5.9/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1714916834891 HTTP Parser: No favicon
Source: https://backgrounds.wetransfer.net/creator/tommy-hilfiger/2402/intro/2_bRVieF/2/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-renderer HTTP Parser: No favicon
Source: https://nolan.wetransfer.net/apps/desktop-web-renderer/0.5.9/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1714950343284 HTTP Parser: No favicon
Source: https://backgrounds.wetransfer.net/creator/wepresent/2403-p2/wp1-fs/1_BGJiUP/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-renderer HTTP Parser: No favicon
Source: https://nolan.wetransfer.net/apps/desktop-web-renderer/0.5.9/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1714960680284 HTTP Parser: No favicon
Source: unknown HTTPS traffic detected: 23.40.26.94:443 -> 192.168.2.4:49752 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.40.26.94:443 -> 192.168.2.4:49760 version: TLS 1.2
Source: unknown TCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 23.40.26.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.40.26.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.40.26.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.40.26.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.40.26.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.40.26.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.40.26.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.40.26.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.40.26.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.40.26.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.40.26.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.40.26.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.40.26.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.40.26.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.40.26.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.40.26.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.40.26.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.40.26.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.40.26.94
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /t-nsdjwtsB1E HTTP/1.1Host: we.tlConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /downloads/04c739eb07109cb2a1e7a9e50e8b62bd20240423085053/58be84 HTTP/1.1Host: wetransfer.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /c98be9eb9f206547aea10d46f253ea37ea3d3db7/config.js HTTP/1.1Host: wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=8e0fc05d-790a-463b-80a0-e1ece4c306c9.1713924964707.0.1713924964707.
Source: global traffic HTTP traffic detected: GET /_next/static/css/7eebedc3bb83273f.css HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=8e0fc05d-790a-463b-80a0-e1ece4c306c9.1713924964707.0.1713924964707.
Source: global traffic HTTP traffic detected: GET /_next/static/css/bacf6ffa65b559f2.css HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=8e0fc05d-790a-463b-80a0-e1ece4c306c9.1713924964707.0.1713924964707.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/webpack-069d168508eed678.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=8e0fc05d-790a-463b-80a0-e1ece4c306c9.1713924964707.0.1713924964707.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/framework-45ce3d09104a2cae.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.0.1713883946204.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/main-3f0c3e8b10ca351e.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.0.1713883946204.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/_app-8d7329f2c361b0c9.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.0.1713883946204.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/404-d60ba40552f46991.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.0.1713883946204.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/downloads/%5BtransferId%5D/%5BrecipientId%5D-b3651c4c5a99e92b.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.0.1713883946204.
Source: global traffic HTTP traffic detected: GET /_next/static/c98be9eb9f206547aea10d46f253ea37ea3d3db7/_buildManifest.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.0.1713883946204.
Source: global traffic HTTP traffic detected: GET /_next/static/c98be9eb9f206547aea10d46f253ea37ea3d3db7/_ssgManifest.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.0.1713883946204.
Source: global traffic HTTP traffic detected: GET /_next/static/css/03d589055b9fa8a0.css HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.0.1713883946204.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/dde21195-2697a3889c46ad74.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.0.1713883946204.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/c1b503a2.3fbd78ae07846694.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.0.1713883946204.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/955cc3f7.47e52b23a8132ed3.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.0.1713883946204.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/2edb282b.45c56c19221816df.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.0.1713883946204.
Source: global traffic HTTP traffic detected: GET /npm/@snowplow/javascript-tracker@3.23.0/dist/sp.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gtm.js?id=GTM-NS54WBW HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.0.1713883946204.
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/1b6d7d6a.f6bdee839f0818fb.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.0.1713883946204.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/6960-33ffbda0e04efb32.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.0.1713883946204.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/9216.2fed4395c6aaaa86.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.0.1713883946204.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/5835-418bbb9fccea5315.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.0.1713883946204.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/6878.ce0a8a7f3f44187c.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.0.1713883946204.
Source: global traffic HTTP traffic detected: GET /gtag/js?id=G-0M019DTWVR&l=dataLayer&cx=c&sign=0f4bf71a2b6153c68bdc1c7dad6bc607169cb390b408d41319e9d455fe1ef224_20240424 HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.0.1713883946204.
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44m0v893550495z8890364660za200&_p=1713924966259&gcs=G101&gcd=13p3tPp2p7&npa=1&dma_cps=-&dma=1&cid=804451605.1713924969&ecid=1838502804&ul=en-us&sr=1280x1024&_fplc=0&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pscdl=denied&sst.rnd=4046906.1713924969&sst.gse=1&sst.ngs=1&sst.gcd=13p3tPp2p7&sst.tft=1713924966259&sst.ude=0&ngs=1&_s=1&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84&sid=1713924969&sct=1&seg=0&dt=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&en=page_view&_fv=1&_ss=1&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=false&ep.consent_marketing=false&ep.snowplow_user_id=c444300f-6006-4e83-9c38-3f418b9b111c&ep.snowplow_session_id=&ep.hit_timestamp_local=2024-04-24T04%3A16%3A08.015%2B02%3A00&epn.hit_timestamp_unix=1713924968015&ep.tag_name=GA4%20-%20page_view&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22action_source%22%3A%22web%22%7D&tfd=7327&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger=event-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.0.1713883946204.; _gid=GA1.2.365053505.1713924969; _ga_0M019DTWVR=GS1.1.1713924969.1.0.1713924969.0.0.1838502804; _ga=GA1.1.804451605.1713924969
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/8745.743a269fbc05ea1f.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.0.1713883946204.; _gid=GA1.2.365053505.1713924969; _ga_0M019DTWVR=GS1.1.1713924969.1.0.1713924969.0.0.1838502804; _ga=GA1.1.804451605.1713924969; wt_lang=en-US
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.0.1713883946204.; _gid=GA1.2.365053505.1713924969; _ga_0M019DTWVR=GS1.1.1713924969.1.0.1713924969.0.0.1838502804; _ga=GA1.1.804451605.1713924969; wt_lang=en-US
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44m0v893550495z8890364660za200&_p=1713924966259&gcs=G101&gcd=13p3tPp2p7&npa=1&dma_cps=-&dma=1&cid=804451605.1713924969&ecid=1838502804&ul=en-us&sr=1280x1024&_fplc=0&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pscdl=denied&sst.rnd=4046906.1713924969&sst.gse=1&sst.ngs=1&sst.gcd=13p3tPp2p7&sst.tft=1713924966259&sst.ude=0&ngs=1&_s=1&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84&sid=1713924969&sct=1&seg=0&dt=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&en=page_view&_fv=1&_ss=1&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=false&ep.consent_marketing=false&ep.snowplow_user_id=c444300f-6006-4e83-9c38-3f418b9b111c&ep.snowplow_session_id=&ep.hit_timestamp_local=2024-04-24T04%3A16%3A08.015%2B02%3A00&epn.hit_timestamp_unix=1713924968015&ep.tag_name=GA4%20-%20page_view&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22action_source%22%3A%22web%22%7D&tfd=7327&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.0.1713883946204.; _gid=GA1.2.365053505.1713924969; _ga_0M019DTWVR=GS1.1.1713924969.1.0.1713924969.0.0.1838502804; _ga=GA1.1.804451605.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; FPLC=t06ADxaIOPzyv2eR4MdQUwfVBGCkTpHV6tz5%2BeN%2FYx8rRTNx6EoTRD2%2FAw%2FatW%2BBcFC4WR4lzMASWqmXeoY7hQk7fns8BnLb%2Bvx3O2wL0oG10U2YEii7psGRjjRdmw%3D%3D
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/03a1f34a.cb7471b34076195a.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.0.1713883946204.; _gid=GA1.2.365053505.1713924969; _ga_0M019DTWVR=GS1.1.1713924969.1.0.1713924969.0.0.1838502804; _ga=GA1.1.804451605.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; FPLC=t06ADxaIOPzyv2eR4MdQUwfVBGCkTpHV6tz5%2BeN%2FYx8rRTNx6EoTRD2%2FAw%2FatW%2BBcFC4WR4lzMASWqmXeoY7hQk7fns8BnLb%2Bvx3O2wL0oG10U2YEii7psGRjjRdmw%3D%3D
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/e893f787.529ff2dd2d297b89.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.0.1713883946204.; _gid=GA1.2.365053505.1713924969; _ga_0M019DTWVR=GS1.1.1713924969.1.0.1713924969.0.0.1838502804; _ga=GA1.1.804451605.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; FPLC=t06ADxaIOPzyv2eR4MdQUwfVBGCkTpHV6tz5%2BeN%2FYx8rRTNx6EoTRD2%2FAw%2FatW%2BBcFC4WR4lzMASWqmXeoY7hQk7fns8BnLb%2Bvx3O2wL0oG10U2YEii7psGRjjRdmw%3D%3D
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/1627.f2cf297cefb46766.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.0.1713883946204.; _gid=GA1.2.365053505.1713924969; _ga_0M019DTWVR=GS1.1.1713924969.1.0.1713924969.0.0.1838502804; _ga=GA1.1.804451605.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; FPLC=t06ADxaIOPzyv2eR4MdQUwfVBGCkTpHV6tz5%2BeN%2FYx8rRTNx6EoTRD2%2FAw%2FatW%2BBcFC4WR4lzMASWqmXeoY7hQk7fns8BnLb%2Bvx3O2wL0oG10U2YEii7psGRjjRdmw%3D%3D
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/9200.140ecd3d50fcc245.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.0.1713883946204.; _gid=GA1.2.365053505.1713924969; _ga_0M019DTWVR=GS1.1.1713924969.1.0.1713924969.0.0.1838502804; _ga=GA1.1.804451605.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; FPLC=t06ADxaIOPzyv2eR4MdQUwfVBGCkTpHV6tz5%2BeN%2FYx8rRTNx6EoTRD2%2FAw%2FatW%2BBcFC4WR4lzMASWqmXeoY7hQk7fns8BnLb%2Bvx3O2wL0oG10U2YEii7psGRjjRdmw%3D%3D
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44m0v893550495z8890364660za200&_p=1713924966259&gcs=G111&gcu=1&gcd=13r3vPr2r7&npa=1&dma_cps=sypham&dma=1&tcfd=10001&cid=804451605.1713924969&ecid=1838502804&ul=en-us&sr=1280x1024&_fplc=0&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pscdl=denied&sst.rnd=4046906.1713924969&sst.gse=1&sst.ngs=1&sst.gcd=13p3tPp2p7&sst.tft=1713924966259&sst.ude=0&sst.gcut=1&ngs=1&_s=2&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84&sid=1713924969&sct=1&seg=0&dt=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&en=page_view&_fv=1&_ss=1&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=false&ep.consent_marketing=false&ep.snowplow_user_id=c444300f-6006-4e83-9c38-3f418b9b111c&ep.snowplow_session_id=&ep.hit_timestamp_local=2024-04-24T04%3A16%3A08.015%2B02%3A00&epn.hit_timestamp_unix=1713924968015&ep.tag_name=GA4%20-%20page_view&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22action_source%22%3A%22web%22%7D&tfd=8932&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger=event-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.0.1713883946204.; _gid=GA1.2.365053505.1713924969; _ga_0M019DTWVR=GS1.1.1713924969.1.0.1713924969.0.0.1838502804; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; FPLC=t06ADxaIOPzyv2eR4MdQUwfVBGCkTpHV6tz5%2BeN%2FYx8rRTNx6EoTRD2%2FAw%2FatW%2BBcFC4WR4lzMASWqmXeoY7hQk7fns8BnLb%2Bvx3O2wL0oG10U2YEii7psGRjjRdmw%3D%3D; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _ga=GA1.2.804451605.1713924969
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44m0v893550495z8890364660za200&_p=1713924966259&gcs=G111&gcu=1&gcd=13r3vPr2r7&npa=1&dma_cps=sypham&dma=1&tcfd=10001&cid=804451605.1713924969&ecid=1838502804&ul=en-us&sr=1280x1024&_fplc=0&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pscdl=denied&sst.rnd=4046906.1713924969&sst.gse=1&sst.ngs=1&sst.gcd=13p3tPp2p7&sst.tft=1713924966259&sst.ude=0&sst.gcut=3&ngs=1&_s=3&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84&sid=1713924969&sct=1&seg=0&dt=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&en=page_view&_fv=1&_ss=1&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=false&ep.consent_marketing=false&ep.snowplow_user_id=c444300f-6006-4e83-9c38-3f418b9b111c&ep.snowplow_session_id=&ep.hit_timestamp_local=2024-04-24T04%3A16%3A08.015%2B02%3A00&epn.hit_timestamp_unix=1713924968015&ep.tag_name=GA4%20-%20page_view&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22action_source%22%3A%22web%22%7D&tfd=8933&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger=navigation-source;event-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.0.1713883946204.; _gid=GA1.2.365053505.1713924969; _ga_0M019DTWVR=GS1.1.1713924969.1.0.1713924969.0.0.1838502804; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; FPLC=t06ADxaIOPzyv2eR4MdQUwfVBGCkTpHV6tz5%2BeN%2FYx8rRTNx6EoTRD2%2FAw%2FatW%2BBcFC4WR4lzMASWqmXeoY7hQk7fns8BnLb%2Bvx3O2wL0oG10U2YEii7psGRjjRdmw%3D%3D; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _ga=GA1.2.804451605.1713924969
Source: global traffic HTTP traffic detected: GET /_next/static/media/ActiefGrotesque-Regular.f4e76979.woff2 HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wetransfer.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.wetransfer.com/_next/static/css/7eebedc3bb83273f.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/GTSuperWT-Regular.d1473b9e.woff2 HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wetransfer.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.wetransfer.com/_next/static/css/7eebedc3bb83273f.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44m0v893550495z8890364660za200&_p=1713924966259&gcs=G111&gcd=13r3vPr2r7&npa=1&dma_cps=sypham&dma=1&tcfd=10001&cid=804451605.1713924969&ecid=1838502804&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pscdl=noapi&sst.rnd=4046906.1713924969&sst.gse=1&sst.ngs=1&sst.gcd=13r3vPr2r7&sst.tft=1713924966259&sst.ude=0&ngs=1&_s=4&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84&dt=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&sid=1713924969&sct=1&seg=1&en=page_view&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=true&ep.consent_marketing=true&ep.snowplow_user_id=c444300f-6006-4e83-9c38-3f418b9b111c&ep.snowplow_session_id=&ep.hit_timestamp_local=2024-04-24T04%3A16%3A11.099%2B02%3A00&epn.hit_timestamp_unix=1713924971099&ep.tag_name=GA4%20-%20page_view%20(virtual)&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22action_source%22%3A%22web%22%7D&_et=1715&tfd=9044&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger;navigation-source, not-event-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.0.1713883946204.; _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; FPLC=t06ADxaIOPzyv2eR4MdQUwfVBGCkTpHV6tz5%2BeN%2FYx8rRTNx6EoTRD2%2FAw%2FatW%2BBcFC4WR4lzMASWqmXeoY7hQk7fns8BnLb%2Bvx3O2wL0oG10U2YEii7psGRjjRdmw%3D%3D; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _ga=GA1.2.804451605.1713924969; wt_first_visit=1713924971020; __wtccpa=1YYY; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713924971.0.0.1838502804
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.0.1713883946204.; _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _ga=GA1.2.804451605.1713924969; wt_first_visit=1713924971020; __wtccpa=1YYY; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713924971.0.0.1838502804; FPLC=OgfRct8t40xxC1%2F0%2BY6lvYAPYnZCXSZcgMCA9N8B53DQhfZlG%2FVam5GjrAwZT2G7yVq1ufKqtAzFSjNe2DneuLgnDF7TO%2BCmQWH%2FhZ9HrSXOO1cnBg3nvm4s48pevA%3D%3D
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44m0v893550495z8890364660za200&_p=1713924966259&gcs=G111&gcu=1&gcd=13r3vPr2r7&npa=1&dma_cps=sypham&dma=1&tcfd=10001&cid=804451605.1713924969&ecid=1838502804&ul=en-us&sr=1280x1024&_fplc=0&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pscdl=denied&sst.rnd=4046906.1713924969&sst.gse=1&sst.ngs=1&sst.gcd=13p3tPp2p7&sst.tft=1713924966259&sst.ude=0&sst.gcut=1&ngs=1&_s=2&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84&sid=1713924969&sct=1&seg=0&dt=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&en=page_view&_fv=1&_ss=1&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=false&ep.consent_marketing=false&ep.snowplow_user_id=c444300f-6006-4e83-9c38-3f418b9b111c&ep.snowplow_session_id=&ep.hit_timestamp_local=2024-04-24T04%3A16%3A08.015%2B02%3A00&epn.hit_timestamp_unix=1713924968015&ep.tag_name=GA4%20-%20page_view&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22action_source%22%3A%22web%22%7D&tfd=8932&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.0.1713883946204.; _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _ga=GA1.2.804451605.1713924969; wt_first_visit=1713924971020; __wtccpa=1YYY; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713924971.0.0.1838502804; FPLC=Y2UJJA6oPVdxiOMpTezXE%2BPAQ9Dnp3uEEOj3WEEUO0BcZbBR%2F8thcUC6OjgSFtSQbcgAAcHnd0quX5IyrNxyfOhKB56nyVcPFp8mpxWcB5Cq44d%2FCfsqy%2FFzqxTGKA%3D%3D
Source: global traffic HTTP traffic detected: GET /api/graphql HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=69f5fccb-6b04-4ba3-a53f-d7851fcffd5a..........; _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _ga=GA1.2.804451605.1713924969; wt_first_visit=1713924971020; __wtccpa=1YYY; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713924971.0.0.1838502804; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.0.1713883946204; FPAU=1.2.1163326897.1713924972; FPLC=E%2FsPzZgaaLTiJ6uqdKy4LthF3tZuGnYfYE6sjvnE8CWd3B85YTF6gsrcrItxviWstNIPQJU82rHWQWdVegC4XFhaKMAcuIko5KNtBxO5dzBsz6qL9Gjzt1bt59aVCQ%3D%3D
Source: global traffic HTTP traffic detected: GET /aat/amzn.js HTTP/1.1Host: c.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44m0v893550495z8890364660za200&_p=1713924966259&gcs=G111&gcu=1&gcd=13r3vPr2r7&npa=1&dma_cps=sypham&dma=1&tcfd=10001&cid=804451605.1713924969&ecid=1838502804&ul=en-us&sr=1280x1024&_fplc=0&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pscdl=denied&sst.rnd=4046906.1713924969&sst.gse=1&sst.ngs=1&sst.gcd=13p3tPp2p7&sst.tft=1713924966259&sst.ude=0&sst.gcut=3&ngs=1&_s=3&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84&sid=1713924969&sct=1&seg=0&dt=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&en=page_view&_fv=1&_ss=1&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=false&ep.consent_marketing=false&ep.snowplow_user_id=c444300f-6006-4e83-9c38-3f418b9b111c&ep.snowplow_session_id=&ep.hit_timestamp_local=2024-04-24T04%3A16%3A08.015%2B02%3A00&epn.hit_timestamp_unix=1713924968015&ep.tag_name=GA4%20-%20page_view&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22action_source%22%3A%22web%22%7D&tfd=8933&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _ga=GA1.2.804451605.1713924969; wt_first_visit=1713924971020; __wtccpa=1YYY; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713924971.0.0.1838502804; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.0.1713883946204; FPAU=1.2.1163326897.1713924972; FPLC=E%2FsPzZgaaLTiJ6uqdKy4LthF3tZuGnYfYE6sjvnE8CWd3B85YTF6gsrcrItxviWstNIPQJU82rHWQWdVegC4XFhaKMAcuIko5KNtBxO5dzBsz6qL9Gjzt1bt59aVCQ%3D%3D
Source: global traffic HTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44m0v893550495z8890364660za200&_p=1713924966259&gcs=G111&gcd=13r3vPr2r7&npa=1&dma_cps=sypham&dma=1&tcfd=10001&cid=804451605.1713924969&ecid=1838502804&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pscdl=noapi&sst.rnd=4046906.1713924969&sst.gse=1&sst.ngs=1&sst.gcd=13r3vPr2r7&sst.tft=1713924966259&sst.ude=0&ngs=1&_s=4&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84&dt=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&sid=1713924969&sct=1&seg=1&en=page_view&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=true&ep.consent_marketing=true&ep.snowplow_user_id=c444300f-6006-4e83-9c38-3f418b9b111c&ep.snowplow_session_id=&ep.hit_timestamp_local=2024-04-24T04%3A16%3A11.099%2B02%3A00&epn.hit_timestamp_unix=1713924971099&ep.tag_name=GA4%20-%20page_view%20(virtual)&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22action_source%22%3A%22web%22%7D&_et=1715&tfd=9044&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _ga=GA1.2.804451605.1713924969; wt_first_visit=1713924971020; __wtccpa=1YYY; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713924971.0.0.1838502804; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.0.1713883946204; FPAU=1.2.1163326897.1713924972; FPLC=E%2FsPzZgaaLTiJ6uqdKy4LthF3tZuGnYfYE6sjvnE8CWd3B85YTF6gsrcrItxviWstNIPQJU82rHWQWdVegC4XFhaKMAcuIko5KNtBxO5dzBsz6qL9Gjzt1bt59aVCQ%3D%3D; _uetsid=9ed9fee001e011efa0dea93abfd83f84; _uetvid=9eda777001e011efafd8ed114767de19
Source: global traffic HTTP traffic detected: GET /js/profitwell.js?auth=1a33eb12b20b92f6b89c398e023e2ca1 HTTP/1.1Host: public.profitwell.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sdk/3.0/td.min.js HTTP/1.1Host: cdn.treasuredata.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ads/pixel.js HTTP/1.1Host: www.redditstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ct/core.js HTTP/1.1Host: s.pinimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ads/conversions-config/v1/pixel/config/t2_fdqrj_telemetry HTTP/1.1Host: www.redditstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /j/collect?t=dc&aip=1&_r=3&v=1&_v=j101&tid=UA-11792855-4&cid=804451605.1713924969&jid=1655660804&gjid=152334407&_gid=365053505.1713924969&_u=6GDAAUABAAAAICgFKgC~&z=47950021 HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1713924971103 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1713924971004 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ads/conversions-config/v1/pixel/config/t2_fdqrj_telemetry HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/login-status HTTP/1.1Host: auth-session-caching.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*X-Unique-Id: 1e8b1d43-88b3-4fae-a0f5-7661173f364bsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1713924971103&dcc=t HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=AxazYYKWDklptZLKhKSwzgY|t
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1713924971004&dcc=t HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=AxazYYKWDklptZLKhKSwzgY|t
Source: global traffic HTTP traffic detected: GET /aat?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1713924971103 HTTP/1.1Host: ara.paa-reporting-advertising.amazonConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger;event-source;navigation-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aat?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1713924971004 HTTP/1.1Host: ara.paa-reporting-advertising.amazonConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: not-event-source, triggerReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/login-status HTTP/1.1Host: auth-session-caching.wetransfer.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1713924971103&dcc=t HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=AxazYYKWDklptZLKhKSwzgY; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1713924971004&dcc=t HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=AxazYYKWDklptZLKhKSwzgY; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /api/web-metrics HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=69f5fccb-6b04-4ba3-a53f-d7851fcffd5a..........; _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _ga=GA1.2.804451605.1713924969; wt_first_visit=1713924971020; __wtccpa=1YYY; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713924971.0.0.1838502804; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.0.1713883946204; FPAU=1.2.1163326897.1713924972; _uetsid=9ed9fee001e011efa0dea93abfd83f84; _uetvid=9eda777001e011efafd8ed114767de19; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; _dd_s=rum=0&expire=1713925876176&logs=1&id=5b2f8138-46e4-439b-af25-dbe3058ea4f4&created=1713924976176; amp_874b77=E8sC2HUkMVlUbVqOMu_V5N...1hs6u7bhs.1hs6u7bi0.0.1.1
Source: global traffic HTTP traffic detected: GET /sdk/v2/vardata?v=0 HTTP/1.1Host: api.lab.amplitude.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Authorization: Api-Key client-eOWm0wyG7UQC8u3SXqkg11Qnh4vUpARAX-Amp-Exp-User: eyJsaWJyYXJ5IjoiZXhwZXJpbWVudC1qcy1jbGllbnQvMS45LjUiLCJsYW5ndWFnZSI6ImVuLVVTIiwicGxhdGZvcm0iOiJXZWIiLCJvcyI6IkNocm9tZSAxMTciLCJkZXZpY2VfbW9kZWwiOiJXaW5kb3dzIiwiZGV2aWNlX2lkIjoiRThzQzJIVWtNVmxVYlZxT011X1Y1TiIsInVzZXJfcHJvcGVydGllcyI6eyJJcyBJbnRlcm5hbCI6ZmFsc2UsIldUIExhbmd1YWdlIjoiRW5nbGlzaCJ9fQAccept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aat?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1713924971004 HTTP/1.1Host: ara.paa-reporting-advertising.amazonConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /up_loader.1.1.0.js HTTP/1.1Host: js.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aat?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1713924971103 HTTP/1.1Host: ara.paa-reporting-advertising.amazonConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra0;ord=1287324479;gtm=45h91e44m0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84;u4=804451605.1713924969;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84;dma=1;dma_cps=sypham;npa=1;gcs=G111;gcd=13r3vPr2r7;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=1163326897.1713924972;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger;navigation-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/v3/event/wetransfer_website_tracking_sdk/pageviews_website_sdk?modified=1713924974085 HTTP/1.1Host: eu01.in.treasuredata.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _td_global=b3ca891b-9a06-402e-b7b8-61086500d130
Source: global traffic HTTP traffic detected: GET /js/v3/event/wetransfer_website_tracking_sdk/pageviews_website_sdk?modified=1713924974102 HTTP/1.1Host: eu01.in.treasuredata.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _td_global=b3ca891b-9a06-402e-b7b8-61086500d130
Source: global traffic HTTP traffic detected: GET /api/web-metrics HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=69f5fccb-6b04-4ba3-a53f-d7851fcffd5a..........; _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _ga=GA1.2.804451605.1713924969; wt_first_visit=1713924971020; __wtccpa=1YYY; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713924971.0.0.1838502804; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.0.1713883946204; FPAU=1.2.1163326897.1713924972; _uetsid=9ed9fee001e011efa0dea93abfd83f84; _uetvid=9eda777001e011efafd8ed114767de19; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; _dd_s=rum=0&expire=1713925876176&logs=1&id=5b2f8138-46e4-439b-af25-dbe3058ea4f4&created=1713924976176; amp_874b77=E8sC2HUkMVlUbVqOMu_V5N...1hs6u7bhs.1hs6u7bi0.0.1.1
Source: global traffic HTTP traffic detected: GET /activity;src=12370788;type=pagev0;cat=wetra0;ord=1287324479;gtm=45h91e44m0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84;u4=804451605.1713924969;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84;dma=1;dma_cps=sypham;npa=1;gcs=G111;gcd=13r3vPr2r7;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=1163326897.1713924972;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/core-shape.cde027dc.svg HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cdn.wetransfer.com/_next/static/css/7eebedc3bb83273f.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _ga=GA1.2.804451605.1713924969; wt_first_visit=1713924971020; __wtccpa=1YYY; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713924971.0.0.1838502804; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.0.1713883946204; FPAU=1.2.1163326897.1713924972; _uetsid=9ed9fee001e011efa0dea93abfd83f84; _uetvid=9eda777001e011efafd8ed114767de19; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; amp_874b77=E8sC2HUkMVlUbVqOMu_V5N...1hs6u7bhs.1hs6u7dbv.9.1.a
Source: global traffic HTTP traffic detected: GET /signals/config/1904796869803472?v=2.9.154&r=stable&domain=wetransfer.com&hme=c3a545c63044e8e9102d4f32d84a1137594d024f28e801d670bc76dc5c075575&ex_m=67%2C112%2C99%2C103%2C58%2C3%2C93%2C66%2C15%2C91%2C84%2C49%2C51%2C158%2C161%2C172%2C168%2C169%2C171%2C28%2C94%2C50%2C73%2C170%2C153%2C156%2C165%2C166%2C173%2C121%2C14%2C48%2C178%2C177%2C123%2C17%2C33%2C38%2C1%2C41%2C62%2C63%2C64%2C68%2C88%2C16%2C13%2C90%2C87%2C86%2C100%2C102%2C37%2C101%2C29%2C25%2C154%2C157%2C130%2C27%2C10%2C11%2C12%2C5%2C6%2C24%2C21%2C22%2C54%2C59%2C61%2C71%2C95%2C26%2C72%2C8%2C7%2C76%2C46%2C20%2C97%2C96%2C9%2C19%2C18%2C81%2C53%2C79%2C32%2C70%2C0%2C89%2C31%2C78%2C83%2C45%2C44%2C82%2C36%2C4%2C85%2C77%2C42%2C39%2C34%2C80%2C2%2C35%2C60%2C40%2C98%2C43%2C75%2C65%2C104%2C57%2C56%2C30%2C92%2C55%2C52%2C47%2C74%2C69%2C23%2C105 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j101&tid=UA-11792855-4&cid=804451605.1713924969&jid=1655660804&_u=6GDAAUABAAAAICgFKgC~&z=2006782968 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1713924974220&id=t2_fdqrj&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=c75ccba7-50c1-4800-9ca3-7928f039b486&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_c9439d84&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /iui3?d=forester-did&ex-fargs=%3Fid%3D09b5c57a-b58c-454a-3153-26d18d0aad39%26type%3D4%26m%3D1&ex-fch=416613&ex-src=https://wetransfer.com/&ex-hargs=v%3D1.0%3Bc%3D8949843630001%3Bp%3D09B5C57A-B58C-454A-3153-26D18D0AAD39 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=AxazYYKWDklptZLKhKSwzgY; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra0;ord=1287324479;gtm=45h91e44m0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84;u4=804451605.1713924969;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84;dma=1;dma_cps=sypham;npa=1;gcs=G111;gcd=13r3vPr2r7;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=1163326897.1713924972;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /_next/static/media/core-shape.cde027dc.svg HTTP/1.1Host: cdn.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _ga=GA1.2.804451605.1713924969; wt_first_visit=1713924971020; __wtccpa=1YYY; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713924971.0.0.1838502804; FPAU=1.2.1163326897.1713924972; _uetsid=9ed9fee001e011efa0dea93abfd83f84; _uetvid=9eda777001e011efafd8ed114767de19; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; _wt_snowplowses.0497=*; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713924978.1713883946204.c3fe8c83-80ac-486b-8316-1cd8d0544ec7.2e7fe606-1d8e-4d04-8cbf-5549b7b3c277.dd77e905-ca75-4525-96dd-c070a22690dd.1713924978231.6; amp_874b77=E8sC2HUkMVlUbVqOMu_V5N...1hs6u7bhs.1hs6u7di5.a.1.b
Source: global traffic HTTP traffic detected: GET /sdk/v2/vardata?v=0 HTTP/1.1Host: api.lab.amplitude.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1713924974220&id=t2_fdqrj&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=c75ccba7-50c1-4800-9ca3-7928f039b486&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_c9439d84&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/up?adv=81c3jgn&ref=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84&upid=re36kbe&upv=1.1.0&gdpr=1&gdpr_consent=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA HTTP/1.1Host: insight.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: api.amplitude.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j101&tid=UA-11792855-4&cid=804451605.1713924969&jid=1655660804&_u=6GDAAUABAAAAICgFKgC~&z=2006782968 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ct/lib/main.edb6538d.js HTTP/1.1Host: s.pinimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: api.amplitude.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /iui3?d=forester-did&ex-fargs=%3Fid%3D09b5c57a-b58c-454a-3153-26d18d0aad39%26type%3D4%26m%3D1&ex-fch=416613&ex-src=https://wetransfer.com/&ex-hargs=v%3D1.0%3Bc%3D8949843630001%3Bp%3D09B5C57A-B58C-454A-3153-26D18D0AAD39 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=AxazYYKWDklptZLKhKSwzgY; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84&rl=&if=false&ts=1713924979215&sw=1280&sh=1024&v=2.9.154&r=stable&ec=0&o=4126&fbp=fb.1.1713924979213.1486414664&cs_est=true&ler=empty&cdl=API_unavailable&it=1713924974398&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84&rl=&if=false&ts=1713924979215&sw=1280&sh=1024&v=2.9.154&r=stable&ec=0&o=4126&fbp=fb.1.1713924979213.1486414664&cs_est=true&ler=empty&cdl=API_unavailable&it=1713924974398&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source=navigation-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84&rl=&if=false&ts=1713924979218&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=1&o=4126&fbp=fb.1.1713924979213.1486414664&cs_est=true&ler=empty&cdl=API_unavailable&it=1713924974398&coo=false&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /user/?tid=2612705757018&cb=1713924980420&dep=2%2CPAGE_LOAD HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /user/?event=pagevisit&tid=2612705757018&cb=1713924980422&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/?tid=2612705757018&event=init&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%22edb6538d%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D&cb=1713924980423 HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84&rl=&if=false&ts=1713924979218&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=1&o=4126&fbp=fb.1.1713924979213.1486414664&cs_est=true&ler=empty&cdl=API_unavailable&it=1713924974398&coo=false&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84&rl=&if=false&ts=1713924979215&sw=1280&sh=1024&v=2.9.154&r=stable&ec=0&o=4126&fbp=fb.1.1713924979213.1486414664&cs_est=true&ler=empty&cdl=API_unavailable&it=1713924974398&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84&rl=&if=false&ts=1713924979215&sw=1280&sh=1024&v=2.9.154&r=stable&ec=0&o=4126&fbp=fb.1.1713924979213.1486414664&cs_est=true&ler=empty&cdl=API_unavailable&it=1713924974398&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/?event=pagevisit&tid=2612705757018&cb=1713924981290&dep=5%2CEVENT_TAGS_ABSENT&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%22edb6538d%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84&rl=&if=false&ts=1713924979218&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=1&o=4126&fbp=fb.1.1713924979213.1486414664&cs_est=true&ler=empty&cdl=API_unavailable&it=1713924974398&coo=false&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source=navigation-source, triggerReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /user/?event=pagevisit&tid=2612705757018&cb=1713924980422&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/?tid=2612705757018&event=init&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%22edb6538d%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D&cb=1713924980423 HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1
Source: global traffic HTTP traffic detected: GET /user/?tid=2612705757018&cb=1713924980420&dep=2%2CPAGE_LOAD HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1
Source: global traffic HTTP traffic detected: GET /ct.html HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1
Source: global traffic HTTP traffic detected: GET /apps/desktop-wallpaper/asset-manifest.json HTTP/1.1Host: nolan.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v2 HTTP/1.1Host: e-10220.adzerk.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _ga=GA1.2.804451605.1713924969; wt_first_visit=1713924971020; __wtccpa=1YYY; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713924971.0.0.1838502804; FPAU=1.2.1163326897.1713924972; _uetsid=9ed9fee001e011efa0dea93abfd83f84; _uetvid=9eda777001e011efafd8ed114767de19; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; _wt_snowplowses.0497=*; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713924978.1713883946204.c3fe8c83-80ac-486b-8316-1cd8d0544ec7.2e7fe606-1d8e-4d04-8cbf-5549b7b3c277.dd77e905-ca75-4525-96dd-c070a22690dd.1713924978231.6; amp_874b77=E8sC2HUkMVlUbVqOMu_V5N...1hs6u7bhs.1hs6u7di5.a.1.b; _fbp=fb.1.1713924979213.1486414664; _pin_unauth=dWlkPU1XVTJaV1EyTVRjdFlXRmtOaTAwTVRRNUxXSTFZMk10WVdZek5UVmhPV0l3WW1Jdw; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _dd_s=rum=0&expire=1713925881867&logs=1&id=5b2f8138-46e4-439b-af25-dbe3058ea4f4&created=1713924976176If-None-Match: W/"a25e-18f0b1d3698"If-Modified-Since: Tue, 23 Apr 2024 13:20:15 GMT
Source: global traffic HTTP traffic detected: GET /v3/?event=pagevisit&tid=2612705757018&cb=1713924981290&dep=5%2CEVENT_TAGS_ABSENT&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%22edb6538d%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSY2Zzg4SmNQeXh2R01oSzlaSjhVRnQ0bUZNUDd5VnpvNkZKNVFJUFI3TUR6R1kySnUzLzBTZTlmZVphQ3gxWEtOYzIzMEtlUCtZR2dMQlorLzVqWjRPblg1dVNYaTZ4WWlDQU5QMXBMTzNOdz0mYy9GeHFGTFc5Y25JbUpwMVg5STcwMjBRdnJRPQ=="
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84&rl=&if=false&ts=1713924979218&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=1&o=4126&fbp=fb.1.1713924979213.1486414664&cs_est=true&ler=empty&cdl=API_unavailable&it=1713924974398&coo=false&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: snowplow.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _ga=GA1.2.804451605.1713924969; wt_first_visit=1713924971020; __wtccpa=1YYY; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713924971.0.0.1838502804; FPAU=1.2.1163326897.1713924972; _uetsid=9ed9fee001e011efa0dea93abfd83f84; _uetvid=9eda777001e011efafd8ed114767de19; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; _wt_snowplowses.0497=*; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713924978.1713883946204.c3fe8c83-80ac-486b-8316-1cd8d0544ec7.2e7fe606-1d8e-4d04-8cbf-5549b7b3c277.dd77e905-ca75-4525-96dd-c070a22690dd.1713924978231.6; amp_874b77=E8sC2HUkMVlUbVqOMu_V5N...1hs6u7bhs.1hs6u7di5.a.1.b; _fbp=fb.1.1713924979213.1486414664; _pin_unauth=dWlkPU1XVTJaV1EyTVRjdFlXRmtOaTAwTVRRNUxXSTFZMk10WVdZek5UVmhPV0l3WW1Jdw; sp=f69d832e-58db-4053-8ac7-988d1c56db8e
Source: global traffic HTTP traffic detected: GET /api/web-metrics HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=69f5fccb-6b04-4ba3-a53f-d7851fcffd5a..........; _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _ga=GA1.2.804451605.1713924969; wt_first_visit=1713924971020; __wtccpa=1YYY; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713924971.0.0.1838502804; FPAU=1.2.1163326897.1713924972; _uetvid=9eda777001e011efafd8ed114767de19; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; _wt_snowplowses.0497=*; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713924978.1713883946204.c3fe8c83-80ac-486b-8316-1cd8d0544ec7.2e7fe606-1d8e-4d04-8cbf-5549b7b3c277.dd77e905-ca75-4525-96dd-c070a22690dd.1713924978231.6; amp_874b77=E8sC2HUkMVlUbVqOMu_V5N...1hs6u7bhs.1hs6u7di5.a.1.b; _fbp=fb.1.1713924979213.1486414664; _pin_unauth=dWlkPU1XVTJaV1EyTVRjdFlXRmtOaTAwTVRRNUxXSTFZMk10WVdZek5UVmhPV0l3WW1Jdw; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _dd_s=rum=0&expire=1713925881867&logs=1&id=5b2f8138-46e4-439b-af25-dbe3058ea4f4&created=1713924976176; _uetsid=9ed9fee001e011efa0dea93abfd83f84|1l09rxi|2|fl7|0|1575
Source: global traffic HTTP traffic detected: GET /static/ct/token_create.js HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZxc0xZWTBLR2hmeWc1UGZHRzQ0cEc4QUFiNHFaV3dzMnNjelpXRlQ3Zm13OFpYT05OWEUvekdGSTliWVh5N0NUbmxxNy9FQzFzelA0OHZsUVhYYlJqRERQS2JUK2ZnNEhRYlRWQzJFN0Jkdz0mQ0tJeWpBaC9SbVltYUY3R3IxamZTdWF0c3lBPQ=="
Source: global traffic HTTP traffic detected: GET /apps/desktop-wallpaper/0.1.47/main.7532df0ed7cdb64f.js HTTP/1.1Host: nolan.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _ga=GA1.2.804451605.1713924969; wt_first_visit=1713924971020; __wtccpa=1YYY; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713924971.0.0.1838502804; FPAU=1.2.1163326897.1713924972; _uetvid=9eda777001e011efafd8ed114767de19; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; _wt_snowplowses.0497=*; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713924978.1713883946204.c3fe8c83-80ac-486b-8316-1cd8d0544ec7.2e7fe606-1d8e-4d04-8cbf-5549b7b3c277.dd77e905-ca75-4525-96dd-c070a22690dd.1713924978231.6; amp_874b77=E8sC2HUkMVlUbVqOMu_V5N...1hs6u7bhs.1hs6u7di5.a.1.b; _fbp=fb.1.1713924979213.1486414664; _pin_unauth=dWlkPU1XVTJaV1EyTVRjdFlXRmtOaTAwTVRRNUxXSTFZMk10WVdZek5UVmhPV0l3WW1Jdw; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _dd_s=rum=0&expire=1713925881867&logs=1&id=5b2f8138-46e4-439b-af25-dbe3058ea4f4&created=1713924976176; _uetsid=9ed9fee001e011efa0dea93abfd83f84|1l09rxi|2|fl7|0|1575If-None-Match: W/"a25e-18f0b1d3698"If-Modified-Since: Tue, 23 Apr 2024 13:20:15 GMT
Source: global traffic HTTP traffic detected: GET /_next/static/media/ActiefGrotesque_W_Regular.458577e8.woff HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wetransfer.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.wetransfer.com/_next/static/css/7eebedc3bb83273f.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /apps/desktop-wallpaper/asset-manifest.json HTTP/1.1Host: nolan.wetransfer.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: snowplow.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _ga=GA1.2.804451605.1713924969; wt_first_visit=1713924971020; __wtccpa=1YYY; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713924971.0.0.1838502804; FPAU=1.2.1163326897.1713924972; _uetvid=9eda777001e011efafd8ed114767de19; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; _wt_snowplowses.0497=*; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713924978.1713883946204.c3fe8c83-80ac-486b-8316-1cd8d0544ec7.2e7fe606-1d8e-4d04-8cbf-5549b7b3c277.dd77e905-ca75-4525-96dd-c070a22690dd.1713924978231.6; amp_874b77=E8sC2HUkMVlUbVqOMu_V5N...1hs6u7bhs.1hs6u7di5.a.1.b; _fbp=fb.1.1713924979213.1486414664; _pin_unauth=dWlkPU1XVTJaV1EyTVRjdFlXRmtOaTAwTVRRNUxXSTFZMk10WVdZek5UVmhPV0l3WW1Jdw; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _uetsid=9ed9fee001e011efa0dea93abfd83f84|1l09rxi|2|fl7|0|1575
Source: global traffic HTTP traffic detected: GET /_next/static/media/ActiefGrotesque_W_Medium.7e37a161.woff HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wetransfer.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.wetransfer.com/_next/static/css/7eebedc3bb83273f.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/GT-Super-WT-Super.3397811e.woff HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wetransfer.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.wetransfer.com/_next/static/css/7eebedc3bb83273f.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /apps/desktop-wallpaper/0.1.47/main.7532df0ed7cdb64f.js HTTP/1.1Host: nolan.wetransfer.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tag/a79d0565d5244a0f813e40f2c4832d09/wetransfer.js?slang=US HTTP/1.1Host: cdn.brandmetrics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripts/bundle/65568.js?sid=7f2d78d4-f913-42d1-8d60-7c59cb6b6daf&toploc=wetransfer.com&&slang=US HTTP/1.1Host: cdn.brandmetrics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /apps/desktop-web-renderer/0.5.9/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1714945129539 HTTP/1.1Host: nolan.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/desktop HTTP/1.1Host: lebowski.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _ga=GA1.2.804451605.1713924969; wt_first_visit=1713924971020; __wtccpa=1YYY; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713924971.0.0.1838502804; FPAU=1.2.1163326897.1713924972; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; _wt_snowplowses.0497=*; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713924978.1713883946204.c3fe8c83-80ac-486b-8316-1cd8d0544ec7.2e7fe606-1d8e-4d04-8cbf-5549b7b3c277.dd77e905-ca75-4525-96dd-c070a22690dd.1713924978231.6; amp_874b77=E8sC2HUkMVlUbVqOMu_V5N...1hs6u7bhs.1hs6u7di5.a.1.b; _fbp=fb.1.1713924979213.1486414664; _pin_unauth=dWlkPU1XVTJaV1EyTVRjdFlXRmtOaTAwTVRRNUxXSTFZMk10WVdZek5UVmhPV0l3WW1Jdw; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _uetsid=9ed9fee001e011efa0dea93abfd83f84|1l09rxi|2|fl7|0|1575; _uetvid=9eda777001e011efafd8ed114767de19|17x4azi|1713924983297|1|1|bat.bing.com/p/insights/c/d
Source: global traffic HTTP traffic detected: GET /apps/desktop-web-renderer/0.5.9/main.ec3e19d7acef7c17.js HTTP/1.1Host: nolan.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://nolan.wetransfer.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://nolan.wetransfer.net/apps/desktop-web-renderer/0.5.9/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1714945129539Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /eu1/v5/datadog-rum-slim.js HTTP/1.1Host: www.datadoghq-browser-agent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nolan.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /undefined HTTP/1.1Host: wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _ga=GA1.2.804451605.1713924969; wt_first_visit=1713924971020; __wtccpa=1YYY; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713924971.0.0.1838502804; FPAU=1.2.1163326897.1713924972; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; _wt_snowplowses.0497=*; amp_874b77=E8sC2HUkMVlUbVqOMu_V5N...1hs6u7bhs.1hs6u7di5.a.1.b; _fbp=fb.1.1713924979213.1486414664; _pin_unauth=dWlkPU1XVTJaV1EyTVRjdFlXRmtOaTAwTVRRNUxXSTFZMk10WVdZek5UVmhPV0l3WW1Jdw; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _uetsid=9ed9fee001e011efa0dea93abfd83f84|1l09rxi|2|fl7|0|1575; _uetvid=9eda777001e011efafd8ed114767de19|17x4azi|1713924983297|1|1|bat.bing.com/p/insights/c/d; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713924988.1713883946204.c3fe8c83-80ac-486b-8316-1cd8d0544ec7.2e7fe606-1d8e-4d04-8cbf-5549b7b3c277.dd77e905-ca75-4525-96dd-c070a22690dd.1713924978231.7; _dd_s=rum=0&expire=1713925881867&logs=1&id=5b2f8138-46e4-439b-af25-dbe3058ea4f4&created=1713924976176
Source: global traffic HTTP traffic detected: GET /creator/adobe/2309/interactive/6_TLm3mz/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-renderer HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://nolan.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: snowplow.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _ga=GA1.2.804451605.1713924969; wt_first_visit=1713924971020; __wtccpa=1YYY; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713924971.0.0.1838502804; FPAU=1.2.1163326897.1713924972; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; _wt_snowplowses.0497=*; amp_874b77=E8sC2HUkMVlUbVqOMu_V5N...1hs6u7bhs.1hs6u7di5.a.1.b; _fbp=fb.1.1713924979213.1486414664; _pin_unauth=dWlkPU1XVTJaV1EyTVRjdFlXRmtOaTAwTVRRNUxXSTFZMk10WVdZek5UVmhPV0l3WW1Jdw; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _uetsid=9ed9fee001e011efa0dea93abfd83f84|1l09rxi|2|fl7|0|1575; _uetvid=9eda777001e011efafd8ed114767de19|17x4azi|1713924983297|1|1|bat.bing.com/p/insights/c/d; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713924988.1713883946204.c3fe8c83-80ac-486b-8316-1cd8d0544ec7.2e7fe606-1d8e-4d04-8cbf-5549b7b3c277.dd77e905-ca75-4525-96dd-c070a22690dd.1713924978231.7
Source: global traffic HTTP traffic detected: GET /_next/static/css/7eebedc3bb83273f.css HTTP/1.1Host: wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _ga=GA1.2.804451605.1713924969; wt_first_visit=1713924971020; __wtccpa=1YYY; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713924971.0.0.1838502804; FPAU=1.2.1163326897.1713924972; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; _wt_snowplowses.0497=*; amp_874b77=E8sC2HUkMVlUbVqOMu_V5N...1hs6u7bhs.1hs6u7di5.a.1.b; _fbp=fb.1.1713924979213.1486414664; _pin_unauth=dWlkPU1XVTJaV1EyTVRjdFlXRmtOaTAwTVRRNUxXSTFZMk10WVdZek5UVmhPV0l3WW1Jdw; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _uetsid=9ed9fee001e011efa0dea93abfd83f84|1l09rxi|2|fl7|0|1575; _uetvid=9eda777001e011efafd8ed114767de19|17x4azi|1713924983297|1|1|bat.bing.com/p/insights/c/d; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713924988.1713883946204.c3fe8c83-80ac-486b-8316-1cd8d0544ec7.2e7fe606-1d8e-4d04-8cbf-5549b7b3c277.dd77e905-ca75-4525-96dd-c070a22690dd.1713924978231.7; _dd_s=rum=0&expire=1713925881867&logs=1&id=5b2f8138-46e4-439b-af25-dbe3058ea4f4&created=1713924976176
Source: global traffic HTTP traffic detected: GET /_next/static/css/7ec742af40df2646.css HTTP/1.1Host: wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _ga=GA1.2.804451605.1713924969; wt_first_visit=1713924971020; __wtccpa=1YYY; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713924971.0.0.1838502804; FPAU=1.2.1163326897.1713924972; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; _wt_snowplowses.0497=*; amp_874b77=E8sC2HUkMVlUbVqOMu_V5N...1hs6u7bhs.1hs6u7di5.a.1.b; _fbp=fb.1.1713924979213.1486414664; _pin_unauth=dWlkPU1XVTJaV1EyTVRjdFlXRmtOaTAwTVRRNUxXSTFZMk10WVdZek5UVmhPV0l3WW1Jdw; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _uetsid=9ed9fee001e011efa0dea93abfd83f84|1l09rxi|2|fl7|0|1575; _uetvid=9eda777001e011efafd8ed114767de19|17x4azi|1713924983297|1|1|bat.bing.com/p/insights/c/d; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713924988.1713883946204.c3fe8c83-80ac-486b-8316-1cd8d0544ec7.2e7fe606-1d8e-4d04-8cbf-5549b7b3c277.dd77e905-ca75-4525-96dd-c070a22690dd.1713924978231.7; _dd_s=rum=0&expire=1713925881867&logs=1&id=5b2f8138-46e4-439b-af25-dbe3058ea4f4&created=1713924976176
Source: global traffic HTTP traffic detected: GET /assets/images/logo.svg HTTP/1.1Host: wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _ga=GA1.2.804451605.1713924969; wt_first_visit=1713924971020; __wtccpa=1YYY; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713924971.0.0.1838502804; FPAU=1.2.1163326897.1713924972; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; _wt_snowplowses.0497=*; amp_874b77=E8sC2HUkMVlUbVqOMu_V5N...1hs6u7bhs.1hs6u7di5.a.1.b; _fbp=fb.1.1713924979213.1486414664; _pin_unauth=dWlkPU1XVTJaV1EyTVRjdFlXRmtOaTAwTVRRNUxXSTFZMk10WVdZek5UVmhPV0l3WW1Jdw; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _uetsid=9ed9fee001e011efa0dea93abfd83f84|1l09rxi|2|fl7|0|1575; _uetvid=9eda777001e011efafd8ed114767de19|17x4azi|1713924983297|1|1|bat.bing.com/p/insights/c/d; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713924988.1713883946204.c3fe8c83-80ac-486b-8316-1cd8d0544ec7.2e7fe606-1d8e-4d04-8cbf-5549b7b3c277.dd77e905-ca75-4525-96dd-c070a22690dd.1713924978231.7; _dd_s=rum=0&expire=1713925881867&logs=1&id=5b2f8138-46e4-439b-af25-dbe3058ea4f4&created=1713924976176
Source: global traffic HTTP traffic detected: GET /assets/images/spiral.svg HTTP/1.1Host: wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _ga=GA1.2.804451605.1713924969; wt_first_visit=1713924971020; __wtccpa=1YYY; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713924971.0.0.1838502804; FPAU=1.2.1163326897.1713924972; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; _wt_snowplowses.0497=*; amp_874b77=E8sC2HUkMVlUbVqOMu_V5N...1hs6u7bhs.1hs6u7di5.a.1.b; _fbp=fb.1.1713924979213.1486414664; _pin_unauth=dWlkPU1XVTJaV1EyTVRjdFlXRmtOaTAwTVRRNUxXSTFZMk10WVdZek5UVmhPV0l3WW1Jdw; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _uetsid=9ed9fee001e011efa0dea93abfd83f84|1l09rxi|2|fl7|0|1575; _uetvid=9eda777001e011efafd8ed114767de19|17x4azi|1713924983297|1|1|bat.bing.com/p/insights/c/d; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713924988.1713883946204.c3fe8c83-80ac-486b-8316-1cd8d0544ec7.2e7fe606-1d8e-4d04-8cbf-5549b7b3c277.dd77e905-ca75-4525-96dd-c070a22690dd.1713924978231.7; _dd_s=rum=0&expire=1713925881867&logs=1&id=5b2f8138-46e4-439b-af25-dbe3058ea4f4&created=1713924976176
Source: global traffic HTTP traffic detected: GET /api/web-metrics HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=69f5fccb-6b04-4ba3-a53f-d7851fcffd5a..........; _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _ga=GA1.2.804451605.1713924969; wt_first_visit=1713924971020; __wtccpa=1YYY; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713924971.0.0.1838502804; FPAU=1.2.1163326897.1713924972; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; _wt_snowplowses.0497=*; amp_874b77=E8sC2HUkMVlUbVqOMu_V5N...1hs6u7bhs.1hs6u7di5.a.1.b; _fbp=fb.1.1713924979213.1486414664; _pin_unauth=dWlkPU1XVTJaV1EyTVRjdFlXRmtOaTAwTVRRNUxXSTFZMk10WVdZek5UVmhPV0l3WW1Jdw; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _uetsid=9ed9fee001e011efa0dea93abfd83f84|1l09rxi|2|fl7|0|1575; _uetvid=9eda777001e011efafd8ed114767de19|17x4azi|1713924983297|1|1|bat.bing.com/p/insights/c/d; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713924988.1713883946204.c3fe8c83-80ac-486b-8316-1cd8d0544ec7.2e7fe606-1d8e-4d04-8cbf-5549b7b3c277.dd77e905-ca75-4525-96dd-c070a22690dd.1713924978231.7; _dd_s=rum=0&expire=1713925881867&logs=1&id=5b2f8138-46e4-439b-af25-dbe3058ea4f4&created=1713924976176
Source: global traffic HTTP traffic detected: GET /creator/adobe/2309/interactive/6_TLm3mz/bundle.5131ec90dd1db1689128.js HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://backgrounds.wetransfer.net/creator/adobe/2309/interactive/6_TLm3mz/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /packs/js/wallpaper-api-v2.js HTTP/1.1Host: prod-cdn.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://backgrounds.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/web-metrics HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=69f5fccb-6b04-4ba3-a53f-d7851fcffd5a..........; _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _ga=GA1.2.804451605.1713924969; wt_first_visit=1713924971020; __wtccpa=1YYY; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713924971.0.0.1838502804; FPAU=1.2.1163326897.1713924972; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; _wt_snowplowses.0497=*; amp_874b77=E8sC2HUkMVlUbVqOMu_V5N...1hs6u7bhs.1hs6u7di5.a.1.b; _fbp=fb.1.1713924979213.1486414664; _pin_unauth=dWlkPU1XVTJaV1EyTVRjdFlXRmtOaTAwTVRRNUxXSTFZMk10WVdZek5UVmhPV0l3WW1Jdw; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _uetsid=9ed9fee001e011efa0dea93abfd83f84|1l09rxi|2|fl7|0|1575; _uetvid=9eda777001e011efafd8ed114767de19|17x4azi|1713924983297|1|1|bat.bing.com/p/insights/c/d; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713924988.1713883946204.c3fe8c83-80ac-486b-8316-1cd8d0544ec7.2e7fe606-1d8e-4d04-8cbf-5549b7b3c277.dd77e905-ca75-4525-96dd-c070a22690dd.1713924978231.7; _dd_s=rum=0&expire=1713925881867&logs=1&id=5b2f8138-46e4-439b-af25-dbe3058ea4f4&created=1713924976176
Source: global traffic HTTP traffic detected: GET /assets/images/logo.svg HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _ga=GA1.2.804451605.1713924969; wt_first_visit=1713924971020; __wtccpa=1YYY; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713924971.0.0.1838502804; FPAU=1.2.1163326897.1713924972; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; _wt_snowplowses.0497=*; amp_874b77=E8sC2HUkMVlUbVqOMu_V5N...1hs6u7bhs.1hs6u7di5.a.1.b; _fbp=fb.1.1713924979213.1486414664; _pin_unauth=dWlkPU1XVTJaV1EyTVRjdFlXRmtOaTAwTVRRNUxXSTFZMk10WVdZek5UVmhPV0l3WW1Jdw; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _uetsid=9ed9fee001e011efa0dea93abfd83f84|1l09rxi|2|fl7|0|1575; _uetvid=9eda777001e011efafd8ed114767de19|17x4azi|1713924983297|1|1|bat.bing.com/p/insights/c/d; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713924988.1713883946204.c3fe8c83-80ac-486b-8316-1cd8d0544ec7.2e7fe606-1d8e-4d04-8cbf-5549b7b3c277.dd77e905-ca75-4525-96dd-c070a22690dd.1713924978231.7; _dd_s=rum=0&expire=1713925891255&logs=1&id=5b2f8138-46e4-439b-af25-dbe3058ea4f4&created=1713924976176
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/webpack-069d168508eed678.js HTTP/1.1Host: wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _ga=GA1.2.804451605.1713924969; wt_first_visit=1713924971020; __wtccpa=1YYY; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713924971.0.0.1838502804; FPAU=1.2.1163326897.1713924972; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; _wt_snowplowses.0497=*; amp_874b77=E8sC2HUkMVlUbVqOMu_V5N...1hs6u7bhs.1hs6u7di5.a.1.b; _fbp=fb.1.1713924979213.1486414664; _pin_unauth=dWlkPU1XVTJaV1EyTVRjdFlXRmtOaTAwTVRRNUxXSTFZMk10WVdZek5UVmhPV0l3WW1Jdw; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _uetsid=9ed9fee001e011efa0dea93abfd83f84|1l09rxi|2|fl7|0|1575; _uetvid=9eda777001e011efafd8ed114767de19|17x4azi|1713924983297|1|1|bat.bing.com/p/insights/c/d; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713924988.1713883946204.c3fe8c83-80ac-486b-8316-1cd8d0544ec7.2e7fe606-1d8e-4d04-8cbf-5549b7b3c277.dd77e905-ca75-4525-96dd-c070a22690dd.1713924978231.7; _dd_s=rum=0&expire=1713925891255&logs=1&id=5b2f8138-46e4-439b-af25-dbe3058ea4f4&created=1713924976176
Source: global traffic HTTP traffic detected: GET /assets/images/spiral.svg HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _ga=GA1.2.804451605.1713924969; wt_first_visit=1713924971020; __wtccpa=1YYY; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713924971.0.0.1838502804; FPAU=1.2.1163326897.1713924972; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; _wt_snowplowses.0497=*; amp_874b77=E8sC2HUkMVlUbVqOMu_V5N...1hs6u7bhs.1hs6u7di5.a.1.b; _fbp=fb.1.1713924979213.1486414664; _pin_unauth=dWlkPU1XVTJaV1EyTVRjdFlXRmtOaTAwTVRRNUxXSTFZMk10WVdZek5UVmhPV0l3WW1Jdw; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _uetsid=9ed9fee001e011efa0dea93abfd83f84|1l09rxi|2|fl7|0|1575; _uetvid=9eda777001e011efafd8ed114767de19|17x4azi|1713924983297|1|1|bat.bing.com/p/insights/c/d; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713924988.1713883946204.c3fe8c83-80ac-486b-8316-1cd8d0544ec7.2e7fe606-1d8e-4d04-8cbf-5549b7b3c277.dd77e905-ca75-4525-96dd-c070a22690dd.1713924978231.7; _dd_s=rum=0&expire=1713925891255&logs=1&id=5b2f8138-46e4-439b-af25-dbe3058ea4f4&created=1713924976176
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/framework-45ce3d09104a2cae.js HTTP/1.1Host: wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _ga=GA1.2.804451605.1713924969; wt_first_visit=1713924971020; __wtccpa=1YYY; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713924971.0.0.1838502804; FPAU=1.2.1163326897.1713924972; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; _wt_snowplowses.0497=*; amp_874b77=E8sC2HUkMVlUbVqOMu_V5N...1hs6u7bhs.1hs6u7di5.a.1.b; _fbp=fb.1.1713924979213.1486414664; _pin_unauth=dWlkPU1XVTJaV1EyTVRjdFlXRmtOaTAwTVRRNUxXSTFZMk10WVdZek5UVmhPV0l3WW1Jdw; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _uetsid=9ed9fee001e011efa0dea93abfd83f84|1l09rxi|2|fl7|0|1575; _uetvid=9eda777001e011efafd8ed114767de19|17x4azi|1713924983297|1|1|bat.bing.com/p/insights/c/d; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713924988.1713883946204.c3fe8c83-80ac-486b-8316-1cd8d0544ec7.2e7fe606-1d8e-4d04-8cbf-5549b7b3c277.dd77e905-ca75-4525-96dd-c070a22690dd.1713924978231.7; _dd_s=rum=0&expire=1713925891255&logs=1&id=5b2f8138-46e4-439b-af25-dbe3058ea4f4&created=1713924976176
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/main-3f0c3e8b10ca351e.js HTTP/1.1Host: wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _ga=GA1.2.804451605.1713924969; wt_first_visit=1713924971020; __wtccpa=1YYY; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713924971.0.0.1838502804; FPAU=1.2.1163326897.1713924972; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; _wt_snowplowses.0497=*; amp_874b77=E8sC2HUkMVlUbVqOMu_V5N...1hs6u7bhs.1hs6u7di5.a.1.b; _fbp=fb.1.1713924979213.1486414664; _pin_unauth=dWlkPU1XVTJaV1EyTVRjdFlXRmtOaTAwTVRRNUxXSTFZMk10WVdZek5UVmhPV0l3WW1Jdw; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _uetsid=9ed9fee001e011efa0dea93abfd83f84|1l09rxi|2|fl7|0|1575; _uetvid=9eda777001e011efafd8ed114767de19|17x4azi|1713924983297|1|1|bat.bing.com/p/insights/c/d; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713924988.1713883946204.c3fe8c83-80ac-486b-8316-1cd8d0544ec7.2e7fe606-1d8e-4d04-8cbf-5549b7b3c277.dd77e905-ca75-4525-96dd-c070a22690dd.1713924978231.7; _dd_s=rum=0&expire=1713925891255&logs=1&id=5b2f8138-46e4-439b-af25-dbe3058ea4f4&created=1713924976176
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/_app-8d7329f2c361b0c9.js HTTP/1.1Host: wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _ga=GA1.2.804451605.1713924969; wt_first_visit=1713924971020; __wtccpa=1YYY; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713924971.0.0.1838502804; FPAU=1.2.1163326897.1713924972; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; _wt_snowplowses.0497=*; amp_874b77=E8sC2HUkMVlUbVqOMu_V5N...1hs6u7bhs.1hs6u7di5.a.1.b; _fbp=fb.1.1713924979213.1486414664; _pin_unauth=dWlkPU1XVTJaV1EyTVRjdFlXRmtOaTAwTVRRNUxXSTFZMk10WVdZek5UVmhPV0l3WW1Jdw; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _uetsid=9ed9fee001e011efa0dea93abfd83f84|1l09rxi|2|fl7|0|1575; _uetvid=9eda777001e011efafd8ed114767de19|17x4azi|1713924983297|1|1|bat.bing.com/p/insights/c/d; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713924988.1713883946204.c3fe8c83-80ac-486b-8316-1cd8d0544ec7.2e7fe606-1d8e-4d04-8cbf-5549b7b3c277.dd77e905-ca75-4525-96dd-c070a22690dd.1713924978231.7; _dd_s=rum=0&expire=1713925891255&logs=1&id=5b2f8138-46e4-439b-af25-dbe3058ea4f4&created=1713924976176
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/404-2628cd0d85d8ff64.js HTTP/1.1Host: wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _ga=GA1.2.804451605.1713924969; wt_first_visit=1713924971020; __wtccpa=1YYY; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713924971.0.0.1838502804; FPAU=1.2.1163326897.1713924972; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; _wt_snowplowses.0497=*; amp_874b77=E8sC2HUkMVlUbVqOMu_V5N...1hs6u7bhs.1hs6u7di5.a.1.b; _fbp=fb.1.1713924979213.1486414664; _pin_unauth=dWlkPU1XVTJaV1EyTVRjdFlXRmtOaTAwTVRRNUxXSTFZMk10WVdZek5UVmhPV0l3WW1Jdw; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _uetsid=9ed9fee001e011efa0dea93abfd83f84|1l09rxi|2|fl7|0|1575; _uetvid=9eda777001e011efafd8ed114767de19|17x4azi|1713924983297|1|1|bat.bing.com/p/insights/c/d; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713924988.1713883946204.c3fe8c83-80ac-486b-8316-1cd8d0544ec7.2e7fe606-1d8e-4d04-8cbf-5549b7b3c277.dd77e905-ca75-4525-96dd-c070a22690dd.1713924978231.7; _dd_s=rum=0&expire=1713925891255&logs=1&id=5b2f8138-46e4-439b-af25-dbe3058ea4f4&created=1713924976176
Source: global traffic HTTP traffic detected: GET /_next/static/c98be9eb9f206547aea10d46f253ea37ea3d3db7/_buildManifest.js HTTP/1.1Host: wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _ga=GA1.2.804451605.1713924969; wt_first_visit=1713924971020; __wtccpa=1YYY; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713924971.0.0.1838502804; FPAU=1.2.1163326897.1713924972; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; _wt_snowplowses.0497=*; amp_874b77=E8sC2HUkMVlUbVqOMu_V5N...1hs6u7bhs.1hs6u7di5.a.1.b; _fbp=fb.1.1713924979213.1486414664; _pin_unauth=dWlkPU1XVTJaV1EyTVRjdFlXRmtOaTAwTVRRNUxXSTFZMk10WVdZek5UVmhPV0l3WW1Jdw; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _uetsid=9ed9fee001e011efa0dea93abfd83f84|1l09rxi|2|fl7|0|1575; _uetvid=9eda777001e011efafd8ed114767de19|17x4azi|1713924983297|1|1|bat.bing.com/p/insights/c/d; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713924988.1713883946204.c3fe8c83-80ac-486b-8316-1cd8d0544ec7.2e7fe606-1d8e-4d04-8cbf-5549b7b3c277.dd77e905-ca75-4525-96dd-c070a22690dd.1713924978231.7; _dd_s=rum=0&expire=1713925891255&logs=1&id=5b2f8138-46e4-439b-af25-dbe3058ea4f4&created=1713924976176
Source: global traffic HTTP traffic detected: GET /_next/static/c98be9eb9f206547aea10d46f253ea37ea3d3db7/_ssgManifest.js HTTP/1.1Host: wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _ga=GA1.2.804451605.1713924969; wt_first_visit=1713924971020; __wtccpa=1YYY; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713924971.0.0.1838502804; FPAU=1.2.1163326897.1713924972; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; _wt_snowplowses.0497=*; amp_874b77=E8sC2HUkMVlUbVqOMu_V5N...1hs6u7bhs.1hs6u7di5.a.1.b; _fbp=fb.1.1713924979213.1486414664; _pin_unauth=dWlkPU1XVTJaV1EyTVRjdFlXRmtOaTAwTVRRNUxXSTFZMk10WVdZek5UVmhPV0l3WW1Jdw; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _uetsid=9ed9fee001e011efa0dea93abfd83f84|1l09rxi|2|fl7|0|1575; _uetvid=9eda777001e011efafd8ed114767de19|17x4azi|1713924983297|1|1|bat.bing.com/p/insights/c/d; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713924988.1713883946204.c3fe8c83-80ac-486b-8316-1cd8d0544ec7.2e7fe606-1d8e-4d04-8cbf-5549b7b3c277.dd77e905-ca75-4525-96dd-c070a22690dd.1713924978231.7; _dd_s=rum=0&expire=1713925891255&logs=1&id=5b2f8138-46e4-439b-af25-dbe3058ea4f4&created=1713924976176
Source: global traffic HTTP traffic detected: GET /creator/adobe/2309/interactive/6_TLm3mz/AdobeClean-Bold.0c32dd5fc892bc1f0e55.woff2 HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://backgrounds.wetransfer.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://backgrounds.wetransfer.net/creator/adobe/2309/interactive/6_TLm3mz/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/adobe/2309/interactive/6_TLm3mz/background1.2effbc15f540c17f65a0.jpg HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://backgrounds.wetransfer.net/creator/adobe/2309/interactive/6_TLm3mz/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/adobe/2309/interactive/6_TLm3mz/video.2232be3dda510bed2aae.mp4 HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://backgrounds.wetransfer.net/creator/adobe/2309/interactive/6_TLm3mz/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44m0v893550495z8890364660za200&_p=1713924993436&gcs=G111&gcd=13t3tPt2t6&npa=0&dma_cps=sypham&dma=1&cid=804451605.1713924969&ecid=1838502804&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&pscdl=noapi&sst.rnd=1184804152.1713924994&sst.gse=1&sst.gcd=13t3tPt2t6&sst.tft=1713924993436&sst.ude=0&_s=1&dl=https%3A%2F%2Fwetransfer.com%2Fundefined&sid=1713924969&sct=1&seg=1&dt=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&en=page_view&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=true&ep.consent_marketing=true&ep.snowplow_user_id=c444300f-6006-4e83-9c38-3f418b9b111c&ep.snowplow_session_id=7&ep.hit_timestamp_local=2024-04-24T04%3A16%3A33.531%2B02%3A00&epn.hit_timestamp_unix=1713924993531&ep.tag_name=GA4%20-%20page_view&ep.event_id=1713924993436-1-7661173f364b&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221713924993436-1-7661173f364b%22%2C%22action_source%22%3A%22web%22%7D&_et=4&tfd=3615&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger, not-navigation-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713924971020; __wtccpa=1YYY; _gat_UA-11792855-4=1; FPAU=1.2.1163326897.1713924972; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; _wt_snowplowses.0497=*; amp_874b77=E8sC2HUkMVlUbVqOMu_V5N...1hs6u7bhs.1hs6u7di5.a.1.b; _fbp=fb.1.1713924979213.1486414664; _pin_unauth=dWlkPU1XVTJaV1EyTVRjdFlXRmtOaTAwTVRRNUxXSTFZMk10WVdZek5UVmhPV0l3WW1Jdw; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _uetsid=9ed9fee001e011efa0dea93abfd83f84|1l09rxi|2|fl7|0|1575; _uetvid=9eda77700
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1713924993552 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=AxazYYKWDklptZLKhKSwzgY; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /api/segment?pid=712597&pdata=sid%3D7%2Cuid%3Dc444300f-6006-4e83-9c38-3f418b9b111c HTTP/1.1Host: di.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/adobe/2309/interactive/6_TLm3mz/video.2232be3dda510bed2aae.mp4 HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://backgrounds.wetransfer.net/creator/adobe/2309/interactive/6_TLm3mz/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Language: en-US,en;q=0.9Range: bytes=622592-656131If-Range: "39ec2ab63fa9a8679ed9063eb5932a8d"
Source: global traffic HTTP traffic detected: GET /api/segment?pdata=sid%3D7%2Cuid%3Dc444300f-6006-4e83-9c38-3f418b9b111c&pid=712597&redirect=1 HTTP/1.1Host: di.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rlas3=r/9Eptz95iamfgGS+Zz9RRjKBtbdbzndIT+xphCO3zo=
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra0;ord=14210971;gtm=45h91e44m0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fundefined;u4=804451605.1713924969;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fundefined;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=1163326897.1713924972;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fundefined? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger;navigation-source, event-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUk2nyi-k3E9611GEXQMHf_kumai1rteKEeokw4QqVuUplJZ94iKAoeRLj-G
Source: global traffic HTTP traffic detected: GET /aat?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1713924993552 HTTP/1.1Host: ara.paa-reporting-advertising.amazonConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: not-event-source, trigger;navigation-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_set_cookie?val=TziQv9dTaWotR29ZeGsz1fVGkzD%2FrjelZzq8kSXg8QAdWYDzKPK8V0s0xS1iagkFf0gdkfkczLPhX16X9WR6B9g3mFG0S1SgIUYdLEgQU1nnWzmTh7ZVXPz%2FoYyhpCakQS42BbPEg43bGBMq1LoApKSEhsY2EOAccnhmdziWvyk3zD%2Fr%2FfX8we7rVVFap%2FYhuXo%3D HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713924971020; __wtccpa=1YYY; _gat_UA-11792855-4=1; FPAU=1.2.1163326897.1713924972; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; _wt_snowplowses.0497=*; amp_874b77=E8sC2HUkMVlUbVqOMu_V5N...1hs6u7bhs.1hs6u7di5.a.1.b; _fbp=fb.1.1713924979213.1486414664; _pin_unauth=dWlkPU1XVTJaV1EyTVRjdFlXRmtOaTAwTVRRNUxXSTFZMk10WVdZek5UVmhPV0l3WW1Jdw; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _uetsid=9ed9fee001e011efa0dea93abfd83f84|1l09rxi|2|fl7|0|1575; _uetvid=9eda777001e011efafd8ed114767de19|17x4azi|1713924983297|1|1|bat.bing.com/p/insights/c/d; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713924988.1713883946204.c3fe8c83-80ac-486b-8316-1cd8d0544ec7.2e7fe606-1d8e-4d04-8cbf-5549b7b3c277.dd77e905-ca75-4525-96dd-c070a22690dd.1713924978231.7; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713924993.0.0.1838502804; _ga=GA1.1.804451605.1713924969
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44m0v893550495z8890364660za200&_p=1713924993436&gcs=G111&gcd=13t3tPt2t6&npa=0&dma_cps=sypham&dma=1&cid=804451605.1713924969&ecid=1838502804&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&pscdl=noapi&sst.rnd=1184804152.1713924994&sst.gse=1&sst.gcd=13t3tPt2t6&sst.tft=1713924993436&sst.ude=0&_s=1&dl=https%3A%2F%2Fwetransfer.com%2Fundefined&sid=1713924969&sct=1&seg=1&dt=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&en=page_view&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=true&ep.consent_marketing=true&ep.snowplow_user_id=c444300f-6006-4e83-9c38-3f418b9b111c&ep.snowplow_session_id=7&ep.hit_timestamp_local=2024-04-24T04%3A16%3A33.531%2B02%3A00&epn.hit_timestamp_unix=1713924993531&ep.tag_name=GA4%20-%20page_view&ep.event_id=1713924993436-1-7661173f364b&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221713924993436-1-7661173f364b%22%2C%22action_source%22%3A%22web%22%7D&_et=4&tfd=3615&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713924971020; __wtccpa=1YYY; _gat_UA-11792855-4=1; FPAU=1.2.1163326897.1713924972; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; _wt_snowplowses.0497=*; amp_874b77=E8sC2HUkMVlUbVqOMu_V5N...1hs6u7bhs.1hs6u7di5.a.1.b; _fbp=fb.1.1713924979213.1486414664; _pin_unauth=dWlkPU1XVTJaV1EyTVRjdFlXRmtOaTAwTVRRNUxXSTFZMk10WVdZek5UVmhPV0l3WW1Jdw; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _uetsid=9ed9fee001e011efa0dea93abfd83f84|1l09rxi|2|fl7|0|1575; _uetvid=9eda777001e011efafd8ed114767de19|17x4azi|1713924983297|1|1|bat.bing.com/p/insights/c/d; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713924988.1713883946204.c3fe8c83-80ac-486b-8316-1cd8d0544ec7.2e7fe606-1d8e-4d04-8cbf-5549b7b3c277.dd77e905-ca75-
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/778938880/?random=1482633360&fst=1713924994935&cv=10&fmt=3&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e44m0v893550495z8890364660z9890153243za200&url=https%3A%2F%2Fwetransfer.com%2Fundefined&tiba=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&auid=1163326897.1713924972&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&dma=1&dma_cps=sypham&npa=0&gcs=G111&gcd=13t3tPt2t6&pscdl=noapi HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUk2nyi-k3E9611GEXQMHf_kumai1rteKEeokw4QqVuUplJZ94iKAoeRLj-G
Source: global traffic HTTP traffic detected: GET /activity;src=12370788;type=pagev0;cat=wetra0;ord=14210971;gtm=45h91e44m0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fundefined;u4=804451605.1713924969;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fundefined;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=1163326897.1713924972;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fundefined? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUk2nyi-k3E9611GEXQMHf_kumai1rteKEeokw4QqVuUplJZ94iKAoeRLj-G
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1713924993552 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=AxazYYKWDklptZLKhKSwzgY; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /creator/adobe/2309/interactive/6_TLm3mz/video.2232be3dda510bed2aae.mp4 HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://backgrounds.wetransfer.net/creator/adobe/2309/interactive/6_TLm3mz/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Language: en-US,en;q=0.9Range: bytes=622592-656131If-Range: "39ec2ab63fa9a8679ed9063eb5932a8d"
Source: global traffic HTTP traffic detected: GET /creator/adobe/2309/interactive/6_TLm3mz/Jaguar-UI_hover.da3d849b299737b58bf8.png HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://backgrounds.wetransfer.net/creator/adobe/2309/interactive/6_TLm3mz/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/adobe/2309/interactive/6_TLm3mz/Butterfly-UI_hover.fcf3d17255167ef1012e.png HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://backgrounds.wetransfer.net/creator/adobe/2309/interactive/6_TLm3mz/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aat?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1713924993552 HTTP/1.1Host: ara.paa-reporting-advertising.amazonConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra0;ord=14210971;gtm=45h91e44m0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fundefined;u4=804451605.1713924969;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fundefined;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=1163326897.1713924972;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fundefined? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUk2nyi-k3E9611GEXQMHf_kumai1rteKEeokw4QqVuUplJZ94iKAoeRLj-G
Source: global traffic HTTP traffic detected: GET /_set_cookie?val=TziQv9dTaWotR29ZeGsz1fVGkzD%2FrjelZzq8kSXg8QAdWYDzKPK8V0s0xS1iagkFf0gdkfkczLPhX16X9WR6B9g3mFG0S1SgIUYdLEgQU1nnWzmTh7ZVXPz%2FoYyhpCakQS42BbPEg43bGBMq1LoApKSEhsY2EOAccnhmdziWvyk3zD%2Fr%2FfX8we7rVVFap%2FYhuXo%3D HTTP/1.1Host: tagging.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713924971020; __wtccpa=1YYY; _gat_UA-11792855-4=1; FPAU=1.2.1163326897.1713924972; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; _wt_snowplowses.0497=*; amp_874b77=E8sC2HUkMVlUbVqOMu_V5N...1hs6u7bhs.1hs6u7di5.a.1.b; _fbp=fb.1.1713924979213.1486414664; _pin_unauth=dWlkPU1XVTJaV1EyTVRjdFlXRmtOaTAwTVRRNUxXSTFZMk10WVdZek5UVmhPV0l3WW1Jdw; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _uetsid=9ed9fee001e011efa0dea93abfd83f84|1l09rxi|2|fl7|0|1575; _uetvid=9eda777001e011efafd8ed114767de19|17x4azi|1713924983297|1|1|bat.bing.com/p/insights/c/d; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713924988.1713883946204.c3fe8c83-80ac-486b-8316-1cd8d0544ec7.2e7fe606-1d8e-4d04-8cbf-5549b7b3c277.dd77e905-ca75-4525-96dd-c070a22690dd.1713924978231.7; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713924993.0.0.1838502804; _ga=GA1.1.804451605.1713924969
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/778938880/?random=1482633360&fst=1713924000000&cv=10&fmt=3&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e44m0v893550495z8890364660z9890153243za200&url=https%3A%2F%2Fwetransfer.com%2Fundefined&tiba=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&auid=1163326897.1713924972&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&dma=1&dma_cps=sypham&npa=0&gcs=G111&gcd=13t3tPt2t6&pscdl=noapi&is_vtc=1&cid=CAQSKQB7FLtqWbSe0BulwwkCWw3aseaYJd9A8uUVahJ8Ox6B7prR0sHTosu5&random=4065371914 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/adobe/2309/interactive/6_TLm3mz/background1.2effbc15f540c17f65a0.jpg HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/segment?pdata=sid%3D7%2Cuid%3Dc444300f-6006-4e83-9c38-3f418b9b111c&pid=712597&redirect=1 HTTP/1.1Host: di.rlcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rlas3=r/9Eptz95iamfgGS+Zz9RRjKBtbdbzndIT+xphCO3zo=
Source: global traffic HTTP traffic detected: GET /creator/adobe/2309/interactive/6_TLm3mz/video.2232be3dda510bed2aae.mp4 HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://backgrounds.wetransfer.net/creator/adobe/2309/interactive/6_TLm3mz/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Language: en-US,en;q=0.9Range: bytes=32768-622591If-Range: "39ec2ab63fa9a8679ed9063eb5932a8d"
Source: global traffic HTTP traffic detected: GET /creator/adobe/2309/interactive/6_TLm3mz/background2.f441f5a3622eab500da2.jpg HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://backgrounds.wetransfer.net/creator/adobe/2309/interactive/6_TLm3mz/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/adobe/2309/interactive/6_TLm3mz/copy.46f8cc66a61588b34e5e.png HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://backgrounds.wetransfer.net/creator/adobe/2309/interactive/6_TLm3mz/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1713924996128&id=t2_fdqrj&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=c75ccba7-50c1-4800-9ca3-7928f039b486&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_c9439d84&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /user/?tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPU1XVTJaV1EyTVRjdFlXRmtOaTAwTVRRNUxXSTFZMk10WVdZek5UVmhPV0l3WW1Jdw%22%7D&cb=1713924996184&dep=2%2CPAGE_LOAD HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZxc0xZWTBLR2hmeWc1UGZHRzQ0cEc4QUFiNHFaV3dzMnNjelpXRlQ3Zm13OFpYT05OWEUvekdGSTliWVh5N0NUbmxxNy9FQzFzelA0OHZsUVhYYlJqRERQS2JUK2ZnNEhRYlRWQzJFN0Jkdz0mQ0tJeWpBaC9SbVltYUY3R3IxamZTdWF0c3lBPQ=="
Source: global traffic HTTP traffic detected: GET /user/?event=pagevisit&tid=2612705757018&cb=1713924996185&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZxc0xZWTBLR2hmeWc1UGZHRzQ0cEc4QUFiNHFaV3dzMnNjelpXRlQ3Zm13OFpYT05OWEUvekdGSTliWVh5N0NUbmxxNy9FQzFzelA0OHZsUVhYYlJqRERQS2JUK2ZnNEhRYlRWQzJFN0Jkdz0mQ0tJeWpBaC9SbVltYUY3R3IxamZTdWF0c3lBPQ=="
Source: global traffic HTTP traffic detected: GET /v3/?tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPU1XVTJaV1EyTVRjdFlXRmtOaTAwTVRRNUxXSTFZMk10WVdZek5UVmhPV0l3WW1Jdw%22%7D&event=init&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Fundefined%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%22edb6538d%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D&cb=1713924996187 HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZxc0xZWTBLR2hmeWc1UGZHRzQ0cEc4QUFiNHFaV3dzMnNjelpXRlQ3Zm13OFpYT05OWEUvekdGSTliWVh5N0NUbmxxNy9FQzFzelA0OHZsUVhYYlJqRERQS2JUK2ZnNEhRYlRWQzJFN0Jkdz0mQ0tJeWpBaC9SbVltYUY3R3IxamZTdWF0c3lBPQ=="
Source: global traffic HTTP traffic detected: GET /creator/adobe/2309/interactive/6_TLm3mz/Jaguar-UI_hover.da3d849b299737b58bf8.png HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/778938880/?random=1482633360&fst=1713924000000&cv=10&fmt=3&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e44m0v893550495z8890364660z9890153243za200&url=https%3A%2F%2Fwetransfer.com%2Fundefined&tiba=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&auid=1163326897.1713924972&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&dma=1&dma_cps=sypham&npa=0&gcs=G111&gcd=13t3tPt2t6&pscdl=noapi&is_vtc=1&cid=CAQSKQB7FLtqWbSe0BulwwkCWw3aseaYJd9A8uUVahJ8Ox6B7prR0sHTosu5&random=4065371914 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/up?adv=81c3jgn&ref=https%3A%2F%2Fwetransfer.com%2Fundefined&upid=re36kbe&upv=1.1.0 HTTP/1.1Host: insight.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/adobe/2309/interactive/6_TLm3mz/Butterfly-UI_hover.fcf3d17255167ef1012e.png HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1713924996128&id=t2_fdqrj&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=c75ccba7-50c1-4800-9ca3-7928f039b486&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_c9439d84&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/landing?gcs=G111&gcd=13t3t3t2t5&rnd=1184804152.1713924994&url=https%3A%2F%2Fwetransfer.com%2Fundefined&dma_cps=sypham&dma=1&npa=0&gtm=45Fe44m0n81NS54WBWv890364660za200&auid=1607869942.1713924996 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUk2nyi-k3E9611GEXQMHf_kumai1rteKEeokw4QqVuUplJZ94iKAoeRLj-G
Source: global traffic HTTP traffic detected: GET /v3/?event=pagevisit&tid=2612705757018&cb=1713924996928&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22pin_unauth%22%3A%22dWlkPU1XVTJaV1EyTVRjdFlXRmtOaTAwTVRRNUxXSTFZMk10WVdZek5UVmhPV0l3WW1Jdw%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Fundefined%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%22edb6538d%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZxc0xZWTBLR2hmeWc1UGZHRzQ0cEc4QUFiNHFaV3dzMnNjelpXRlQ3Zm13OFpYT05OWEUvekdGSTliWVh5N0NUbmxxNy9FQzFzelA0OHZsUVhYYlJqRERQS2JUK2ZnNEhRYlRWQzJFN0Jkdz0mQ0tJeWpBaC9SbVltYUY3R3IxamZTdWF0c3lBPQ=="
Source: global traffic HTTP traffic detected: GET /v3/?tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPU1XVTJaV1EyTVRjdFlXRmtOaTAwTVRRNUxXSTFZMk10WVdZek5UVmhPV0l3WW1Jdw%22%7D&event=init&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Fundefined%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%22edb6538d%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D&cb=1713924996187 HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZxc0xZWTBLR2hmeWc1UGZHRzQ0cEc4QUFiNHFaV3dzMnNjelpXRlQ3Zm13OFpYT05OWEUvekdGSTliWVh5N0NUbmxxNy9FQzFzelA0OHZsUVhYYlJqRERQS2JUK2ZnNEhRYlRWQzJFN0Jkdz0mQ0tJeWpBaC9SbVltYUY3R3IxamZTdWF0c3lBPQ=="
Source: global traffic HTTP traffic detected: GET /user/?tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPU1XVTJaV1EyTVRjdFlXRmtOaTAwTVRRNUxXSTFZMk10WVdZek5UVmhPV0l3WW1Jdw%22%7D&cb=1713924996184&dep=2%2CPAGE_LOAD HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZxc0xZWTBLR2hmeWc1UGZHRzQ0cEc4QUFiNHFaV3dzMnNjelpXRlQ3Zm13OFpYT05OWEUvekdGSTliWVh5N0NUbmxxNy9FQzFzelA0OHZsUVhYYlJqRERQS2JUK2ZnNEhRYlRWQzJFN0Jkdz0mQ0tJeWpBaC9SbVltYUY3R3IxamZTdWF0c3lBPQ=="
Source: global traffic HTTP traffic detected: GET /user/?event=pagevisit&tid=2612705757018&cb=1713924996185&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZxc0xZWTBLR2hmeWc1UGZHRzQ0cEc4QUFiNHFaV3dzMnNjelpXRlQ3Zm13OFpYT05OWEUvekdGSTliWVh5N0NUbmxxNy9FQzFzelA0OHZsUVhYYlJqRERQS2JUK2ZnNEhRYlRWQzJFN0Jkdz0mQ0tJeWpBaC9SbVltYUY3R3IxamZTdWF0c3lBPQ=="
Source: global traffic HTTP traffic detected: GET /track/upb/?adv=81c3jgn&ref=https%3A%2F%2Fwetransfer.com%2Fundefined&upid=re36kbe&upv=1.1.0 HTTP/1.1Host: match.adsrvr.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=6d82518a-0475-4dd1-bfd6-a190e79459eb
Source: global traffic HTTP traffic detected: GET /creator/adobe/2309/interactive/6_TLm3mz/copy.46f8cc66a61588b34e5e.png HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fundefined&rl=&if=false&ts=1713924996219&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4126&fbp=fb.1.1713924979213.1486414664&cs_est=true&ler=empty&cdl=API_unavailable&it=1713924996168&coo=false&eid=1713924993436-40-7661173f364b&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fundefined&rl=&if=false&ts=1713924996219&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4126&fbp=fb.1.1713924979213.1486414664&cs_est=true&ler=empty&cdl=API_unavailable&it=1713924996168&coo=false&eid=1713924993436-40-7661173f364b&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/?event=pagevisit&tid=2612705757018&cb=1713924996928&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22pin_unauth%22%3A%22dWlkPU1XVTJaV1EyTVRjdFlXRmtOaTAwTVRRNUxXSTFZMk10WVdZek5UVmhPV0l3WW1Jdw%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Fundefined%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%22edb6538d%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZOOERkd1FGUEkzeWRKaGJIQlh4eEcvcjJjd2VCSWpuN1JxYXBMajBpNEJKWDhPOXZvRGEyMWV4MEhmdTVOMzVxcXNkUEJTZXJPdFdFWTZDd3lxUG5DTGlvVTFhSFBweDd2TGFjQVIraklYUT0mWnRJdUVlTzRqRGcwRmlGQ3ZReGkyWXg2dTljPQ=="
Source: global traffic HTTP traffic detected: GET /universal_pixel.1.1.0.js HTTP/1.1Host: js.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://match.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=6d82518a-0475-4dd1-bfd6-a190e79459eb; TDCPM=CAESFQoGZ29vZ2xlEgsI1uOhr9OD8jwQBRIWCgdydWJpY29uEgsIpoWir9OD8jwQBRIVCgZjYXNhbGUSCwiEo6Kv04PyPBAFGAUoAzILCPS9pNzpg_I8EAVCDyINCAESCQoFdGllcjMQAVoHODFjM2pnbmAB
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fundefined&rl=&if=false&ts=1713924996219&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4126&fbp=fb.1.1713924979213.1486414664&cs_est=true&ler=empty&cdl=API_unavailable&it=1713924996168&coo=false&eid=1713924993436-40-7661173f364b&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/adobe/2309/interactive/6_TLm3mz/background2.f441f5a3622eab500da2.jpg HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fundefined&rl=&if=false&ts=1713924996219&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4126&fbp=fb.1.1713924979213.1486414664&cs_est=true&ler=empty&cdl=API_unavailable&it=1713924996168&coo=false&eid=1713924993436-40-7661173f364b&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/img.png?D9v.CampID=3175&D9r.DeviceID=true&D9c=ftImp&D9v.CCampID=232270&D9c.placementId=8196213&D9v.gdpr=${GDPR}&D9v.gdpr_consent=${GDPR_CONSENT_78}&D9v.us_privacy=${US_PRIVACY}&cb=1713924987196 HTTP/1.1Host: d9.flashtalking.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img?pid=1000940&tt=g&tid=15091&l1=232270&l2=6514&l3=8196213 HTTP/1.1Host: data.ad-score.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /i.gif?e=eyJ2IjoiMS4xMSIsImF2IjoyMzQwMzQ5LCJhdCI6OTU5LCJidCI6MCwiY20iOjI4ODIzNTEzMCwiY3QiOiIiLCJjaCI6MzQ5MDIsImNrIjp7fSwiY3IiOjM0MDM3NDY4NCwiZGkiOiJmM2JkZjI3Y2ZkMzU0NTU1ODVkOGVmZGIxYjQxMWM0YSIsImRqIjowLCJpaSI6IjEyZGI2ODhiZjUzMDQ0Njc5ZDM0MGE0OTJmZGUzYmYxIiwiZG0iOjMsImZjIjo1MTU2Njc4MjUsImZsIjo1MDQ0NzQ2MTMsImlwIjoiMTU0LjE2LjEwNS4zNiIsIm53IjoxMDIyMCwicGMiOjQwLCJvcCI6NDAsImVjIjowLCJnbSI6MCwiZXAiOm51bGwsInByIjoxNDk2ODYsInJ0IjoyLCJycyI6NTAwLCJzYSI6IjU1Iiwic2IiOiJpLTAxN2FmNmZmMWZiZWRjOTlmIiwic3AiOjEyNDQxNTIsInN0IjoxMDU1OTIyLCJ1ayI6InNwLWM0NDQzMDBmLTYwMDYtNGU4My05YzM4LTNmNDE4YjliMTExYyIsInpuIjoxOTkwNzEsInRzIjoxNzEzOTI0OTg3MTk3LCJwbiI6ImlmcmFtZSIsImdyIjp0cnVlLCJnYyI6dHJ1ZSwiZ0MiOnRydWUsImdzIjoibm9uZSIsInR6IjoiQW1lcmljYS9OZXdfWW9yayIsImJhIjoxLCJmcSI6MH0&s=mw2wesJ-uXqJglX4A6oHxYTWMNc HTTP/1.1Host: donny.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713924971020; __wtccpa=1YYY; _gat_UA-11792855-4=1; FPAU=1.2.1163326897.1713924972; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _wt_snowplowses.0497=*; amp_874b77=E8sC2HUkMVlUbVqOMu_V5N...1hs6u7bhs.1hs6u7di5.a.1.b; _fbp=fb.1.1713924979213.1486414664; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713924988.1713883946204.c3fe8c83-80ac-486b-8316-1cd8d0544ec7.2e7fe606-1d8e-4d04-8cbf-5549b7b3c277.dd77e905-ca75-4525-96dd-c070a22690dd.1713924978231.7; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713924993.0.0.1838502804; _ga=GA1.1.804451605.1713924969; _gcl_au=1.1.1607869942.1713924996; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b; _uetsid=9ed9fee001e011efa0dea93abfd83f84|1l09rxi|2|fl7|0|1575; _uetvid=9eda777001e011efafd8ed114767de19|17x4azi|1713924983297|1|1|bat.bing.com/p/insights/c/d; _pin_unauth=dWlkPU1UZGhaREJrWTJNdFpUWmpNQzAwWmpsbUxUa3hZVEl0T0RCbU5UTmlNV1JqWkRjMA
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=TheTradeDesk&google_cm&google_sc&google_hm=NmQ4MjUxOGEtMDQ3NS00ZGQxLWJmZDYtYTE5MGU3OTQ1OWVi&gdpr=0&gdpr_consent=&ttd_tdid=6d82518a-0475-4dd1-bfd6-a190e79459eb HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://match.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUk2nyi-k3E9611GEXQMHf_kumai1rteKEeokw4QqVuUplJZ94iKAoeRLj-G
Source: global traffic HTTP traffic detected: GET /rum?cm_dsp_id=39&external_user_id=6d82518a-0475-4dd1-bfd6-a190e79459eb&expiration=1716516998&gdpr=0&gdpr_consent= HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://match.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/v3/event/wetransfer_website_tracking_sdk/pageviews_website_sdk?modified=1713924996149 HTTP/1.1Host: eu01.in.treasuredata.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _td_global=b3ca891b-9a06-402e-b7b8-61086500d130
Source: global traffic HTTP traffic detected: GET /img/img.png?D9v.CampID=3175&D9r.DeviceID=true&D9c=ftImp&D9v.CCampID=232270&D9c.placementId=8196213&D9v.gdpr=${GDPR}&D9v.gdpr_consent=${GDPR_CONSENT_78}&D9v.us_privacy=${US_PRIVACY}&cb=1713924987196 HTTP/1.1Host: d9.flashtalking.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: flashtalkingad1="GUID=59582096CB411D"; _D9J=c9e0e828d4fd42cabaee66593fb9466d
Source: global traffic HTTP traffic detected: GET /tracker/7984925b-e947-4cb7-9c2d-fe1db886c90d/pixel.gif?sid=6514&pid=8196213&crid=50126&cachebuster=1713924987196&device_id=ENTER_MOBILE_AD_ID_MACRO&gdpr=${GDPR}&gdpr_consent=${GDPR_CONSENT_508}&gdpr_pd=${GDPR_PD} HTTP/1.1Host: tracker.samplicio.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img?pid=1000940&tt=g&tid=15091&l1=232270&l2=6514&l3=8196213 HTTP/1.1Host: data.ad-score.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/cmf/google?g_uuid=&gdpr=0&gdpr_consent=&ttd_tdid=6d82518a-0475-4dd1-bfd6-a190e79459eb&google_gid=CAESEGJeEEBqaX4DzK5Kxva6bLM&google_cver=1 HTTP/1.1Host: match.adsrvr.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://match.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=6d82518a-0475-4dd1-bfd6-a190e79459eb; TDCPM=CAESFQoGZ29vZ2xlEgsI1uOhr9OD8jwQBRIWCgdydWJpY29uEgsIpoWir9OD8jwQBRIVCgZjYXNhbGUSCwiEo6Kv04PyPBAFGAUoAzILCPS9pNzpg_I8EAVCDyINCAESCQoFdGllcjMQAVoHODFjM2pnbmAB
Source: global traffic HTTP traffic detected: GET /rum?cm_dsp_id=39&external_user_id=6d82518a-0475-4dd1-bfd6-a190e79459eb&expiration=1716516998&gdpr=0&gdpr_consent=&C=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://match.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZihriNHM7OQAACEQAUBUfgAA; CMPS=3956; CMPRO=3956
Source: global traffic HTTP traffic detected: GET /track/cmf/rubicon?gdpr=0 HTTP/1.1Host: match.adsrvr.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://match.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=6d82518a-0475-4dd1-bfd6-a190e79459eb; TDCPM=CAESFQoGZ29vZ2xlEgsI1uOhr9OD8jwQBRIWCgdydWJpY29uEgsIpoWir9OD8jwQBRIVCgZjYXNhbGUSCwiEo6Kv04PyPBAFGAUoAzILCPS9pNzpg_I8EAVCDyINCAESCQoFdGllcjMQAVoHODFjM2pnbmAB
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: snowplow.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713924971020; __wtccpa=1YYY; _gat_UA-11792855-4=1; FPAU=1.2.1163326897.1713924972; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _wt_snowplowses.0497=*; amp_874b77=E8sC2HUkMVlUbVqOMu_V5N...1hs6u7bhs.1hs6u7di5.a.1.b; _fbp=fb.1.1713924979213.1486414664; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713924993.0.0.1838502804; _ga=GA1.1.804451605.1713924969; _gcl_au=1.1.1607869942.1713924996; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b; _uetsid=9ed9fee001e011efa0dea93abfd83f84|1l09rxi|2|fl7|0|1575; _uetvid=9eda777001e011efafd8ed114767de19|17x4azi|1713924983297|1|1|bat.bing.com/p/insights/c/d; _pin_unauth=dWlkPU1UZGhaREJrWTJNdFpUWmpNQzAwWmpsbUxUa3hZVEl0T0RCbU5UTmlNV1JqWkRjMA; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713924998.1713883946204.c3fe8c83-80ac-486b-8316-1cd8d0544ec7.2e7fe606-1d8e-4d04-8cbf-5549b7b3c277.dd77e905-ca75-4525-96dd-c070a22690dd.1713924978231.8
Source: global traffic HTTP traffic detected: GET /i.gif?e=eyJ2IjoiMS4xMSIsImF2IjoyMzQwMzQ5LCJhdCI6OTU5LCJidCI6MCwiY20iOjI4ODIzNTEzMCwiY3QiOiIiLCJjaCI6MzQ5MDIsImNrIjp7fSwiY3IiOjM0MDM3NDY4NCwiZGkiOiJmM2JkZjI3Y2ZkMzU0NTU1ODVkOGVmZGIxYjQxMWM0YSIsImRqIjowLCJpaSI6IjEyZGI2ODhiZjUzMDQ0Njc5ZDM0MGE0OTJmZGUzYmYxIiwiZG0iOjMsImZjIjo1MTU2Njc4MjUsImZsIjo1MDQ0NzQ2MTMsImlwIjoiMTU0LjE2LjEwNS4zNiIsIm53IjoxMDIyMCwicGMiOjQwLCJvcCI6NDAsImVjIjowLCJnbSI6MCwiZXAiOm51bGwsInByIjoxNDk2ODYsInJ0IjoyLCJycyI6NTAwLCJzYSI6IjU1Iiwic2IiOiJpLTAxN2FmNmZmMWZiZWRjOTlmIiwic3AiOjEyNDQxNTIsInN0IjoxMDU1OTIyLCJ1ayI6InNwLWM0NDQzMDBmLTYwMDYtNGU4My05YzM4LTNmNDE4YjliMTExYyIsInpuIjoxOTkwNzEsInRzIjoxNzEzOTI0OTg3MTk3LCJwbiI6ImlmcmFtZSIsImdyIjp0cnVlLCJnYyI6dHJ1ZSwiZ0MiOnRydWUsImdzIjoibm9uZSIsInR6IjoiQW1lcmljYS9OZXdfWW9yayIsImJhIjoxLCJmcSI6MH0&s=mw2wesJ-uXqJglX4A6oHxYTWMNc HTTP/1.1Host: donny.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713924971020; __wtccpa=1YYY; _gat_UA-11792855-4=1; FPAU=1.2.1163326897.1713924972; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _wt_snowplowses.0497=*; amp_874b77=E8sC2HUkMVlUbVqOMu_V5N...1hs6u7bhs.1hs6u7di5.a.1.b; _fbp=fb.1.1713924979213.1486414664; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713924993.0.0.1838502804; _ga=GA1.1.804451605.1713924969; _gcl_au=1.1.1607869942.1713924996; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b; _uetsid=9ed9fee001e011efa0dea93abfd83f84|1l09rxi|2|fl7|0|1575; _pin_unauth=dWlkPU1UZGhaREJrWTJNdFpUWmpNQzAwWmpsbUxUa3hZVEl0T0RCbU5UTmlNV1JqWkRjMA; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713924998.1713883946204.c3fe8c83-80ac-486b-8316-1cd8d0544ec7.2e7fe606-1d8e-4d04-8cbf-5549b7b3c277.dd77e905-ca75-4525-96dd-c070a22690dd.1713924978231.8; _uetvid=9eda777001e011efafd8ed114767de19|17x4azi|1713924999692|2|1|bat.bing.com/p/insights/c/d
Source: global traffic HTTP traffic detected: GET /tracker/7984925b-e947-4cb7-9c2d-fe1db886c90d/pixel.gif?sid=6514&pid=8196213&crid=50126&cachebuster=1713924987196&device_id=ENTER_MOBILE_AD_ID_MACRO&gdpr=${GDPR}&gdpr_consent=${GDPR_CONSENT_508}&gdpr_pd=${GDPR_PD} HTTP/1.1Host: tracker.samplicio.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ftv=8609551e-5aff-4f42-bdb2-97f256b1198f
Source: global traffic HTTP traffic detected: GET /legal/ccpa HTTP/1.1Host: wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713924971020; __wtccpa=1YYY; _gat_UA-11792855-4=1; FPAU=1.2.1163326897.1713924972; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _wt_snowplowses.0497=*; amp_874b77=E8sC2HUkMVlUbVqOMu_V5N...1hs6u7bhs.1hs6u7di5.a.1.b; _fbp=fb.1.1713924979213.1486414664; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713924993.0.0.1838502804; _ga=GA1.1.804451605.1713924969; _gcl_au=1.1.1607869942.1713924996; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b; _uetsid=9ed9fee001e011efa0dea93abfd83f84|1l09rxi|2|fl7|0|1575; _pin_unauth=dWlkPU1UZGhaREJrWTJNdFpUWmpNQzAwWmpsbUxUa3hZVEl0T0RCbU5UTmlNV1JqWkRjMA; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713924998.1713883946204.c3fe8c83-80ac-486b-8316-1cd8d0544ec7.2e7fe606-1d8e-4d04-8cbf-5549b7b3c277.dd77e905-ca75-4525-96dd-c070a22690dd.1713924978231.8; _uetvid=9eda777001e011efafd8ed114767de19|17x4azi|1713924999692|2|1|bat.bing.com/p/insights/c/d; _dd_s=rum=0&expire=1713925899914&logs=1&id=5b2f8138-46e4-439b-af25-dbe3058ea4f4&created=1713924976176
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/legal/ccpa-6fbb6b96eac00e08.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713924971020; __wtccpa=1YYY; _gat_UA-11792855-4=1; FPAU=1.2.1163326897.1713924972; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _wt_snowplowses.0497=*; amp_874b77=E8sC2HUkMVlUbVqOMu_V5N...1hs6u7bhs.1hs6u7di5.a.1.b; _fbp=fb.1.1713924979213.1486414664; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713924993.0.0.1838502804; _ga=GA1.1.804451605.1713924969; _gcl_au=1.1.1607869942.1713924996; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b; _uetsid=9ed9fee001e011efa0dea93abfd83f84|1l09rxi|2|fl7|0|1575; _pin_unauth=dWlkPU1UZGhaREJrWTJNdFpUWmpNQzAwWmpsbUxUa3hZVEl0T0RCbU5UTmlNV1JqWkRjMA; _uetvid=9eda777001e011efafd8ed114767de19|17x4azi|1713924999692|2|1|bat.bing.com/p/insights/c/d; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925004.1713883946204.c3fe8c83-80ac-486b-8316-1cd8d0544ec7.2e7fe606-1d8e-4d04-8cbf-5549b7b3c277.dd77e905-ca75-4525-96dd-c070a22690dd.1713924978231.9
Source: global traffic HTTP traffic detected: GET /api/segment?pid=712597&pdata=sid%3D9%2Cuid%3Dc444300f-6006-4e83-9c38-3f418b9b111c HTTP/1.1Host: di.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rlas3=r/9Eptz95iamfgGS+Zz9RRjKBtbdbzndIT+xphCO3zo=
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44m0v893550495z8890364660za200&_p=1713925004165&gcs=G111&gcd=13t3tPt2t6&npa=0&dma_cps=sypham&dma=1&cid=804451605.1713924969&ecid=1838502804&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&pscdl=noapi&sst.rnd=403901835.1713925004&sst.gse=1&sst.gcd=13t3tPt2t6&sst.tft=1713925004165&sst.ude=0&_s=1&dl=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa&sid=1713924969&sct=1&seg=1&dt=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&en=page_view&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=true&ep.consent_marketing=true&ep.snowplow_user_id=c444300f-6006-4e83-9c38-3f418b9b111c&ep.snowplow_session_id=9&ep.hit_timestamp_local=2024-04-24T04%3A16%3A44.219%2B02%3A00&epn.hit_timestamp_unix=1713925004219&ep.tag_name=GA4%20-%20page_view&ep.event_id=1713925004165-1-7661173f364b&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221713925004165-1-7661173f364b%22%2C%22action_source%22%3A%22web%22%7D&_et=3&tfd=1039&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: triggerReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713924971020; __wtccpa=1YYY; _gat_UA-11792855-4=1; FPAU=1.2.1163326897.1713924972; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _wt_snowplowses.0497=*; amp_874b77=E8sC2HUkMVlUbVqOMu_V5N...1hs6u7bhs.1hs6u7di5.a.1.b; _fbp=fb.1.1713924979213.1486414664; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _gcl_au=1.1.1607869942.1713924996; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b; _uetsid=9ed9fee001e011efa0dea93abfd83f84|1l09rxi|2|fl7|0|1575; _pin_unauth=dWlkPU1UZGhaREJrWTJNdFpUWmpNQzAwWmpsbUxUa3hZVEl0T0RCbU5UTmlNV1JqWkRjMA; _ue
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1713925004236 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=AxazYYKWDklptZLKhKSwzgY; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /aat?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1713925004236 HTTP/1.1Host: ara.paa-reporting-advertising.amazonConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger=event-source, not-navigation-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_set_cookie?val=KeE6M8frnFjPUMWB1LrmQS2YAklb0Ss0YBunJE8WQ70LLP6Hn0FOnoM1wzYYcSQNUC5%2BdiW4FGJ%2BmYc6Frmmv0kd5xsthtyubgnuC4ipFehItSqjP5eid7abqpxCioUlTgRNPEKa7BhvKzPvUWCxZ9oVaT6G1nGlJiarfKFz4kNiCKXfCEbKYfbncnjtBWsm%2F9M%3D HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713924971020; __wtccpa=1YYY; _gat_UA-11792855-4=1; FPAU=1.2.1163326897.1713924972; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _wt_snowplowses.0497=*; amp_874b77=E8sC2HUkMVlUbVqOMu_V5N...1hs6u7bhs.1hs6u7di5.a.1.b; _fbp=fb.1.1713924979213.1486414664; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _gcl_au=1.1.1607869942.1713924996; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b; _uetsid=9ed9fee001e011efa0dea93abfd83f84|1l09rxi|2|fl7|0|1575; _pin_unauth=dWlkPU1UZGhaREJrWTJNdFpUWmpNQzAwWmpsbUxUa3hZVEl0T0RCbU5UTmlNV1JqWkRjMA; _uetvid=9eda777001e011efafd8ed114767de19|17x4azi|1713924999692|2|1|bat.bing.com/p/insights/c/d; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925004.1713883946204.c3fe8c83-80ac-486b-8316-1cd8d0544ec7.2e7fe606-1d8e-4d04-8cbf-5549b7b3c277.dd77e905-ca75-4525-96dd-c070a22690dd.1713924978231.9; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713925004.0.0.1838502804; _ga=GA1.1.804451605.1713924969
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra0;ord=1625387238;gtm=45h91e44m0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Flegal%2Fccpa;u4=804451605.1713924969;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=1163326897.1713924972;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source=navigation-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUk2nyi-k3E9611GEXQMHf_kumai1rteKEeokw4QqVuUplJZ94iKAoeRLj-G
Source: global traffic HTTP traffic detected: GET /activity;src=12370788;type=pagev0;cat=wetra0;ord=1625387238;gtm=45h91e44m0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Flegal%2Fccpa;u4=804451605.1713924969;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=1163326897.1713924972;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUk2nyi-k3E9611GEXQMHf_kumai1rteKEeokw4QqVuUplJZ94iKAoeRLj-G
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/778938880/?random=1411407018&fst=1713925005537&cv=10&fmt=3&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e44m0v893550495z8890364660z9890153243za200&url=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa&tiba=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&auid=1163326897.1713924972&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&dma=1&dma_cps=sypham&npa=0&gcs=G111&gcd=13t3tPt2t6&pscdl=noapi HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUk2nyi-k3E9611GEXQMHf_kumai1rteKEeokw4QqVuUplJZ94iKAoeRLj-G
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/778938880/?random=1411407018&fst=1713924000000&cv=10&fmt=3&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e44m0v893550495z8890364660z9890153243za200&url=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa&tiba=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&auid=1163326897.1713924972&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&dma=1&dma_cps=sypham&npa=0&gcs=G111&gcd=13t3tPt2t6&pscdl=noapi&is_vtc=1&cid=CAQSKQB7FLtqYkMyf5HV0cGCfRdcUvFvoPuWofiX-naig23WE3fEPpCFE1QL&random=4169820830 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/globe.1603f8a7.svg HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cdn.wetransfer.com/_next/static/css/7eebedc3bb83273f.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713924971020; __wtccpa=1YYY; _gat_UA-11792855-4=1; FPAU=1.2.1163326897.1713924972; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _wt_snowplowses.0497=*; amp_874b77=E8sC2HUkMVlUbVqOMu_V5N...1hs6u7bhs.1hs6u7di5.a.1.b; _fbp=fb.1.1713924979213.1486414664; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _gcl_au=1.1.1607869942.1713924996; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b; _uetsid=9ed9fee001e011efa0dea93abfd83f84|1l09rxi|2|fl7|0|1575; _pin_unauth=dWlkPU1UZGhaREJrWTJNdFpUWmpNQzAwWmpsbUxUa3hZVEl0T0RCbU5UTmlNV1JqWkRjMA; _uetvid=9eda777001e011efafd8ed114767de19|17x4azi|1713924999692|2|1|bat.bing.com/p/insights/c/d; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925004.1713883946204.c3fe8c83-80ac-486b-8316-1cd8d0544ec7.2e7fe606-1d8e-4d04-8cbf-5549b7b3c277.dd77e905-ca75-4525-96dd-c070a22690dd.1713924978231.9; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713925004.0.0.1838502804; _ga=GA1.1.804451605.1713924969
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1713925004236 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=AxazYYKWDklptZLKhKSwzgY; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44m0v893550495z8890364660za200&_p=1713925004165&gcs=G111&gcd=13t3tPt2t6&npa=0&dma_cps=sypham&dma=1&cid=804451605.1713924969&ecid=1838502804&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&pscdl=noapi&sst.rnd=403901835.1713925004&sst.gse=1&sst.gcd=13t3tPt2t6&sst.tft=1713925004165&sst.ude=0&_s=1&dl=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa&sid=1713924969&sct=1&seg=1&dt=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&en=page_view&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=true&ep.consent_marketing=true&ep.snowplow_user_id=c444300f-6006-4e83-9c38-3f418b9b111c&ep.snowplow_session_id=9&ep.hit_timestamp_local=2024-04-24T04%3A16%3A44.219%2B02%3A00&epn.hit_timestamp_unix=1713925004219&ep.tag_name=GA4%20-%20page_view&ep.event_id=1713925004165-1-7661173f364b&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221713925004165-1-7661173f364b%22%2C%22action_source%22%3A%22web%22%7D&_et=3&tfd=1039&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713924971020; __wtccpa=1YYY; _gat_UA-11792855-4=1; FPAU=1.2.1163326897.1713924972; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _wt_snowplowses.0497=*; amp_874b77=E8sC2HUkMVlUbVqOMu_V5N...1hs6u7bhs.1hs6u7di5.a.1.b; _fbp=fb.1.1713924979213.1486414664; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _gcl_au=1.1.1607869942.1713924996; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b; _uetsid=9ed9fee001e011efa0dea93abfd83f84|1l09rxi|2|fl7|0|1575; _pin_unauth=dWlkPU1UZGhaREJrWTJNdFpUWmpNQzAwWmpsbUxUa3hZVEl0T0RCbU5UTmlNV1JqWkRjMA; _uetvid=9eda777001e011efafd8ed114767de19|17x4azi|1713924999692|2|1|bat.bing.com/p/insights/c/d; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925004.1713883946204.c3fe8c83-80ac-486b-8316-1cd8d0544ec7.2e7fe606-1d8e-
Source: global traffic HTTP traffic detected: GET /api/segment?pid=712597&pdata=sid%3D9%2Cuid%3Dc444300f-6006-4e83-9c38-3f418b9b111c HTTP/1.1Host: di.rlcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rlas3=r/9Eptz95iamfgGS+Zz9RRjKBtbdbzndIT+xphCO3zo=
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1713925008441&id=t2_fdqrj&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=c75ccba7-50c1-4800-9ca3-7928f039b486&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_c9439d84&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/login-status HTTP/1.1Host: auth-session-caching.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*X-Unique-Id: 1e8b1d43-88b3-4fae-a0f5-7661173f364bsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"17-6KfFE322UJ8oECONJYza9lB9eAM"
Source: global traffic HTTP traffic detected: GET /track/up?adv=81c3jgn&ref=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa&upid=re36kbe&upv=1.1.0 HTTP/1.1Host: insight.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=6d82518a-0475-4dd1-bfd6-a190e79459eb; TDCPM=CAESFQoGZ29vZ2xlEgsIyKDcyNOD8jwQBRIWCgdydWJpY29uEgsIpoWir9OD8jwQBRIVCgZjYXNhbGUSCwiEo6Kv04PyPBAFGAUgASgDMgsI9L2k3OmD8jwQBUIPIg0IARIJCgV0aWVyMxABWgc4MWMzamduYAE.
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: snowplow.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713924971020; __wtccpa=1YYY; _gat_UA-11792855-4=1; FPAU=1.2.1163326897.1713924972; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _wt_snowplowses.0497=*; amp_874b77=E8sC2HUkMVlUbVqOMu_V5N...1hs6u7bhs.1hs6u7di5.a.1.b; _fbp=fb.1.1713924979213.1486414664; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _gcl_au=1.1.1607869942.1713924996; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b; _uetsid=9ed9fee001e011efa0dea93abfd83f84|1l09rxi|2|fl7|0|1575; _pin_unauth=dWlkPU1UZGhaREJrWTJNdFpUWmpNQzAwWmpsbUxUa3hZVEl0T0RCbU5UTmlNV1JqWkRjMA; _uetvid=9eda777001e011efafd8ed114767de19|17x4azi|1713924999692|2|1|bat.bing.com/p/insights/c/d; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925004.1713883946204.c3fe8c83-80ac-486b-8316-1cd8d0544ec7.2e7fe606-1d8e-4d04-8cbf-5549b7b3c277.dd77e905-ca75-4525-96dd-c070a22690dd.1713924978231.9; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713925004.0.0.1838502804; _ga=GA1.1.804451605.1713924969
Source: global traffic HTTP traffic detected: GET /aat?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1713925004236 HTTP/1.1Host: ara.paa-reporting-advertising.amazonConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra0;ord=1625387238;gtm=45h91e44m0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Flegal%2Fccpa;u4=804451605.1713924969;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=1163326897.1713924972;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUk2nyi-k3E9611GEXQMHf_kumai1rteKEeokw4QqVuUplJZ94iKAoeRLj-G
Source: global traffic HTTP traffic detected: GET /_set_cookie?val=KeE6M8frnFjPUMWB1LrmQS2YAklb0Ss0YBunJE8WQ70LLP6Hn0FOnoM1wzYYcSQNUC5%2BdiW4FGJ%2BmYc6Frmmv0kd5xsthtyubgnuC4ipFehItSqjP5eid7abqpxCioUlTgRNPEKa7BhvKzPvUWCxZ9oVaT6G1nGlJiarfKFz4kNiCKXfCEbKYfbncnjtBWsm%2F9M%3D HTTP/1.1Host: tagging.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713924971020; __wtccpa=1YYY; _gat_UA-11792855-4=1; FPAU=1.2.1163326897.1713924972; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _wt_snowplowses.0497=*; amp_874b77=E8sC2HUkMVlUbVqOMu_V5N...1hs6u7bhs.1hs6u7di5.a.1.b; _fbp=fb.1.1713924979213.1486414664; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _gcl_au=1.1.1607869942.1713924996; _pin_unauth=dWlkPU1UZGhaREJrWTJNdFpUWmpNQzAwWmpsbUxUa3hZVEl0T0RCbU5UTmlNV1JqWkRjMA; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925004.1713883946204.c3fe8c83-80ac-486b-8316-1cd8d0544ec7.2e7fe606-1d8e-4d04-8cbf-5549b7b3c277.dd77e905-ca75-4525-96dd-c070a22690dd.1713924978231.9; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713925004.0.0.1838502804; _ga=GA1.1.804451605.1713924969; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; _uetsid=9ed9fee001e011efa0dea93abfd83f84|1l09rxi|2|fl7|0|1575; _uetvid=9eda777001e011efafd8ed114767de19|17x4azi|1713924999692|2|1|bat.bing.com/p/insights/c/d; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b
Source: global traffic HTTP traffic detected: GET /api/graphql HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=69f5fccb-6b04-4ba3-a53f-d7851fcffd5a..........; _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713924971020; __wtccpa=1YYY; _gat_UA-11792855-4=1; FPAU=1.2.1163326897.1713924972; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _wt_snowplowses.0497=*; amp_874b77=E8sC2HUkMVlUbVqOMu_V5N...1hs6u7bhs.1hs6u7di5.a.1.b; _fbp=fb.1.1713924979213.1486414664; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _gcl_au=1.1.1607869942.1713924996; _pin_unauth=dWlkPU1UZGhaREJrWTJNdFpUWmpNQzAwWmpsbUxUa3hZVEl0T0RCbU5UTmlNV1JqWkRjMA; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925004.1713883946204.c3fe8c83-80ac-486b-8316-1cd8d0544ec7.2e7fe606-1d8e-4d04-8cbf-5549b7b3c277.dd77e905-ca75-4525-96dd-c070a22690dd.1713924978231.9; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713925004.0.0.1838502804; _ga=GA1.1.804451605.1713924969; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; _uetsid=9ed9fee001e011efa0dea93abfd83f84|1l09rxi|2|fl7|0|1575; _uetvid=9eda777001e011efafd8ed114767de19|17x4azi|1713924999692|2|1|bat.bing.com/p/insights/c/d; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b; _dd_s=rum=0&expire=1713925903865&logs=1&id=5b2f8138-46e4-439b-af25-dbe3058ea4f4&created=1713924976176
Source: global traffic HTTP traffic detected: GET /pagead/landing?gcs=G111&gcd=13t3t3t2t5&rnd=403901835.1713925004&url=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa&dma_cps=sypham&dma=1&npa=0&tcfd=10001&gtm=45Fe44m0n81NS54WBWv890364660za200&auid=1607869942.1713924996 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUk2nyi-k3E9611GEXQMHf_kumai1rteKEeokw4QqVuUplJZ94iKAoeRLj-G
Source: global traffic HTTP traffic detected: GET /_next/static/media/globe.1603f8a7.svg HTTP/1.1Host: cdn.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713924971020; __wtccpa=1YYY; _gat_UA-11792855-4=1; FPAU=1.2.1163326897.1713924972; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _wt_snowplowses.0497=*; amp_874b77=E8sC2HUkMVlUbVqOMu_V5N...1hs6u7bhs.1hs6u7di5.a.1.b; _fbp=fb.1.1713924979213.1486414664; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _gcl_au=1.1.1607869942.1713924996; _pin_unauth=dWlkPU1UZGhaREJrWTJNdFpUWmpNQzAwWmpsbUxUa3hZVEl0T0RCbU5UTmlNV1JqWkRjMA; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925004.1713883946204.c3fe8c83-80ac-486b-8316-1cd8d0544ec7.2e7fe606-1d8e-4d04-8cbf-5549b7b3c277.dd77e905-ca75-4525-96dd-c070a22690dd.1713924978231.9; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713925004.0.0.1838502804; _ga=GA1.1.804451605.1713924969; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; _uetsid=9ed9fee001e011efa0dea93abfd83f84|1l09rxi|2|fl7|0|1575; _uetvid=9eda777001e011efafd8ed114767de19|17x4azi|1713924999692|2|1|bat.bing.com/p/insights/c/d; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/778938880/?random=1411407018&fst=1713924000000&cv=10&fmt=3&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e44m0v893550495z8890364660z9890153243za200&url=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa&tiba=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&auid=1163326897.1713924972&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&dma=1&dma_cps=sypham&npa=0&gcs=G111&gcd=13t3tPt2t6&pscdl=noapi&is_vtc=1&cid=CAQSKQB7FLtqYkMyf5HV0cGCfRdcUvFvoPuWofiX-naig23WE3fEPpCFE1QL&random=4169820830 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /user/?tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPU1UZGhaREJrWTJNdFpUWmpNQzAwWmpsbUxUa3hZVEl0T0RCbU5UTmlNV1JqWkRjMA%22%7D&cb=1713925009242&dep=2%2CPAGE_LOAD HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZkM29PdmRBb3lOVVFETnZ6QWs4N1FYanpjc3hyV2pZVjVGRGU4VnZNZlpHOEY0Z0RaK05jNUZPblJHd29JMzhSSnFRWFNTTG1UZnd2UEtMVlBDeUVWTmI0SDFjbVZrUHBPbnpIOW9pYzBFOD0mUzBkb3lqVGd5eGZ1RmQwZEY5U09RK3o1dDdjPQ=="
Source: global traffic HTTP traffic detected: GET /user/?event=pagevisit&tid=2612705757018&cb=1713925009243&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZkM29PdmRBb3lOVVFETnZ6QWs4N1FYanpjc3hyV2pZVjVGRGU4VnZNZlpHOEY0Z0RaK05jNUZPblJHd29JMzhSSnFRWFNTTG1UZnd2UEtMVlBDeUVWTmI0SDFjbVZrUHBPbnpIOW9pYzBFOD0mUzBkb3lqVGd5eGZ1RmQwZEY5U09RK3o1dDdjPQ=="
Source: global traffic HTTP traffic detected: GET /v3/?tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPU1UZGhaREJrWTJNdFpUWmpNQzAwWmpsbUxUa3hZVEl0T0RCbU5UTmlNV1JqWkRjMA%22%7D&event=init&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%22edb6538d%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D&cb=1713925009244 HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZkM29PdmRBb3lOVVFETnZ6QWs4N1FYanpjc3hyV2pZVjVGRGU4VnZNZlpHOEY0Z0RaK05jNUZPblJHd29JMzhSSnFRWFNTTG1UZnd2UEtMVlBDeUVWTmI0SDFjbVZrUHBPbnpIOW9pYzBFOD0mUzBkb3lqVGd5eGZ1RmQwZEY5U09RK3o1dDdjPQ=="
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1713925008441&id=t2_fdqrj&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=c75ccba7-50c1-4800-9ca3-7928f039b486&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_c9439d84&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /syncd?dsp_id=93&user_group=1&user_id=6d82518a-0475-4dd1-bfd6-a190e79459eb&expires=30&redir=https%3A%2F%2Fmatch.adsrvr.org%2Ftrack%2Fcmf%2Fgeneric%3Fttd_pid%3Dbidswitch HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://insight.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sdk/v2/vardata?v=0 HTTP/1.1Host: api.lab.amplitude.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Authorization: Api-Key client-eOWm0wyG7UQC8u3SXqkg11Qnh4vUpARAX-Amp-Exp-User: eyJsaWJyYXJ5IjoiZXhwZXJpbWVudC1qcy1jbGllbnQvMS45LjUiLCJsYW5ndWFnZSI6ImVuLVVTIiwicGxhdGZvcm0iOiJXZWIiLCJvcyI6IkNocm9tZSAxMTciLCJkZXZpY2VfbW9kZWwiOiJXaW5kb3dzIiwiZGV2aWNlX2lkIjoiRThzQzJIVWtNVmxVYlZxT011X1Y1TiIsInVzZXJfcHJvcGVydGllcyI6eyJJcyBJbnRlcm5hbCI6ZmFsc2UsIldUIExhbmd1YWdlIjoiRW5nbGlzaCJ9fQAccept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/?event=pagevisit&tid=2612705757018&cb=1713925010302&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22pin_unauth%22%3A%22dWlkPU1UZGhaREJrWTJNdFpUWmpNQzAwWmpsbUxUa3hZVEl0T0RCbU5UTmlNV1JqWkRjMA%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%22edb6538d%22%2C%22is_eu%22%3Afalse%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZkM29PdmRBb3lOVVFETnZ6QWs4N1FYanpjc3hyV2pZVjVGRGU4VnZNZlpHOEY0Z0RaK05jNUZPblJHd29JMzhSSnFRWFNTTG1UZnd2UEtMVlBDeUVWTmI0SDFjbVZrUHBPbnpIOW9pYzBFOD0mUzBkb3lqVGd5eGZ1RmQwZEY5U09RK3o1dDdjPQ=="
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI4NDkmdGw9MTI5NjAw&gdpr=0&gdpr_consent=&piggybackCookie=6d82518a-0475-4dd1-bfd6-a190e79459eb&r=https%3A%2F%2Fmatch.adsrvr.org%2Ftrack%2Fcmf%2Fgeneric%3Fttd_pid%3Dpubmatic HTTP/1.1Host: simage2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://insight.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/?tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPU1UZGhaREJrWTJNdFpUWmpNQzAwWmpsbUxUa3hZVEl0T0RCbU5UTmlNV1JqWkRjMA%22%7D&event=init&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%22edb6538d%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D&cb=1713925009244 HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZkM29PdmRBb3lOVVFETnZ6QWs4N1FYanpjc3hyV2pZVjVGRGU4VnZNZlpHOEY0Z0RaK05jNUZPblJHd29JMzhSSnFRWFNTTG1UZnd2UEtMVlBDeUVWTmI0SDFjbVZrUHBPbnpIOW9pYzBFOD0mUzBkb3lqVGd5eGZ1RmQwZEY5U09RK3o1dDdjPQ=="
Source: global traffic HTTP traffic detected: GET /user/?tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPU1UZGhaREJrWTJNdFpUWmpNQzAwWmpsbUxUa3hZVEl0T0RCbU5UTmlNV1JqWkRjMA%22%7D&cb=1713925009242&dep=2%2CPAGE_LOAD HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZkM29PdmRBb3lOVVFETnZ6QWs4N1FYanpjc3hyV2pZVjVGRGU4VnZNZlpHOEY0Z0RaK05jNUZPblJHd29JMzhSSnFRWFNTTG1UZnd2UEtMVlBDeUVWTmI0SDFjbVZrUHBPbnpIOW9pYzBFOD0mUzBkb3lqVGd5eGZ1RmQwZEY5U09RK3o1dDdjPQ=="
Source: global traffic HTTP traffic detected: GET /user/?event=pagevisit&tid=2612705757018&cb=1713925009243&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZkM29PdmRBb3lOVVFETnZ6QWs4N1FYanpjc3hyV2pZVjVGRGU4VnZNZlpHOEY0Z0RaK05jNUZPblJHd29JMzhSSnFRWFNTTG1UZnd2UEtMVlBDeUVWTmI0SDFjbVZrUHBPbnpIOW9pYzBFOD0mUzBkb3lqVGd5eGZ1RmQwZEY5U09RK3o1dDdjPQ=="
Source: global traffic HTTP traffic detected: GET /ul_cb/syncd?dsp_id=93&user_group=1&user_id=6d82518a-0475-4dd1-bfd6-a190e79459eb&expires=30&redir=https%3A%2F%2Fmatch.adsrvr.org%2Ftrack%2Fcmf%2Fgeneric%3Fttd_pid%3Dbidswitch HTTP/1.1Host: x.bidswitch.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://insight.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=0d725c7f-fbca-4c5f-b725-91b022abbd77; c=1713925010; tuuid_lu=1713925010
Source: global traffic HTTP traffic detected: GET /v1/login-status HTTP/1.1Host: auth-session-caching.wetransfer.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"17-6KfFE322UJ8oECONJYza9lB9eAM"
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa&rl=&if=false&ts=1713925010314&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4126&fbp=fb.1.1713924979213.1486414664&cs_est=true&ler=empty&cdl=API_unavailable&it=1713925008524&coo=false&eid=1713925004165-39-7661173f364b&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa&rl=&if=false&ts=1713925010314&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4126&fbp=fb.1.1713924979213.1486414664&cs_est=true&ler=empty&cdl=API_unavailable&it=1713925008524&coo=false&eid=1713925004165-39-7661173f364b&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source;navigation-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44m0v893550495z8890364660za200&_p=1713925004165&gcs=G111&gcd=13t3tPt2t6&npa=0&dma_cps=sypham&dma=1&tcfd=10001&cid=804451605.1713924969&ecid=1838502804&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&pscdl=noapi&sst.rnd=403901835.1713925004&sst.gse=1&sst.gcd=13t3tPt2t6&sst.tft=1713925004165&sst.ude=0&_s=2&dl=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa&dt=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&sid=1713924969&sct=1&seg=1&en=page_view&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=true&ep.consent_marketing=true&ep.snowplow_user_id=c444300f-6006-4e83-9c38-3f418b9b111c&ep.snowplow_session_id=9&ep.hit_timestamp_local=2024-04-24T04%3A16%3A51.128%2B02%3A00&epn.hit_timestamp_unix=1713925011128&ep.tag_name=GA4%20-%20page_view%20(virtual)&ep.event_id=1713925004165-62-7661173f364b&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221713925004165-62-7661173f364b%22%2C%22action_source%22%3A%22web%22%7D&_et=6857&tfd=7899&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger=navigation-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713924971020; __wtccpa=1YYY; _gat_UA-11792855-4=1; FPAU=1.2.1163326897.1713924972; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1713924979213.1486414664; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _gcl_au=1.1.1607869942.1713924996; _pin_unauth=dWlkPU1UZGhaREJrWTJNdFpUWmpNQzAwWmpsbUxUa3hZVEl0T0RCbU5UTmlNV1JqWkRjMA; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925004.1713883946204.c3fe8c83-80ac-486b-8316-1cd8d0544ec7.2e7fe606-1d8e-4d04-8cbf-5549b7b3c277.dd77e905-ca75-4
Source: global traffic HTTP traffic detected: GET /user/?event=pagevisit&tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPU1UZGhaREJrWTJNdFpUWmpNQzAwWmpsbUxUa3hZVEl0T0RCbU5UTmlNV1JqWkRjMA%22%7D&cb=1713925011136&dep=4%2CTAGS_RECEIVED&stc=true HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSY4cHh4UnYzMnZ3YnU5a0wyd21rSXI2dzNGOEswZG44UkdaVWhpdENra3lWNytkQXlZS0J4TkJ4SGNyMG9LM1J5SGlzZDJ2UFhkcVgvNEJuZ0tOQ1p3cjE5RTA4Q0lCTjhCM0FRS0RnSi9VRT0mUHB4THE4YzNZcUg2T0ViRkZPYmtVVWlicm13PQ=="
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1713925011146 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=AxazYYKWDklptZLKhKSwzgY; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /v3/?event=pagevisit&tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPU1UZGhaREJrWTJNdFpUWmpNQzAwWmpsbUxUa3hZVEl0T0RCbU5UTmlNV1JqWkRjMA%22%7D&cb=1713925011315&dep=4%2CTAGS_RECEIVED&stc=true&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%22edb6538d%22%2C%22is_eu%22%3Afalse%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSY4cHh4UnYzMnZ3YnU5a0wyd21rSXI2dzNGOEswZG44UkdaVWhpdENra3lWNytkQXlZS0J4TkJ4SGNyMG9LM1J5SGlzZDJ2UFhkcVgvNEJuZ0tOQ1p3cjE5RTA4Q0lCTjhCM0FRS0RnSi9VRT0mUHB4THE4YzNZcUg2T0ViRkZPYmtVVWlicm13PQ=="
Source: global traffic HTTP traffic detected: GET /track/cmf/generic?ttd_pid=pubmatic HTTP/1.1Host: match.adsrvr.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://insight.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=6d82518a-0475-4dd1-bfd6-a190e79459eb; TDCPM=CAESFQoGZ29vZ2xlEgsIyKDcyNOD8jwQBRIWCgdydWJpY29uEgsIpoWir9OD8jwQBRIVCgZjYXNhbGUSCwiEo6Kv04PyPBAFEhgKCWJpZHN3aXRjaBILCL62vp3Ug_I8EAUSFwoIcHVibWF0aWMSCwiU3b6d1IPyPBAFGAUoAzILCMKEwcrqg_I8EAVCDyINCAESCQoFdGllcjMQAVoHODFjM2pnbmAB
Source: global traffic HTTP traffic detected: GET /sdk/v2/vardata?v=0 HTTP/1.1Host: api.lab.amplitude.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/?event=pagevisit&tid=2612705757018&cb=1713925010302&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22pin_unauth%22%3A%22dWlkPU1UZGhaREJrWTJNdFpUWmpNQzAwWmpsbUxUa3hZVEl0T0RCbU5UTmlNV1JqWkRjMA%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%22edb6538d%22%2C%22is_eu%22%3Afalse%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSY4cHh4UnYzMnZ3YnU5a0wyd21rSXI2dzNGOEswZG44UkdaVWhpdENra3lWNytkQXlZS0J4TkJ4SGNyMG9LM1J5SGlzZDJ2UFhkcVgvNEJuZ0tOQ1p3cjE5RTA4Q0lCTjhCM0FRS0RnSi9VRT0mUHB4THE4YzNZcUg2T0ViRkZPYmtVVWlicm13PQ=="
Source: global traffic HTTP traffic detected: GET /api/web-metrics HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=69f5fccb-6b04-4ba3-a53f-d7851fcffd5a..........; _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713924971020; __wtccpa=1YYY; _gat_UA-11792855-4=1; FPAU=1.2.1163326897.1713924972; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1713924979213.1486414664; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _gcl_au=1.1.1607869942.1713924996; _pin_unauth=dWlkPU1UZGhaREJrWTJNdFpUWmpNQzAwWmpsbUxUa3hZVEl0T0RCbU5UTmlNV1JqWkRjMA; _uetsid=9ed9fee001e011efa0dea93abfd83f84|1l09rxi|2|fl7|0|1575; _uetvid=9eda777001e011efafd8ed114767de19|17x4azi|1713924999692|2|1|bat.bing.com/p/insights/c/d; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b; _ga=GA1.2.804451605.1713924969; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713925011.0.0.1838502804; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925011.1713883946204.c3fe8c83-80ac-486b-8316-1cd8d0544ec7.2e7fe606-1d8e-4d04-8cbf-5549b7b3c277.dd77e905-ca75-4525-96dd-c070a22690dd.1713924978231.13; amp_874b77=E8sC2HUkMVlUbVqOMu_V5N...1hs6u7bhs.1hs6u8dr4.k.2.m; _dd_s=rum=0&expire=1713925910109&logs=1&id=5b2f8138-46e4-439b-af25-dbe3058ea4f4&created=1713924976176
Source: global traffic HTTP traffic detected: GET /iui3?d=forester-did&ex-fargs=%3Fid%3D09b5c57a-b58c-454a-3153-26d18d0aad39%26type%3D4%26m%3D1&ex-fch=416613&ex-src=https://wetransfer.com/&ex-hargs=v%3D1.0%3Bc%3D8949843630001%3Bp%3D09B5C57A-B58C-454A-3153-26D18D0AAD39 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=AxazYYKWDklptZLKhKSwzgY; ad-privacy=0
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: api.amplitude.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/cmf/generic?ttd_pid=bidswitch HTTP/1.1Host: match.adsrvr.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://insight.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=6d82518a-0475-4dd1-bfd6-a190e79459eb; TDCPM=CAESFQoGZ29vZ2xlEgsIyKDcyNOD8jwQBRIWCgdydWJpY29uEgsIpoWir9OD8jwQBRIVCgZjYXNhbGUSCwiEo6Kv04PyPBAFEhgKCWJpZHN3aXRjaBILCL62vp3Ug_I8EAUSFwoIcHVibWF0aWMSCwiU3b6d1IPyPBAFGAUoAzILCMKEwcrqg_I8EAVCDyINCAESCQoFdGllcjMQAVoHODFjM2pnbmAB
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa&rl=&if=false&ts=1713925010314&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4126&fbp=fb.1.1713924979213.1486414664&cs_est=true&ler=empty&cdl=API_unavailable&it=1713925008524&coo=false&eid=1713925004165-39-7661173f364b&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa&rl=&if=false&ts=1713925010314&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4126&fbp=fb.1.1713924979213.1486414664&cs_est=true&ler=empty&cdl=API_unavailable&it=1713925008524&coo=false&eid=1713925004165-39-7661173f364b&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /user/?event=pagevisit&tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPU1UZGhaREJrWTJNdFpUWmpNQzAwWmpsbUxUa3hZVEl0T0RCbU5UTmlNV1JqWkRjMA%22%7D&cb=1713925011136&dep=4%2CTAGS_RECEIVED&stc=true HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSY4cHh4UnYzMnZ3YnU5a0wyd21rSXI2dzNGOEswZG44UkdaVWhpdENra3lWNytkQXlZS0J4TkJ4SGNyMG9LM1J5SGlzZDJ2UFhkcVgvNEJuZ0tOQ1p3cjE5RTA4Q0lCTjhCM0FRS0RnSi9VRT0mUHB4THE4YzNZcUg2T0ViRkZPYmtVVWlicm13PQ=="
Source: global traffic HTTP traffic detected: GET /js/v3/event/wetransfer_website_tracking_sdk/pageviews_website_sdk?modified=1713925008554 HTTP/1.1Host: eu01.in.treasuredata.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _td_global=b3ca891b-9a06-402e-b7b8-61086500d130
Source: global traffic HTTP traffic detected: GET /v3/?event=pagevisit&tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPU1UZGhaREJrWTJNdFpUWmpNQzAwWmpsbUxUa3hZVEl0T0RCbU5UTmlNV1JqWkRjMA%22%7D&cb=1713925011315&dep=4%2CTAGS_RECEIVED&stc=true&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%22edb6538d%22%2C%22is_eu%22%3Afalse%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZ1QWQyTzRjYWZVN2k4SDdXdTVlcmEza2lUN3h1aE9jeC9lSlMyaEtTU3dzdnhEN093eCtMK0FKOGsySFRXY1NlSDM5QmFqUVBWUkM3MUtnUlJoRlRPSElmZWZEb3o1Nm56cnV2TkFMMWpjUT0mZG5zZERvUHhZUFQyNjhHUlNlY080SE03TU5BPQ=="
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44m0v893550495z8890364660za200&_p=1713925004165&gcs=G111&gcd=13t3tPt2t6&npa=0&dma_cps=sypham&dma=1&tcfd=10001&cid=804451605.1713924969&ecid=1838502804&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&pscdl=noapi&sst.rnd=403901835.1713925004&sst.gse=1&sst.gcd=13t3tPt2t6&sst.tft=1713925004165&sst.ude=0&_s=2&dl=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa&dt=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&sid=1713924969&sct=1&seg=1&en=page_view&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=true&ep.consent_marketing=true&ep.snowplow_user_id=c444300f-6006-4e83-9c38-3f418b9b111c&ep.snowplow_session_id=9&ep.hit_timestamp_local=2024-04-24T04%3A16%3A51.128%2B02%3A00&epn.hit_timestamp_unix=1713925011128&ep.tag_name=GA4%20-%20page_view%20(virtual)&ep.event_id=1713925004165-62-7661173f364b&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221713925004165-62-7661173f364b%22%2C%22action_source%22%3A%22web%22%7D&_et=6857&tfd=7899&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713924971020; __wtccpa=1YYY; _gat_UA-11792855-4=1; FPAU=1.2.1163326897.1713924972; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1713924979213.1486414664; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _gcl_au=1.1.1607869942.1713924996; _pin_unauth=dWlkPU1UZGhaREJrWTJNdFpUWmpNQzAwWmpsbUxUa3hZVEl0T0RCbU5UTmlNV1JqWkRjMA; _uetsid=9ed9fee001e011efa0dea93abfd83f84|1l09rxi|2|fl7|0|1575; _uetvid=9eda777001e011efafd8ed114767de19|17x4azi|1713924999692|2|1|bat.bing.com/p/insights/c/d; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b; _ga=GA1.2.804451605.1713924969; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713925011.0.0.1838502804; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925011.17138
Source: global traffic HTTP traffic detected: GET /aat?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1713925011146 HTTP/1.1Host: ara.paa-reporting-advertising.amazonConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger=navigation-source, not-event-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1713925011146 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=AxazYYKWDklptZLKhKSwzgY; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /api/web-metrics HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=69f5fccb-6b04-4ba3-a53f-d7851fcffd5a..........; _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713924971020; __wtccpa=1YYY; _gat_UA-11792855-4=1; FPAU=1.2.1163326897.1713924972; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1713924979213.1486414664; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _gcl_au=1.1.1607869942.1713924996; _pin_unauth=dWlkPU1UZGhaREJrWTJNdFpUWmpNQzAwWmpsbUxUa3hZVEl0T0RCbU5UTmlNV1JqWkRjMA; _uetsid=9ed9fee001e011efa0dea93abfd83f84|1l09rxi|2|fl7|0|1575; _uetvid=9eda777001e011efafd8ed114767de19|17x4azi|1713924999692|2|1|bat.bing.com/p/insights/c/d; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b; _ga=GA1.2.804451605.1713924969; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713925011.0.0.1838502804; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925011.1713883946204.c3fe8c83-80ac-486b-8316-1cd8d0544ec7.2e7fe606-1d8e-4d04-8cbf-5549b7b3c277.dd77e905-ca75-4525-96dd-c070a22690dd.1713924978231.13; amp_874b77=E8sC2HUkMVlUbVqOMu_V5N...1hs6u7bhs.1hs6u8dr4.k.2.m; _dd_s=rum=0&expire=1713925910109&logs=1&id=5b2f8138-46e4-439b-af25-dbe3058ea4f4&created=1713924976176
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: api.amplitude.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /iui3?d=forester-did&ex-fargs=%3Fid%3D09b5c57a-b58c-454a-3153-26d18d0aad39%26type%3D4%26m%3D1&ex-fch=416613&ex-src=https://wetransfer.com/&ex-hargs=v%3D1.0%3Bc%3D8949843630001%3Bp%3D09B5C57A-B58C-454A-3153-26D18D0AAD39 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=AxazYYKWDklptZLKhKSwzgY; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /track/up?adv=81c3jgn&ref=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa&upid=re36kbe&upv=1.1.0 HTTP/1.1Host: insight.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=6d82518a-0475-4dd1-bfd6-a190e79459eb; TDCPM=CAESFQoGZ29vZ2xlEgsIyKDcyNOD8jwQBRIWCgdydWJpY29uEgsIpoWir9OD8jwQBRIVCgZjYXNhbGUSCwiEo6Kv04PyPBAFEhgKCWJpZHN3aXRjaBILCL62vp3Ug_I8EAUSFwoIcHVibWF0aWMSCwiU3b6d1IPyPBAFGAUgASgDMgsIwoTByuqD8jwQBUIPIg0IARIJCgV0aWVyMxABWgc4MWMzamduYAE.
Source: global traffic HTTP traffic detected: GET /aat?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1713925011146 HTTP/1.1Host: ara.paa-reporting-advertising.amazonConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa&rl=&if=false&ts=1713925011121&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=1&o=4126&fbp=fb.1.1713924979213.1486414664&cs_est=true&ler=empty&cdl=API_unavailable&it=1713925008524&coo=false&eid=1713925004165-62-7661173f364b&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /apps/desktop-wallpaper/0.1.47/main.7532df0ed7cdb64f.js HTTP/1.1Host: nolan.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "6c07a28ff53ed915f74a27fe90616d61"If-Modified-Since: Wed, 17 Apr 2024 14:18:33 GMT
Source: global traffic HTTP traffic detected: GET /api/v2 HTTP/1.1Host: e-10220.adzerk.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: snowplow.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713924971020; __wtccpa=1YYY; _gat_UA-11792855-4=1; FPAU=1.2.1163326897.1713924972; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1713924979213.1486414664; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _gcl_au=1.1.1607869942.1713924996; _pin_unauth=dWlkPU1UZGhaREJrWTJNdFpUWmpNQzAwWmpsbUxUa3hZVEl0T0RCbU5UTmlNV1JqWkRjMA; _uetsid=9ed9fee001e011efa0dea93abfd83f84|1l09rxi|2|fl7|0|1575; _uetvid=9eda777001e011efafd8ed114767de19|17x4azi|1713924999692|2|1|bat.bing.com/p/insights/c/d; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b; _ga=GA1.2.804451605.1713924969; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713925011.0.0.1838502804; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925011.1713883946204.c3fe8c83-80ac-486b-8316-1cd8d0544ec7.2e7fe606-1d8e-4d04-8cbf-5549b7b3c277.dd77e905-ca75-4525-96dd-c070a22690dd.1713924978231.13; amp_874b77=E8sC2HUkMVlUbVqOMu_V5N...1hs6u7bhs.1hs6u8dr4.k.2.m
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa&rl=&if=false&ts=1713925011121&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=1&o=4126&fbp=fb.1.1713924979213.1486414664&cs_est=true&ler=empty&cdl=API_unavailable&it=1713925008524&coo=false&eid=1713925004165-62-7661173f364b&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa&rl=&if=false&ts=1713925011121&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=1&o=4126&fbp=fb.1.1713924979213.1486414664&cs_est=true&ler=empty&cdl=API_unavailable&it=1713925008524&coo=false&eid=1713925004165-62-7661173f364b&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1713925011127&id=t2_fdqrj&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=c75ccba7-50c1-4800-9ca3-7928f039b486&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_c9439d84&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra0;ord=491246010;gtm=45h91e44m0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Flegal%2Fccpa;u4=804451605.1713924969;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=1163326897.1713924972;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source;navigation-source, triggerReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUk2nyi-k3E9611GEXQMHf_kumai1rteKEeokw4QqVuUplJZ94iKAoeRLj-G
Source: global traffic HTTP traffic detected: GET /activity;src=12370788;type=pagev0;cat=wetra0;ord=491246010;gtm=45h91e44m0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Flegal%2Fccpa;u4=804451605.1713924969;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=1163326897.1713924972;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUk2nyi-k3E9611GEXQMHf_kumai1rteKEeokw4QqVuUplJZ94iKAoeRLj-G
Source: global traffic HTTP traffic detected: GET /js/v3/event/wetransfer_website_tracking_sdk/pageviews_website_sdk?modified=1713925011145 HTTP/1.1Host: eu01.in.treasuredata.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _td_global=b3ca891b-9a06-402e-b7b8-61086500d130
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa&rl=&if=false&ts=1713925011121&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=1&o=4126&fbp=fb.1.1713924979213.1486414664&cs_est=true&ler=empty&cdl=API_unavailable&it=1713925008524&coo=false&eid=1713925004165-62-7661173f364b&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1713925011127&id=t2_fdqrj&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=c75ccba7-50c1-4800-9ca3-7928f039b486&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_c9439d84&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/778938880/?random=715455317&fst=1713925012418&cv=10&fmt=3&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e44m0v893550495z8890364660z9890153243za200&url=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa&tiba=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&auid=1163326897.1713924972&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&dma=1&dma_cps=sypham&npa=0&gcs=G111&gcd=13t3tPt2t6&pscdl=noapi HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUk2nyi-k3E9611GEXQMHf_kumai1rteKEeokw4QqVuUplJZ94iKAoeRLj-G
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra0;ord=491246010;gtm=45h91e44m0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Flegal%2Fccpa;u4=804451605.1713924969;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=1163326897.1713924972;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUk2nyi-k3E9611GEXQMHf_kumai1rteKEeokw4QqVuUplJZ94iKAoeRLj-G
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: snowplow.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713924971020; __wtccpa=1YYY; _gat_UA-11792855-4=1; FPAU=1.2.1163326897.1713924972; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1713924979213.1486414664; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _gcl_au=1.1.1607869942.1713924996; _pin_unauth=dWlkPU1UZGhaREJrWTJNdFpUWmpNQzAwWmpsbUxUa3hZVEl0T0RCbU5UTmlNV1JqWkRjMA; _uetsid=9ed9fee001e011efa0dea93abfd83f84|1l09rxi|2|fl7|0|1575; _uetvid=9eda777001e011efafd8ed114767de19|17x4azi|1713924999692|2|1|bat.bing.com/p/insights/c/d; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b; _ga=GA1.2.804451605.1713924969; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713925011.0.0.1838502804; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925011.1713883946204.c3fe8c83-80ac-486b-8316-1cd8d0544ec7.2e7fe606-1d8e-4d04-8cbf-5549b7b3c277.dd77e905-ca75-4525-96dd-c070a22690dd.1713924978231.13; amp_874b77=E8sC2HUkMVlUbVqOMu_V5N...1hs6u7bhs.1hs6u8dr4.k.2.m
Source: global traffic HTTP traffic detected: GET /_set_cookie?val=I%2BtZWqj0HtedQY%2B80wGC6UZIj0QpIgZ7c0uWQlpPBsINxwsg2guaXG0r0grSuzxg%2Fp4otaxXrDsvNIWcxqeaQ0Y55zywJzjg7P%2B9rzkIa8gZcf9Sr%2Fq03%2F6XJZh2B%2BQ%2B1sx5kofbihtPV4ulD8UX%2FETbWGvgcLzE18AGsJBV0REHoausVnWgpg49sHPy83z%2FL2s%3D HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713924971020; __wtccpa=1YYY; _gat_UA-11792855-4=1; FPAU=1.2.1163326897.1713924972; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1713924979213.1486414664; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _gcl_au=1.1.1607869942.1713924996; _pin_unauth=dWlkPU1UZGhaREJrWTJNdFpUWmpNQzAwWmpsbUxUa3hZVEl0T0RCbU5UTmlNV1JqWkRjMA; _uetsid=9ed9fee001e011efa0dea93abfd83f84|1l09rxi|2|fl7|0|1575; _uetvid=9eda777001e011efafd8ed114767de19|17x4azi|1713924999692|2|1|bat.bing.com/p/insights/c/d; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b; _ga=GA1.2.804451605.1713924969; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713925011.0.0.1838502804; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925011.1713883946204.c3fe8c83-80ac-486b-8316-1cd8d0544ec7.2e7fe606-1d8e-4d04-8cbf-5549b7b3c277.dd77e905-ca75-4525-96dd-c070a22690dd.1713924978231.13; amp_874b77=E8sC2HUkMVlUbVqOMu_V5N...1hs6u7bhs.1hs6u8dr4.k.2.m
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/778938880/?random=715455317&fst=1713924000000&cv=10&fmt=3&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e44m0v893550495z8890364660z9890153243za200&url=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa&tiba=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&auid=1163326897.1713924972&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&dma=1&dma_cps=sypham&npa=0&gcs=G111&gcd=13t3tPt2t6&pscdl=noapi&is_vtc=1&cid=CAQSKQB7FLtqzusMGF2kOX3tdduBk-PacOpDNunYE2SYM4put-XPREE8-7Yo&random=803413425 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/778938880/?random=715455317&fst=1713924000000&cv=10&fmt=3&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e44m0v893550495z8890364660z9890153243za200&url=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa&tiba=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&auid=1163326897.1713924972&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&dma=1&dma_cps=sypham&npa=0&gcs=G111&gcd=13t3tPt2t6&pscdl=noapi&is_vtc=1&cid=CAQSKQB7FLtqzusMGF2kOX3tdduBk-PacOpDNunYE2SYM4put-XPREE8-7Yo&random=803413425 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /apps/desktop-web-renderer/0.5.9/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1714958466089 HTTP/1.1Host: nolan.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=0&expire=1713925903851
Source: global traffic HTTP traffic detected: GET /_next/static/media/ActiefGrotesque-Medium.1acd899d.woff2 HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wetransfer.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.wetransfer.com/_next/static/css/7eebedc3bb83273f.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/desktop HTTP/1.1Host: lebowski.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713924971020; __wtccpa=1YYY; _gat_UA-11792855-4=1; FPAU=1.2.1163326897.1713924972; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1713924979213.1486414664; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _gcl_au=1.1.1607869942.1713924996; _pin_unauth=dWlkPU1UZGhaREJrWTJNdFpUWmpNQzAwWmpsbUxUa3hZVEl0T0RCbU5UTmlNV1JqWkRjMA; _uetsid=9ed9fee001e011efa0dea93abfd83f84|1l09rxi|2|fl7|0|1575; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b; _ga=GA1.2.804451605.1713924969; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713925011.0.0.1838502804; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925011.1713883946204.c3fe8c83-80ac-486b-8316-1cd8d0544ec7.2e7fe606-1d8e-4d04-8cbf-5549b7b3c277.dd77e905-ca75-4525-96dd-c070a22690dd.1713924978231.13; amp_874b77=E8sC2HUkMVlUbVqOMu_V5N...1hs6u7bhs.1hs6u8dr4.k.2.m; _uetvid=9eda777001e011efafd8ed114767de19|17x4azi|1713925014650|3|1|bat.bing.com/p/insights/c/d
Source: global traffic HTTP traffic detected: GET /apps/desktop-web-renderer/0.5.9/main.ec3e19d7acef7c17.js HTTP/1.1Host: nolan.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://nolan.wetransfer.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://nolan.wetransfer.net/apps/desktop-web-renderer/0.5.9/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1714958466089Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=0&expire=1713925903851If-None-Match: "56b11dee72df8e44c1e72bfd66e237ab"If-Modified-Since: Mon, 22 Apr 2024 06:21:52 GMT
Source: global traffic HTTP traffic detected: GET /creator/wepresent/2404-p8/wp5-fs/1_qCZVBQ/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-renderer HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://nolan.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/wepresent/2404-p8/wp5-fs/1_qCZVBQ/bundle.9638fa09932eaaab7d22.js HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://backgrounds.wetransfer.net/creator/wepresent/2404-p8/wp5-fs/1_qCZVBQ/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/wepresent/2404-p8/wp5-fs/1_qCZVBQ/img.4a0e5e5c765b8d6d522b.jpg HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://backgrounds.wetransfer.net/creator/wepresent/2404-p8/wp5-fs/1_qCZVBQ/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /apps/desktop-web-renderer/0.5.9/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1714960361374 HTTP/1.1Host: nolan.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=0&expire=1713925917795
Source: global traffic HTTP traffic detected: GET /v1/desktop HTTP/1.1Host: lebowski.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713924971020; __wtccpa=1YYY; _gat_UA-11792855-4=1; FPAU=1.2.1163326897.1713924972; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1713924979213.1486414664; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _gcl_au=1.1.1607869942.1713924996; _pin_unauth=dWlkPU1UZGhaREJrWTJNdFpUWmpNQzAwWmpsbUxUa3hZVEl0T0RCbU5UTmlNV1JqWkRjMA; _uetsid=9ed9fee001e011efa0dea93abfd83f84|1l09rxi|2|fl7|0|1575; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b; _ga=GA1.2.804451605.1713924969; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713925011.0.0.1838502804; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925011.1713883946204.c3fe8c83-80ac-486b-8316-1cd8d0544ec7.2e7fe606-1d8e-4d04-8cbf-5549b7b3c277.dd77e905-ca75-4525-96dd-c070a22690dd.1713924978231.13; amp_874b77=E8sC2HUkMVlUbVqOMu_V5N...1hs6u7bhs.1hs6u8dr4.k.2.m; _uetvid=9eda777001e011efafd8ed114767de19|17x4azi|1713925014650|3|1|bat.bing.com/p/insights/c/d
Source: global traffic HTTP traffic detected: GET /apps/desktop-web-renderer/0.5.9/main.ec3e19d7acef7c17.js HTTP/1.1Host: nolan.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://nolan.wetransfer.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://nolan.wetransfer.net/apps/desktop-web-renderer/0.5.9/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1714960361374Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=0&expire=1713925917795If-None-Match: "56b11dee72df8e44c1e72bfd66e237ab"If-Modified-Since: Mon, 22 Apr 2024 06:21:52 GMT
Source: global traffic HTTP traffic detected: GET /creator/wepresent/2404-p9/wp1-sq/1_rkETnh/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-renderer HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://nolan.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/wepresent/2404-p8/wp5-fs/1_qCZVBQ/img.4a0e5e5c765b8d6d522b.jpg HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /i.gif?e=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&s=xkRL3dPzexoQUFvMCCFjPMRgTCY HTTP/1.1Host: donny.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713924971020; __wtccpa=1YYY; _gat_UA-11792855-4=1; FPAU=1.2.1163326897.1713924972; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1713924979213.1486414664; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _gcl_au=1.1.1607869942.1713924996; _pin_unauth=dWlkPU1UZGhaREJrWTJNdFpUWmpNQzAwWmpsbUxUa3hZVEl0T0RCbU5UTmlNV1JqWkRjMA; _uetsid=9ed9fee001e011efa0dea93abfd83f84|1l09rxi|2|fl7|0|1575; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b; _ga=GA1.2.804451605.1713924969; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713925011.0.0.1838502804; amp_874b77=E8sC2HUkMVlUbVqOMu_V5N...1hs6u7bhs.1hs6u8dr4.k.2.m; _uetvid=9eda777001e011efafd8ed114767de19|17x4azi|1713925014650|3|1|bat.bing.com/p/insights/c/d; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925021.1713883946204.c3fe8c83-80ac-486b-8316-1cd8d0544ec7.2e7fe606-1d8e-4d04-8cbf-5549b7b3c277.dd77e905-ca75-4525-96dd-c070a22690dd.1713924978231.14
Source: global traffic HTTP traffic detected: GET /creator/wepresent/2404-p9/wp1-sq/1_rkETnh/bundle.26bba77425699e7bd69e.js HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://backgrounds.wetransfer.net/creator/wepresent/2404-p9/wp1-sq/1_rkETnh/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: snowplow.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713924971020; __wtccpa=1YYY; _gat_UA-11792855-4=1; FPAU=1.2.1163326897.1713924972; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1713924979213.1486414664; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _gcl_au=1.1.1607869942.1713924996; _pin_unauth=dWlkPU1UZGhaREJrWTJNdFpUWmpNQzAwWmpsbUxUa3hZVEl0T0RCbU5UTmlNV1JqWkRjMA; _uetsid=9ed9fee001e011efa0dea93abfd83f84|1l09rxi|2|fl7|0|1575; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b; _ga=GA1.2.804451605.1713924969; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713925011.0.0.1838502804; amp_874b77=E8sC2HUkMVlUbVqOMu_V5N...1hs6u7bhs.1hs6u8dr4.k.2.m; _uetvid=9eda777001e011efafd8ed114767de19|17x4azi|1713925014650|3|1|bat.bing.com/p/insights/c/d; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925022.1713883946204.c3fe8c83-80ac-486b-8316-1cd8d0544ec7.2e7fe606-1d8e-4d04-8cbf-5549b7b3c277.dd77e905-ca75-4525-96dd-c070a22690dd.1713924978231.15
Source: global traffic HTTP traffic detected: GET /i.gif?e=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&s=xkRL3dPzexoQUFvMCCFjPMRgTCY HTTP/1.1Host: donny.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713924971020; __wtccpa=1YYY; _gat_UA-11792855-4=1; FPAU=1.2.1163326897.1713924972; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1713924979213.1486414664; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _gcl_au=1.1.1607869942.1713924996; _pin_unauth=dWlkPU1UZGhaREJrWTJNdFpUWmpNQzAwWmpsbUxUa3hZVEl0T0RCbU5UTmlNV1JqWkRjMA; _uetsid=9ed9fee001e011efa0dea93abfd83f84|1l09rxi|2|fl7|0|1575; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b; _ga=GA1.2.804451605.1713924969; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713925011.0.0.1838502804; amp_874b77=E8sC2HUkMVlUbVqOMu_V5N...1hs6u7bhs.1hs6u8dr4.k.2.m; _uetvid=9eda777001e011efafd8ed114767de19|17x4azi|1713925014650|3|1|bat.bing.com/p/insights/c/d; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925022.1713883946204.c3fe8c83-80ac-486b-8316-1cd8d0544ec7.2e7fe606-1d8e-4d04-8cbf-5549b7b3c277.dd77e905-ca75-4525-96dd-c070a22690dd.1713924978231.15
Source: global traffic HTTP traffic detected: GET /api/web-metrics HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=69f5fccb-6b04-4ba3-a53f-d7851fcffd5a..........; _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713924971020; __wtccpa=1YYY; _gat_UA-11792855-4=1; FPAU=1.2.1163326897.1713924972; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1713924979213.1486414664; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _gcl_au=1.1.1607869942.1713924996; _pin_unauth=dWlkPU1UZGhaREJrWTJNdFpUWmpNQzAwWmpsbUxUa3hZVEl0T0RCbU5UTmlNV1JqWkRjMA; _uetsid=9ed9fee001e011efa0dea93abfd83f84|1l09rxi|2|fl7|0|1575; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b; _ga=GA1.2.804451605.1713924969; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713925011.0.0.1838502804; amp_874b77=E8sC2HUkMVlUbVqOMu_V5N...1hs6u7bhs.1hs6u8dr4.k.2.m; _uetvid=9eda777001e011efafd8ed114767de19|17x4azi|1713925014650|3|1|bat.bing.com/p/insights/c/d; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925022.1713883946204.c3fe8c83-80ac-486b-8316-1cd8d0544ec7.2e7fe606-1d8e-4d04-8cbf-5549b7b3c277.dd77e905-ca75-4525-96dd-c070a22690dd.1713924978231.15; _dd_s=rum=0&expire=1713925922971&logs=1&id=5b2f8138-46e4-439b-af25-dbe3058ea4f4&created=1713924976176
Source: global traffic HTTP traffic detected: GET /api/web-metrics HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=69f5fccb-6b04-4ba3-a53f-d7851fcffd5a..........; _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713924971020; __wtccpa=1YYY; _gat_UA-11792855-4=1; FPAU=1.2.1163326897.1713924972; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1713924979213.1486414664; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _gcl_au=1.1.1607869942.1713924996; _pin_unauth=dWlkPU1UZGhaREJrWTJNdFpUWmpNQzAwWmpsbUxUa3hZVEl0T0RCbU5UTmlNV1JqWkRjMA; _uetsid=9ed9fee001e011efa0dea93abfd83f84|1l09rxi|2|fl7|0|1575; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b; _ga=GA1.2.804451605.1713924969; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713925011.0.0.1838502804; amp_874b77=E8sC2HUkMVlUbVqOMu_V5N...1hs6u7bhs.1hs6u8dr4.k.2.m; _uetvid=9eda777001e011efafd8ed114767de19|17x4azi|1713925014650|3|1|bat.bing.com/p/insights/c/d; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925022.1713883946204.c3fe8c83-80ac-486b-8316-1cd8d0544ec7.2e7fe606-1d8e-4d04-8cbf-5549b7b3c277.dd77e905-ca75-4525-96dd-c070a22690dd.1713924978231.15; _dd_s=rum=0&expire=1713925922971&logs=1&id=5b2f8138-46e4-439b-af25-dbe3058ea4f4&created=1713924976176
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: snowplow.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713924971020; __wtccpa=1YYY; _gat_UA-11792855-4=1; FPAU=1.2.1163326897.1713924972; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1713924979213.1486414664; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _gcl_au=1.1.1607869942.1713924996; _pin_unauth=dWlkPU1UZGhaREJrWTJNdFpUWmpNQzAwWmpsbUxUa3hZVEl0T0RCbU5UTmlNV1JqWkRjMA; _uetsid=9ed9fee001e011efa0dea93abfd83f84|1l09rxi|2|fl7|0|1575; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b; _ga=GA1.2.804451605.1713924969; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713925011.0.0.1838502804; amp_874b77=E8sC2HUkMVlUbVqOMu_V5N...1hs6u7bhs.1hs6u8dr4.k.2.m; _uetvid=9eda777001e011efafd8ed114767de19|17x4azi|1713925014650|3|1|bat.bing.com/p/insights/c/d; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925022.1713883946204.c3fe8c83-80ac-486b-8316-1cd8d0544ec7.2e7fe606-1d8e-4d04-8cbf-5549b7b3c277.dd77e905-ca75-4525-96dd-c070a22690dd.1713924978231.15
Source: global traffic HTTP traffic detected: GET /creator/wepresent/2404-p9/wp1-sq/1_rkETnh/wepresent-logo-white.8ce3fdff482687be2af7.svg HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://backgrounds.wetransfer.net/creator/wepresent/2404-p9/wp1-sq/1_rkETnh/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/wepresent/2404-p9/wp1-sq/1_rkETnh/img.4449fe4a1cd58186ffec.jpg HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://backgrounds.wetransfer.net/creator/wepresent/2404-p9/wp1-sq/1_rkETnh/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pricing?trk=NAV_pricing HTTP/1.1Host: wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713924971020; __wtccpa=1YYY; _gat_UA-11792855-4=1; FPAU=1.2.1163326897.1713924972; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1713924979213.1486414664; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _gcl_au=1.1.1607869942.1713924996; _pin_unauth=dWlkPU1UZGhaREJrWTJNdFpUWmpNQzAwWmpsbUxUa3hZVEl0T0RCbU5UTmlNV1JqWkRjMA; _uetsid=9ed9fee001e011efa0dea93abfd83f84|1l09rxi|2|fl7|0|1575; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b; _ga=GA1.2.804451605.1713924969; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713925011.0.0.1838502804; amp_874b77=E8sC2HUkMVlUbVqOMu_V5N...1hs6u7bhs.1hs6u8dr4.k.2.m; _uetvid=9eda777001e011efafd8ed114767de19|17x4azi|1713925014650|3|1|bat.bing.com/p/insights/c/d; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925022.1713883946204.c3fe8c83-80ac-486b-8316-1cd8d0544ec7.2e7fe606-1d8e-4d04-8cbf-5549b7b3c277.dd77e905-ca75-4525-96dd-c070a22690dd.1713924978231.15; _dd_s=rum=0&expire=1713925922971&logs=1&id=5b2f8138-46e4-439b-af25-dbe3058ea4f4&created=1713924976176
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/pricing-43f9c565fe91f700.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713924971020; __wtccpa=1YYY; _gat_UA-11792855-4=1; FPAU=1.2.1163326897.1713924972; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1713924979213.1486414664; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _gcl_au=1.1.1607869942.1713924996; _pin_unauth=dWlkPU1UZGhaREJrWTJNdFpUWmpNQzAwWmpsbUxUa3hZVEl0T0RCbU5UTmlNV1JqWkRjMA; _uetsid=9ed9fee001e011efa0dea93abfd83f84|1l09rxi|2|fl7|0|1575; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b; _ga=GA1.2.804451605.1713924969; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713925011.0.0.1838502804; amp_874b77=E8sC2HUkMVlUbVqOMu_V5N...1hs6u7bhs.1hs6u8dr4.k.2.m; _uetvid=9eda777001e011efafd8ed114767de19|17x4azi|1713925014650|3|1|bat.bing.com/p/insights/c/d; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925022.1713883946204.c3fe8c83-80ac-486b-8316-1cd8d0544ec7.2e7fe606-1d8e-4d04-8cbf-5549b7b3c277.dd77e905-ca75-4525-96dd-c070a22690dd.1713924978231.15
Source: global traffic HTTP traffic detected: GET /creator/wepresent/2404-p9/wp1-sq/1_rkETnh/FaktPro-Normal.b13a72e7c98c850685bd.woff2 HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://backgrounds.wetransfer.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://backgrounds.wetransfer.net/creator/wepresent/2404-p9/wp1-sq/1_rkETnh/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/wepresent/2404-p9/wp1-sq/1_rkETnh/wepresent-logo-white.8ce3fdff482687be2af7.svg HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/segment?pid=712597&pdata=sid%3D15%2Cuid%3Dc444300f-6006-4e83-9c38-3f418b9b111c HTTP/1.1Host: di.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rlas3=r/9Eptz95iamfgGS+Zz9RRjKBtbdbzndIT+xphCO3zo=
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44m0v893550495z8890364660za200&_p=1713925026772&gcs=G111&gcd=13t3tPt2t6&npa=0&dma_cps=sypham&dma=1&cid=804451605.1713924969&ecid=1838502804&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&pscdl=noapi&sst.rnd=1333520890.1713925027&sst.gse=1&sst.gcd=13t3tPt2t6&sst.tft=1713925026772&sst.ude=0&_s=1&dl=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&sid=1713924969&sct=1&seg=1&dt=Pricing%20%7C%20WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&en=page_view&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=true&ep.consent_marketing=true&ep.snowplow_user_id=c444300f-6006-4e83-9c38-3f418b9b111c&ep.snowplow_session_id=15&ep.hit_timestamp_local=2024-04-24T04%3A17%3A06.888%2B02%3A00&epn.hit_timestamp_unix=1713925026888&ep.tag_name=GA4%20-%20page_view&ep.event_id=1713925026772-1-7661173f364b&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221713925026772-1-7661173f364b%22%2C%22action_source%22%3A%22web%22%7D&_et=8&tfd=1453&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger;navigation-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713924971020; __wtccpa=1YYY; _gat_UA-11792855-4=1; FPAU=1.2.1163326897.1713924972; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1713924979213.1486414664; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _gcl_au=1.1.1607869942.1713924996; _pin_unauth=dWlkPU1UZGhaREJrWTJNdFpUWmpNQzAwWmpsbUxUa3hZVEl0T0RCbU5UTmlNV1JqWkRjMA; _uetsid=9ed9fee001e011efa0dea93abfd83f84|1l09rxi|2|fl7|0|1575; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; amp_874b77=E8sC
Source: global traffic HTTP traffic detected: GET /creator/wepresent/2404-p9/wp1-sq/1_rkETnh/ClearfaceITCPro-Heavy.7dbd1ec85403f9f3931c.woff2 HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://backgrounds.wetransfer.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://backgrounds.wetransfer.net/creator/wepresent/2404-p9/wp1-sq/1_rkETnh/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/wepresent/2404-p9/wp1-sq/1_rkETnh/img.4449fe4a1cd58186ffec.jpg HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=Pricing&ts=1713925026967 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=AxazYYKWDklptZLKhKSwzgY; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /api/segment?pid=712597&pdata=sid%3D15%2Cuid%3Dc444300f-6006-4e83-9c38-3f418b9b111c HTTP/1.1Host: di.rlcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rlas3=r/9Eptz95iamfgGS+Zz9RRjKBtbdbzndIT+xphCO3zo=
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra000;ord=2030361296;gtm=45h91e44m0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fpricing;u4=804451605.1713924969;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=1163326897.1713924972;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUk2nyi-k3E9611GEXQMHf_kumai1rteKEeokw4QqVuUplJZ94iKAoeRLj-G
Source: global traffic HTTP traffic detected: GET /activity;src=12370788;type=pagev0;cat=wetra000;ord=2030361296;gtm=45h91e44m0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fpricing;u4=804451605.1713924969;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=1163326897.1713924972;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUk2nyi-k3E9611GEXQMHf_kumai1rteKEeokw4QqVuUplJZ94iKAoeRLj-G
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44m0v893550495z8890364660za200&_p=1713925026772&gcs=G111&gcd=13t3tPt2t6&npa=0&dma_cps=sypham&dma=1&cid=804451605.1713924969&ecid=1838502804&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&pscdl=noapi&sst.rnd=1333520890.1713925027&sst.gse=1&sst.gcd=13t3tPt2t6&sst.tft=1713925026772&sst.ude=0&_s=1&dl=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&sid=1713924969&sct=1&seg=1&dt=Pricing%20%7C%20WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&en=page_view&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=true&ep.consent_marketing=true&ep.snowplow_user_id=c444300f-6006-4e83-9c38-3f418b9b111c&ep.snowplow_session_id=15&ep.hit_timestamp_local=2024-04-24T04%3A17%3A06.888%2B02%3A00&epn.hit_timestamp_unix=1713925026888&ep.tag_name=GA4%20-%20page_view&ep.event_id=1713925026772-1-7661173f364b&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221713925026772-1-7661173f364b%22%2C%22action_source%22%3A%22web%22%7D&_et=8&tfd=1453&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713924971020; __wtccpa=1YYY; _gat_UA-11792855-4=1; FPAU=1.2.1163326897.1713924972; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1713924979213.1486414664; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _gcl_au=1.1.1607869942.1713924996; _pin_unauth=dWlkPU1UZGhaREJrWTJNdFpUWmpNQzAwWmpsbUxUa3hZVEl0T0RCbU5UTmlNV1JqWkRjMA; _uetsid=9ed9fee001e011efa0dea93abfd83f84|1l09rxi|2|fl7|0|1575; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; amp_874b77=E8sC2HUkMVlUbVqOMu_V5N...1hs6u7bhs.1hs6u8dr4.k.2.m; _uetvid=9eda777001e011efafd8ed114767de19|17x4azi|1713925014650|3|1|bat.bing.com/p/insights/c/d; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925022.1713883946204.c3fe8c83-80ac-486b
Source: global traffic HTTP traffic detected: GET /aat?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=Pricing&ts=1713925026967 HTTP/1.1Host: ara.paa-reporting-advertising.amazonConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger=event-source, not-navigation-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra0;ord=1821189243;gtm=45h91e44m0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fpricing;u4=804451605.1713924969;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=1163326897.1713924972;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source=navigation-source, triggerReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUk2nyi-k3E9611GEXQMHf_kumai1rteKEeokw4QqVuUplJZ94iKAoeRLj-G
Source: global traffic HTTP traffic detected: GET /activity;src=12370788;type=pagev0;cat=wetra0;ord=1821189243;gtm=45h91e44m0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fpricing;u4=804451605.1713924969;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=1163326897.1713924972;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUk2nyi-k3E9611GEXQMHf_kumai1rteKEeokw4QqVuUplJZ94iKAoeRLj-G
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=Pricing&ts=1713925026967 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=AxazYYKWDklptZLKhKSwzgY; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra000;ord=2030361296;gtm=45h91e44m0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fpricing;u4=804451605.1713924969;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=1163326897.1713924972;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUk2nyi-k3E9611GEXQMHf_kumai1rteKEeokw4QqVuUplJZ94iKAoeRLj-G
Source: global traffic HTTP traffic detected: GET /api/graphql HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=69f5fccb-6b04-4ba3-a53f-d7851fcffd5a..........; _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713924971020; __wtccpa=1YYY; _gat_UA-11792855-4=1; FPAU=1.2.1163326897.1713924972; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1713924979213.1486414664; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _gcl_au=1.1.1607869942.1713924996; _pin_unauth=dWlkPU1UZGhaREJrWTJNdFpUWmpNQzAwWmpsbUxUa3hZVEl0T0RCbU5UTmlNV1JqWkRjMA; _uetsid=9ed9fee001e011efa0dea93abfd83f84|1l09rxi|2|fl7|0|1575; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; amp_874b77=E8sC2HUkMVlUbVqOMu_V5N...1hs6u7bhs.1hs6u8dr4.k.2.m; _uetvid=9eda777001e011efafd8ed114767de19|17x4azi|1713925014650|3|1|bat.bing.com/p/insights/c/d; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713925027.0.0.1838502804; _ga=GA1.2.804451605.1713924969; _dd_s=rum=0&expire=1713925927877&logs=1&id=5b2f8138-46e4-439b-af25-dbe3058ea4f4&created=1713924976176; wt_trk=NAV_pricing; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925022.1713883946204.c3fe8c83-80ac-486b-8316-1cd8d0544ec7.2e7fe606-1d8e-4d04-8cbf-5549b7b3c277.dd77e905-ca75-4525-96dd-c070a22690dd.1713924978231.15
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/778938880/?random=1225659931&fst=1713925028471&cv=10&fmt=3&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e44m0v893550495z8890364660z9890153243za200&url=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&tiba=Pricing%20%7C%20WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&auid=1163326897.1713924972&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&dma=1&dma_cps=sypham&npa=0&gcs=G111&gcd=13t3tPt2t6&pscdl=noapi HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUk2nyi-k3E9611GEXQMHf_kumai1rteKEeokw4QqVuUplJZ94iKAoeRLj-G
Source: global traffic HTTP traffic detected: GET /_set_cookie?val=yU9JtL5SXagyGrutiZ56VEDyakmKSpv8eqaS4x62ecShAuaEtB%2BoCaOnwUMaN%2B7iuOl4a3R0rO%2BlfYIoteCFtsPJIBlAesinwKMiD6q8ZQUROM7FJI6%2BI77Vt9VI34RUz1K1n41smWkbWtyWD4Axaed%2BKJxo1x55SMFnakD6p3TjfjOl9b3LzC2YfIhOVwPQtdc%3D HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713924971020; __wtccpa=1YYY; _gat_UA-11792855-4=1; FPAU=1.2.1163326897.1713924972; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1713924979213.1486414664; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _gcl_au=1.1.1607869942.1713924996; _pin_unauth=dWlkPU1UZGhaREJrWTJNdFpUWmpNQzAwWmpsbUxUa3hZVEl0T0RCbU5UTmlNV1JqWkRjMA; _uetsid=9ed9fee001e011efa0dea93abfd83f84|1l09rxi|2|fl7|0|1575; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; amp_874b77=E8sC2HUkMVlUbVqOMu_V5N...1hs6u7bhs.1hs6u8dr4.k.2.m; _uetvid=9eda777001e011efafd8ed114767de19|17x4azi|1713925014650|3|1|bat.bing.com/p/insights/c/d; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713925027.0.0.1838502804; _ga=GA1.2.804451605.1713924969; wt_trk=NAV_pricing; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925022.1713883946204.c3fe8c83-80ac-486b-8316-1cd8d0544ec7.2e7fe606-1d8e-4d04-8cbf-5549b7b3c277.dd77e905-ca75-4525-96dd-c070a22690dd.1713924978231.15
Source: global traffic HTTP traffic detected: GET /i.gif?e=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&s=Y8O8fIaVpd5khvyqurhWmq2atC0 HTTP/1.1Host: donny.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713924971020; __wtccpa=1YYY; _gat_UA-11792855-4=1; FPAU=1.2.1163326897.1713924972; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1713924979213.1486414664; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _gcl_au=1.1.1607869942.1713924996; _pin_unauth=dWlkPU1UZGhaREJrWTJNdFpUWmpNQzAwWmpsbUxUa3hZVEl0T0RCbU5UTmlNV1JqWkRjMA; _uetsid=9ed9fee001e011efa0dea93abfd83f84|1l09rxi|2|fl7|0|1575; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; amp_874b77=E8sC2HUkMVlUbVqOMu_V5N...1hs6u7bhs.1hs6u8dr4.k.2.m; _uetvid=9eda777001e011efafd8ed114767de19|17x4azi|1713925014650|3|1|bat.bing.com/p/insights/c/d; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925022.1713883946204.c3fe8c83-80ac-486b-8316-1cd8d0544ec7.2e7fe606-1d8e-4d04-8cbf-5549b7b3c277.dd77e905-ca75-4525-96dd-c070a22690dd.1713924978231.15; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713925027.0.0.1838502804; _ga=GA1.2.804451605.1713924969; wt_trk=NAV_pricing
Source: global traffic HTTP traffic detected: GET /aat?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=Pricing&ts=1713925026967 HTTP/1.1Host: ara.paa-reporting-advertising.amazonConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra0;ord=1821189243;gtm=45h91e44m0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fpricing;u4=804451605.1713924969;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=1163326897.1713924972;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUk2nyi-k3E9611GEXQMHf_kumai1rteKEeokw4QqVuUplJZ94iKAoeRLj-G
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/614409984/?random=389543804&fst=1713925028448&cv=10&fmt=3&label=98VwCIGvyMQDEIDO_KQC&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e44m0v893550495z8890364660z9890153243za200&value=0&url=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&tiba=Pricing%20%7C%20WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&data=event%3Dpage_view%3Bgtm_info%3DGTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse%3Bconsent_analytics%3Dtrue%3Bconsent_marketing%3Dtrue%3Bsnowplow_user_id%3Dc444300f-6006-4e83-9c38-3f418b9b111c%3Bsnowplow_session_id%3D15%3Bhit_timestamp_local%3D2024-04-24T04%3A17%3A06.888%2B02%3A00%3Bhit_timestamp_unix%3D1713925026888%3Btag_name%3DGA4%20-%20page_view%3Bevent_id%3D1713925026772-1-7661173f364b%3Bwt_data%3D%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221713925026772-1-7661173f364b%22%2C%22action_source%22%3A%22web%22%7D&auid=1163326897.1713924972&dma=1&dma_cps=sypham&npa=0&gcs=G111&gcd=13t3tPt2t6&uip=154.16.105.0&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&pscdl=noapi&s3p=1&ct_cookie_present=false&sscte=1&crd=CLHBsQIIsMGxAgi5wbECCJjBsQIiAQFAAUonZXZlbnQtc291cmNlLCB0cmlnZ2VyO25hdmlnYXRpb24tc291cmNlYgQKAgID&eitems=ChAI8LidsQYQ_Ojrm7GTmZFyEh0AcBcTTC8SAJTMn2BBXH6JYAygB5UsFaJsf5tBQA&pscrd=CIGs75-7rZeKjgEiEwifo7yk5NmFAxXDVwgEHSMhBwEyAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzoXaHR0cHM6Ly93ZXRyYW5zZmVyLmNvbS8 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger;navigation-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUk2nyi-k3E9611GEXQMHf_kumai1rteKEeokw4QqVuUplJZ94iKAoeRLj-G
Source: global traffic HTTP traffic detected: GET /v1/login-status HTTP/1.1Host: auth-session-caching.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*X-Unique-Id: 1e8b1d43-88b3-4fae-a0f5-7661173f364bsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"17-6KfFE322UJ8oECONJYza9lB9eAM"
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/778938880/?random=1225659931&fst=1713924000000&cv=10&fmt=3&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e44m0v893550495z8890364660z9890153243za200&url=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&tiba=Pricing%20%7C%20WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&auid=1163326897.1713924972&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&dma=1&dma_cps=sypham&npa=0&gcs=G111&gcd=13t3tPt2t6&pscdl=noapi&is_vtc=1&cid=CAQSKQB7FLtqs_G4b1yARSvx5cYkpT-z8HqQrmsPS3xQeiZz0MqgV2soflD4&random=51828794 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_set_cookie?val=yU9JtL5SXagyGrutiZ56VEDyakmKSpv8eqaS4x62ecShAuaEtB%2BoCaOnwUMaN%2B7iuOl4a3R0rO%2BlfYIoteCFtsPJIBlAesinwKMiD6q8ZQUROM7FJI6%2BI77Vt9VI34RUz1K1n41smWkbWtyWD4Axaed%2BKJxo1x55SMFnakD6p3TjfjOl9b3LzC2YfIhOVwPQtdc%3D HTTP/1.1Host: tagging.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713924971020; __wtccpa=1YYY; _gat_UA-11792855-4=1; FPAU=1.2.1163326897.1713924972; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1713924979213.1486414664; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _gcl_au=1.1.1607869942.1713924996; _pin_unauth=dWlkPU1UZGhaREJrWTJNdFpUWmpNQzAwWmpsbUxUa3hZVEl0T0RCbU5UTmlNV1JqWkRjMA; _uetsid=9ed9fee001e011efa0dea93abfd83f84|1l09rxi|2|fl7|0|1575; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; amp_874b77=E8sC2HUkMVlUbVqOMu_V5N...1hs6u7bhs.1hs6u8dr4.k.2.m; _uetvid=9eda777001e011efafd8ed114767de19|17x4azi|1713925014650|3|1|bat.bing.com/p/insights/c/d; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713925027.0.0.1838502804; _ga=GA1.2.804451605.1713924969; wt_trk=NAV_pricing; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925022.1713883946204.c3fe8c83-80ac-486b-8316-1cd8d0544ec7.2e7fe606-1d8e-4d04-8cbf-5549b7b3c277.dd77e905-ca75-4525-96dd-c070a22690dd.1713924978231.15
Source: global traffic HTTP traffic detected: GET /pagead/1p-conversion/614409984/?random=389543804&fst=1713925028448&cv=10&fmt=3&label=98VwCIGvyMQDEIDO_KQC&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e44m0v893550495z8890364660z9890153243za200&value=0&url=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&tiba=Pricing%20%7C%20WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&data=event%3Dpage_view%3Bgtm_info%3DGTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse%3Bconsent_analytics%3Dtrue%3Bconsent_marketing%3Dtrue%3Bsnowplow_user_id%3Dc444300f-6006-4e83-9c38-3f418b9b111c%3Bsnowplow_session_id%3D15%3Bhit_timestamp_local%3D2024-04-24T04%3A17%3A06.888%2B02%3A00%3Bhit_timestamp_unix%3D1713925026888%3Btag_name%3DGA4%20-%20page_view%3Bevent_id%3D1713925026772-1-7661173f364b%3Bwt_data%3D%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221713925026772-1-7661173f364b%22%2C%22action_source%22%3A%22web%22%7D&auid=1163326897.1713924972&dma=1&dma_cps=sypham&npa=0&gcs=G111&gcd=13t3tPt2t6&uip=154.16.105.0&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&pscdl=noapi&s3p=1&ct_cookie_present=false&sscte=1&crd=CLHBsQIIsMGxAgi5wbECCJjBsQIiAQFAAUonZXZlbnQtc291cmNlLCB0cmlnZ2VyO25hdmlnYXRpb24tc291cmNlYgQKAgID&pscrd=CIGs75-7rZeKjgEiEwifo7yk5NmFAxXDVwgEHSMhBwEyAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzoXaHR0cHM6Ly93ZXRyYW5zZmVyLmNvbS8&is_vtc=1&cid=CAQSKQB7FLtqw-iuLyYocLGWnv3AmkSUznZ3VBqpMD3hW4YV5ezyi2HHcTxA&eitems=ChAI8LidsQYQ_Ojrm7GTmZFyEh0AcBcTTMsszQ0Qg84-TieNzYs2QF_4bLI49IzqgQ&random=2395256749 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger;navigation-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=timer&dl=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&rl=&if=false&ts=1713925030005&cd[page_path]=%2Fpricing&cd[seconds_elapsed]=3&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4126&fbp=fb.1.1713924979213.1486414664&ler=empty&cdl=API_unavailable&it=1713925029995&coo=false&eid=1713925026772-40-7661173f364b&tm=2&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=timer&dl=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&rl=&if=false&ts=1713925030005&cd[page_path]=%2Fpricing&cd[seconds_elapsed]=3&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4126&fbp=fb.1.1713924979213.1486414664&ler=empty&cdl=API_unavailable&it=1713925029995&coo=false&eid=1713925026772-40-7661173f364b&tm=2&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger;navigation-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /i.gif?e=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&s=Y8O8fIaVpd5khvyqurhWmq2atC0 HTTP/1.1Host: donny.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713924971020; __wtccpa=1YYY; _gat_UA-11792855-4=1; FPAU=1.2.1163326897.1713924972; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1713924979213.1486414664; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _gcl_au=1.1.1607869942.1713924996; _pin_unauth=dWlkPU1UZGhaREJrWTJNdFpUWmpNQzAwWmpsbUxUa3hZVEl0T0RCbU5UTmlNV1JqWkRjMA; _uetsid=9ed9fee001e011efa0dea93abfd83f84|1l09rxi|2|fl7|0|1575; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; amp_874b77=E8sC2HUkMVlUbVqOMu_V5N...1hs6u7bhs.1hs6u8dr4.k.2.m; _uetvid=9eda777001e011efafd8ed114767de19|17x4azi|1713925014650|3|1|bat.bing.com/p/insights/c/d; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713925027.0.0.1838502804; _ga=GA1.2.804451605.1713924969; wt_trk=NAV_pricing; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925022.1713883946204.c3fe8c83-80ac-486b-8316-1cd8d0544ec7.2e7fe606-1d8e-4d04-8cbf-5549b7b3c277.dd77e905-ca75-4525-96dd-c070a22690dd.1713924978231.15
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/778938880/?random=1225659931&fst=1713924000000&cv=10&fmt=3&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e44m0v893550495z8890364660z9890153243za200&url=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&tiba=Pricing%20%7C%20WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&auid=1163326897.1713924972&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&dma=1&dma_cps=sypham&npa=0&gcs=G111&gcd=13t3tPt2t6&pscdl=noapi&is_vtc=1&cid=CAQSKQB7FLtqs_G4b1yARSvx5cYkpT-z8HqQrmsPS3xQeiZz0MqgV2soflD4&random=51828794 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: snowplow.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713924971020; __wtccpa=1YYY; _gat_UA-11792855-4=1; FPAU=1.2.1163326897.1713924972; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1713924979213.1486414664; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _gcl_au=1.1.1607869942.1713924996; _pin_unauth=dWlkPU1UZGhaREJrWTJNdFpUWmpNQzAwWmpsbUxUa3hZVEl0T0RCbU5UTmlNV1JqWkRjMA; _uetsid=9ed9fee001e011efa0dea93abfd83f84|1l09rxi|2|fl7|0|1575; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; amp_874b77=E8sC2HUkMVlUbVqOMu_V5N...1hs6u7bhs.1hs6u8dr4.k.2.m; _uetvid=9eda777001e011efafd8ed114767de19|17x4azi|1713925014650|3|1|bat.bing.com/p/insights/c/d; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713925027.0.0.1838502804; _ga=GA1.2.804451605.1713924969; wt_trk=NAV_pricing; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925022.1713883946204.c3fe8c83-80ac-486b-8316-1cd8d0544ec7.2e7fe606-1d8e-4d04-8cbf-5549b7b3c277.dd77e905-ca75-4525-96dd-c070a22690dd.1713924978231.15
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44m0v893550495z8890364660za200&_p=1713925026772&gcs=G111&gcd=13t3tPt2t6&npa=0&dma_cps=sypham&dma=1&tcfd=10001&cid=804451605.1713924969&ecid=1838502804&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&pscdl=noapi&sst.rnd=1333520890.1713925027&sst.gse=1&sst.gcd=13t3tPt2t6&sst.tft=1713925026772&sst.ude=0&_s=2&dl=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&sid=1713924969&sct=1&seg=1&dt=Pricing%20%7C%20WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&en=timer&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=true&ep.consent_marketing=true&ep.snowplow_user_id=c444300f-6006-4e83-9c38-3f418b9b111c&ep.snowplow_session_id=15&ep.hit_timestamp_local=2024-04-24T04%3A17%3A09.977%2B02%3A00&epn.hit_timestamp_unix=1713925029977&ep.tag_name=GA4%20-%20timer&epn.seconds_elapsed=3&ep.event_id=1713925026772-40-7661173f364b&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221713925026772-40-7661173f364b%22%2C%22action_source%22%3A%22web%22%7D&_et=2925&tfd=4925&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger=event-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713924971020; __wtccpa=1YYY; _gat_UA-11792855-4=1; FPAU=1.2.1163326897.1713924972; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1713924979213.1486414664; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _gcl_au=1.1.1607869942.1713924996; _pin_unauth=dWlkPU1UZGhaREJrWTJNdFpUWmpNQzAwWmpsbUxUa3hZVEl0T0RCbU5UTmlNV1JqWkRjMA; _uetsid=9ed9fee001e011efa0dea93abfd83f84|1l09rxi|2|fl7|0|1575; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928
Source: global traffic HTTP traffic detected: GET /v1/login-status HTTP/1.1Host: auth-session-caching.wetransfer.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"17-6KfFE322UJ8oECONJYza9lB9eAM"
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=timer&dl=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&rl=&if=false&ts=1713925030005&cd[page_path]=%2Fpricing&cd[seconds_elapsed]=3&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4126&fbp=fb.1.1713924979213.1486414664&ler=empty&cdl=API_unavailable&it=1713925029995&coo=false&eid=1713925026772-40-7661173f364b&tm=2&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-conversion/614409984/?random=389543804&fst=1713925028448&cv=10&fmt=3&label=98VwCIGvyMQDEIDO_KQC&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e44m0v893550495z8890364660z9890153243za200&value=0&url=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&tiba=Pricing%20%7C%20WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&data=event%3Dpage_view%3Bgtm_info%3DGTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse%3Bconsent_analytics%3Dtrue%3Bconsent_marketing%3Dtrue%3Bsnowplow_user_id%3Dc444300f-6006-4e83-9c38-3f418b9b111c%3Bsnowplow_session_id%3D15%3Bhit_timestamp_local%3D2024-04-24T04%3A17%3A06.888%2B02%3A00%3Bhit_timestamp_unix%3D1713925026888%3Btag_name%3DGA4%20-%20page_view%3Bevent_id%3D1713925026772-1-7661173f364b%3Bwt_data%3D%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221713925026772-1-7661173f364b%22%2C%22action_source%22%3A%22web%22%7D&auid=1163326897.1713924972&dma=1&dma_cps=sypham&npa=0&gcs=G111&gcd=13t3tPt2t6&uip=154.16.105.0&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&pscdl=noapi&s3p=1&ct_cookie_present=false&sscte=1&crd=CLHBsQIIsMGxAgi5wbECCJjBsQIiAQFAAUonZXZlbnQtc291cmNlLCB0cmlnZ2VyO25hdmlnYXRpb24tc291cmNlYgQKAgID&pscrd=CIGs75-7rZeKjgEiEwifo7yk5NmFAxXDVwgEHSMhBwEyAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzoXaHR0cHM6Ly93ZXRyYW5zZmVyLmNvbS8&is_vtc=1&cid=CAQSKQB7FLtqw-iuLyYocLGWnv3AmkSUznZ3VBqpMD3hW4YV5ezyi2HHcTxA&eitems=ChAI8LidsQYQ_Ojrm7GTmZFyEh0AcBcTTMsszQ0Qg84-TieNzYs2QF_4bLI49IzqgQ&random=2395256749 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=timer&dl=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&rl=&if=false&ts=1713925030005&cd[page_path]=%2Fpricing&cd[seconds_elapsed]=3&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4126&fbp=fb.1.1713924979213.1486414664&ler=empty&cdl=API_unavailable&it=1713925029995&coo=false&eid=1713925026772-40-7661173f364b&tm=2&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /apps/desktop-web-renderer/0.5.9/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1714916834891 HTTP/1.1Host: nolan.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=0&expire=1713925929909
Source: global traffic HTTP traffic detected: GET /track/up?adv=81c3jgn&ref=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&upid=re36kbe&upv=1.1.0 HTTP/1.1Host: insight.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=6d82518a-0475-4dd1-bfd6-a190e79459eb; TDCPM=CAESFQoGZ29vZ2xlEgsIyKDcyNOD8jwQBRIWCgdydWJpY29uEgsIpoWir9OD8jwQBRIVCgZjYXNhbGUSCwiEo6Kv04PyPBAFEhgKCWJpZHN3aXRjaBILCL62vp3Ug_I8EAUSFwoIcHVibWF0aWMSCwiU3b6d1IPyPBAFGAUoAzILCOjjzOzqg_I8EAVCDyINCAESCQoFdGllcjMQAVoHODFjM2pnbmAB
Source: global traffic HTTP traffic detected: GET /v1/desktop HTTP/1.1Host: lebowski.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713924971020; __wtccpa=1YYY; _gat_UA-11792855-4=1; FPAU=1.2.1163326897.1713924972; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1713924979213.1486414664; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _gcl_au=1.1.1607869942.1713924996; _pin_unauth=dWlkPU1UZGhaREJrWTJNdFpUWmpNQzAwWmpsbUxUa3hZVEl0T0RCbU5UTmlNV1JqWkRjMA; _uetsid=9ed9fee001e011efa0dea93abfd83f84|1l09rxi|2|fl7|0|1575; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; _uetvid=9eda777001e011efafd8ed114767de19|17x4azi|1713925014650|3|1|bat.bing.com/p/insights/c/d; _ga=GA1.2.804451605.1713924969; wt_trk=NAV_pricing; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925022.1713883946204.c3fe8c83-80ac-486b-8316-1cd8d0544ec7.2e7fe606-1d8e-4d04-8cbf-5549b7b3c277.dd77e905-ca75-4525-96dd-c070a22690dd.1713924978231.15; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713925029.0.0.1838502804; amp_874b77=E8sC2HUkMVlUbVqOMu_V5N...1hs6u7bhs.1hs6u90bv.k.3.n
Source: global traffic HTTP traffic detected: GET /api/web-metrics HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=69f5fccb-6b04-4ba3-a53f-d7851fcffd5a..........; _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713924971020; __wtccpa=1YYY; FPAU=1.2.1163326897.1713924972; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1713924979213.1486414664; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _gcl_au=1.1.1607869942.1713924996; _pin_unauth=dWlkPU1UZGhaREJrWTJNdFpUWmpNQzAwWmpsbUxUa3hZVEl0T0RCbU5UTmlNV1JqWkRjMA; _uetsid=9ed9fee001e011efa0dea93abfd83f84|1l09rxi|2|fl7|0|1575; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; _uetvid=9eda777001e011efafd8ed114767de19|17x4azi|1713925014650|3|1|bat.bing.com/p/insights/c/d; _ga=GA1.2.804451605.1713924969; wt_trk=NAV_pricing; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925022.1713883946204.c3fe8c83-80ac-486b-8316-1cd8d0544ec7.2e7fe606-1d8e-4d04-8cbf-5549b7b3c277.dd77e905-ca75-4525-96dd-c070a22690dd.1713924978231.15; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713925029.0.0.1838502804; amp_874b77=E8sC2HUkMVlUbVqOMu_V5N...1hs6u7bhs.1hs6u90bv.k.3.n; _dd_s=rum=0&expire=1713925930250&logs=1&id=5b2f8138-46e4-439b-af25-dbe3058ea4f4&created=1713924976176
Source: global traffic HTTP traffic detected: GET /sdk/v2/vardata?v=0 HTTP/1.1Host: experiments.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Authorization: Api-Key client-eOWm0wyG7UQC8u3SXqkg11Qnh4vUpARAX-Amp-Exp-User: eyJsaWJyYXJ5IjoiZXhwZXJpbWVudC1qcy1jbGllbnQvMS45LjUiLCJsYW5ndWFnZSI6ImVuLVVTIiwicGxhdGZvcm0iOiJXZWIiLCJvcyI6IkNocm9tZSAxMTciLCJkZXZpY2VfbW9kZWwiOiJXaW5kb3dzIiwiZGV2aWNlX2lkIjoiRThzQzJIVWtNVmxVYlZxT011X1Y1TiIsInVzZXJfcHJvcGVydGllcyI6eyJJcyBJbnRlcm5hbCI6ZmFsc2UsIldUIExhbmd1YWdlIjoiRW5nbGlzaCJ9fQAccept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&rl=&if=false&ts=1713925030752&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=1&o=4126&fbp=fb.1.1713924979213.1486414664&cs_est=true&ler=empty&cdl=API_unavailable&it=1713925029995&coo=false&eid=1713925026772-58-7661173f364b&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&rl=&if=false&ts=1713925030752&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=1&o=4126&fbp=fb.1.1713924979213.1486414664&cs_est=true&ler=empty&cdl=API_unavailable&it=1713925029995&coo=false&eid=1713925026772-58-7661173f364b&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger=navigation-source, event-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /apps/desktop-web-renderer/0.5.9/main.ec3e19d7acef7c17.js HTTP/1.1Host: nolan.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://nolan.wetransfer.netIf-None-Match: "56b11dee72df8e44c1e72bfd66e237ab"If-Modified-Since: Mon, 22 Apr 2024 06:21:52 GMTsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://nolan.wetransfer.net/apps/desktop-web-renderer/0.5.9/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1714916834891Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=0&expire=1713925929909
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1713925031604&id=t2_fdqrj&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=c75ccba7-50c1-4800-9ca3-7928f039b486&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_c9439d84&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44m0v893550495z8890364660za200&_p=1713925026772&gcs=G111&gcd=13t3tPt2t6&npa=0&dma_cps=sypham&dma=1&tcfd=10001&cid=804451605.1713924969&ecid=1838502804&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&pscdl=noapi&sst.rnd=1333520890.1713925027&sst.gse=1&sst.gcd=13t3tPt2t6&sst.tft=1713925026772&sst.ude=0&_s=2&dl=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&sid=1713924969&sct=1&seg=1&dt=Pricing%20%7C%20WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&en=timer&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=true&ep.consent_marketing=true&ep.snowplow_user_id=c444300f-6006-4e83-9c38-3f418b9b111c&ep.snowplow_session_id=15&ep.hit_timestamp_local=2024-04-24T04%3A17%3A09.977%2B02%3A00&epn.hit_timestamp_unix=1713925029977&ep.tag_name=GA4%20-%20timer&epn.seconds_elapsed=3&ep.event_id=1713925026772-40-7661173f364b&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221713925026772-40-7661173f364b%22%2C%22action_source%22%3A%22web%22%7D&_et=2925&tfd=4925&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713924971020; __wtccpa=1YYY; FPAU=1.2.1163326897.1713924972; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1713924979213.1486414664; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _gcl_au=1.1.1607869942.1713924996; _pin_unauth=dWlkPU1UZGhaREJrWTJNdFpUWmpNQzAwWmpsbUxUa3hZVEl0T0RCbU5UTmlNV1JqWkRjMA; _ga=GA1.2.804451605.1713924969; wt_trk=NAV_pricing; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925022.1713883946204.c3fe8c83-80ac-486b-8316-1cd8d0544ec7.2e7fe606-1d8e-4d04-8cbf-5549b7b3c277.dd77e905-ca75-4525-96dd-c070a22690dd.1713924978231.15; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713925029.0.0.1838502804; amp_874b77=E8sC2HUkMVlUbVqOMu_V5N...1hs6u7bhs.1hs6u90bv.k.3.n; _rdt_uuid=1713924974217.c75cc
Source: global traffic HTTP traffic detected: GET /_next/static/css/3471d3babf255274.css HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713924971020; __wtccpa=1YYY; FPAU=1.2.1163326897.1713924972; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1713924979213.1486414664; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _gcl_au=1.1.1607869942.1713924996; _pin_unauth=dWlkPU1UZGhaREJrWTJNdFpUWmpNQzAwWmpsbUxUa3hZVEl0T0RCbU5UTmlNV1JqWkRjMA; _ga=GA1.2.804451605.1713924969; wt_trk=NAV_pricing; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925022.1713883946204.c3fe8c83-80ac-486b-8316-1cd8d0544ec7.2e7fe606-1d8e-4d04-8cbf-5549b7b3c277.dd77e905-ca75-4525-96dd-c070a22690dd.1713924978231.15; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713925029.0.0.1838502804; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; _uetsid=9ed9fee001e011efa0dea93abfd83f84|1l09rxi|2|fl7|0|1575; _uetvid=9eda777001e011efafd8ed114767de19|17x4azi|1713925014650|3|1|bat.bing.com/p/insights/c/d; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b; amp_874b77=E8sC2HUkMVlUbVqOMu_V5N...1hs6u7bhs.1hs6u91u2.p.3.s
Source: global traffic HTTP traffic detected: GET /api/web-metrics HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=69f5fccb-6b04-4ba3-a53f-d7851fcffd5a..........; _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713924971020; __wtccpa=1YYY; FPAU=1.2.1163326897.1713924972; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1713924979213.1486414664; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _gcl_au=1.1.1607869942.1713924996; _pin_unauth=dWlkPU1UZGhaREJrWTJNdFpUWmpNQzAwWmpsbUxUa3hZVEl0T0RCbU5UTmlNV1JqWkRjMA; _ga=GA1.2.804451605.1713924969; wt_trk=NAV_pricing; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925022.1713883946204.c3fe8c83-80ac-486b-8316-1cd8d0544ec7.2e7fe606-1d8e-4d04-8cbf-5549b7b3c277.dd77e905-ca75-4525-96dd-c070a22690dd.1713924978231.15; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713925029.0.0.1838502804; amp_874b77=E8sC2HUkMVlUbVqOMu_V5N...1hs6u7bhs.1hs6u90bv.k.3.n; _dd_s=rum=0&expire=1713925930250&logs=1&id=5b2f8138-46e4-439b-af25-dbe3058ea4f4&created=1713924976176; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; _uetsid=9ed9fee001e011efa0dea93abfd83f84|1l09rxi|2|fl7|0|1575; _uetvid=9eda777001e011efafd8ed114767de19|17x4azi|1713925014650|3|1|bat.bing.com/p/insights/c/d; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: analytics.wetransfer.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sdk/v2/vardata?v=0 HTTP/1.1Host: experiments.wetransfer.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44m0v893550495z8890364660za200&_p=1713925026772&gcs=G111&gcd=13t3tPt2t6&npa=0&dma_cps=sypham&dma=1&tcfd=10001&cid=804451605.1713924969&ecid=1838502804&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&pscdl=noapi&sst.rnd=1333520890.1713925027&sst.gse=1&sst.gcd=13t3tPt2t6&sst.tft=1713925026772&sst.ude=0&_s=3&dl=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&dt=Pricing%20%7C%20WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&sid=1713924969&sct=1&seg=1&en=page_view&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=true&ep.consent_marketing=true&ep.snowplow_user_id=c444300f-6006-4e83-9c38-3f418b9b111c&ep.snowplow_session_id=15&ep.hit_timestamp_local=2024-04-24T04%3A17%3A12.060%2B02%3A00&epn.hit_timestamp_unix=1713925032060&ep.tag_name=GA4%20-%20page_view%20(virtual)&ep.event_id=1713925026772-81-7661173f364b&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221713925026772-81-7661173f364b%22%2C%22action_source%22%3A%22web%22%7D&_et=2088&tfd=6518&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger;event-source, not-navigation-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713924971020; __wtccpa=1YYY; FPAU=1.2.1163326897.1713924972; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1713924979213.1486414664; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _gcl_au=1.1.1607869942.1713924996; _pin_unauth=dWlkPU1UZGhaREJrWTJNdFpUWmpNQzAwWmpsbUxUa3hZVEl0T0RCbU5UTmlNV1JqWkRjMA; _ga=GA1.2.804451605.1713924969; wt_trk=NAV_pricing; _uetsid=9ed9fee001e011efa0dea93abfd83f84|1l09rxi|2|fl7|0|1575; _uetvid=9eda777001e011efafd8ed114767de19|17
Source: global traffic HTTP traffic detected: GET /user/?tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPU1UZGhaREJrWTJNdFpUWmpNQzAwWmpsbUxUa3hZVEl0T0RCbU5UTmlNV1JqWkRjMA%22%7D&cb=1713925032172&dep=2%2CPAGE_LOAD HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSYzQnpUYnJQT0NDbUpNK09WQlFjUWljWCtVZHZwYVFjZVJCM3RwOGhXVTJhbjcrNkR6V1hSWU1aaWIxNzNpVEU2akNSMTk1a3NmYngzZ05saHh3Z2o5MHlYL3ZSNHRqMmN2REtRSml2ZDl6TT0mZ0x1QzBKS0dCdXZPd2ZJTnpsNC93RVdXdHpJPQ=="
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=Pricing&ts=1713925032068 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=AxazYYKWDklptZLKhKSwzgY; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /user/?event=pagevisit&tid=2612705757018&cb=1713925032173&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSYzQnpUYnJQT0NDbUpNK09WQlFjUWljWCtVZHZwYVFjZVJCM3RwOGhXVTJhbjcrNkR6V1hSWU1aaWIxNzNpVEU2akNSMTk1a3NmYngzZ05saHh3Z2o5MHlYL3ZSNHRqMmN2REtRSml2ZDl6TT0mZ0x1QzBKS0dCdXZPd2ZJTnpsNC93RVdXdHpJPQ=="
Source: global traffic HTTP traffic detected: GET /user/?event=pagevisit&tid=2612705757018&cb=1713925032174&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSYzQnpUYnJQT0NDbUpNK09WQlFjUWljWCtVZHZwYVFjZVJCM3RwOGhXVTJhbjcrNkR6V1hSWU1aaWIxNzNpVEU2akNSMTk1a3NmYngzZ05saHh3Z2o5MHlYL3ZSNHRqMmN2REtRSml2ZDl6TT0mZ0x1QzBKS0dCdXZPd2ZJTnpsNC93RVdXdHpJPQ=="
Source: global traffic HTTP traffic detected: GET /v3/?tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPU1UZGhaREJrWTJNdFpUWmpNQzAwWmpsbUxUa3hZVEl0T0RCbU5UTmlNV1JqWkRjMA%22%7D&event=init&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%22edb6538d%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D&cb=1713925032175 HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSYzQnpUYnJQT0NDbUpNK09WQlFjUWljWCtVZHZwYVFjZVJCM3RwOGhXVTJhbjcrNkR6V1hSWU1aaWIxNzNpVEU2akNSMTk1a3NmYngzZ05saHh3Z2o5MHlYL3ZSNHRqMmN2REtRSml2ZDl6TT0mZ0x1QzBKS0dCdXZPd2ZJTnpsNC93RVdXdHpJPQ=="
Source: global traffic HTTP traffic detected: GET /iui3?d=forester-did&ex-fargs=%3Fid%3D09b5c57a-b58c-454a-3153-26d18d0aad39%26type%3D4%26m%3D1&ex-fch=416613&ex-src=https://wetransfer.com/&ex-hargs=v%3D1.0%3Bc%3D8949843630001%3Bp%3D09B5C57A-B58C-454A-3153-26D18D0AAD39 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=AxazYYKWDklptZLKhKSwzgY; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&rl=&if=false&ts=1713925030752&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=1&o=4126&fbp=fb.1.1713924979213.1486414664&cs_est=true&ler=empty&cdl=API_unavailable&it=1713925029995&coo=false&eid=1713925026772-58-7661173f364b&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&rl=&if=false&ts=1713925030752&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=1&o=4126&fbp=fb.1.1713924979213.1486414664&cs_est=true&ler=empty&cdl=API_unavailable&it=1713925029995&coo=false&eid=1713925026772-58-7661173f364b&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/tommy-hilfiger/2402/intro/2_bRVieF/2/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-renderer HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://nolan.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1713925031604&id=t2_fdqrj&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=c75ccba7-50c1-4800-9ca3-7928f039b486&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_c9439d84&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/landing?gcs=G111&gcd=13t3t3t2t5&rnd=1333520890.1713925027&url=https%3A%2F%2Fwetransfer.com%2Fpricing&dma_cps=sypham&dma=1&npa=0&tcfd=10001&gtm=45Fe44m0n81NS54WBWv890364660za200&auid=1607869942.1713924996 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUk2nyi-k3E9611GEXQMHf_kumai1rteKEeokw4QqVuUplJZ94iKAoeRLj-G
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: analytics.wetransfer.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/?event=pagevisit&tid=2612705757018&cb=1713925032915&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22pin_unauth%22%3A%22dWlkPU1UZGhaREJrWTJNdFpUWmpNQzAwWmpsbUxUa3hZVEl0T0RCbU5UTmlNV1JqWkRjMA%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%22edb6538d%22%2C%22is_eu%22%3Afalse%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSYzQnpUYnJQT0NDbUpNK09WQlFjUWljWCtVZHZwYVFjZVJCM3RwOGhXVTJhbjcrNkR6V1hSWU1aaWIxNzNpVEU2akNSMTk1a3NmYngzZ05saHh3Z2o5MHlYL3ZSNHRqMmN2REtRSml2ZDl6TT0mZ0x1QzBKS0dCdXZPd2ZJTnpsNC93RVdXdHpJPQ=="
Source: global traffic HTTP traffic detected: GET /v3/?event=pagevisit&tid=2612705757018&cb=1713925032917&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22pin_unauth%22%3A%22dWlkPU1UZGhaREJrWTJNdFpUWmpNQzAwWmpsbUxUa3hZVEl0T0RCbU5UTmlNV1JqWkRjMA%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%22edb6538d%22%2C%22is_eu%22%3Afalse%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSYzQnpUYnJQT0NDbUpNK09WQlFjUWljWCtVZHZwYVFjZVJCM3RwOGhXVTJhbjcrNkR6V1hSWU1aaWIxNzNpVEU2akNSMTk1a3NmYngzZ05saHh3Z2o5MHlYL3ZSNHRqMmN2REtRSml2ZDl6TT0mZ0x1QzBKS0dCdXZPd2ZJTnpsNC93RVdXdHpJPQ=="
Source: global traffic HTTP traffic detected: GET /user/?tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPU1UZGhaREJrWTJNdFpUWmpNQzAwWmpsbUxUa3hZVEl0T0RCbU5UTmlNV1JqWkRjMA%22%7D&cb=1713925032172&dep=2%2CPAGE_LOAD HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSYzQnpUYnJQT0NDbUpNK09WQlFjUWljWCtVZHZwYVFjZVJCM3RwOGhXVTJhbjcrNkR6V1hSWU1aaWIxNzNpVEU2akNSMTk1a3NmYngzZ05saHh3Z2o5MHlYL3ZSNHRqMmN2REtRSml2ZDl6TT0mZ0x1QzBKS0dCdXZPd2ZJTnpsNC93RVdXdHpJPQ=="
Source: global traffic HTTP traffic detected: GET /user/?event=pagevisit&tid=2612705757018&cb=1713925032173&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSYzQnpUYnJQT0NDbUpNK09WQlFjUWljWCtVZHZwYVFjZVJCM3RwOGhXVTJhbjcrNkR6V1hSWU1aaWIxNzNpVEU2akNSMTk1a3NmYngzZ05saHh3Z2o5MHlYL3ZSNHRqMmN2REtRSml2ZDl6TT0mZ0x1QzBKS0dCdXZPd2ZJTnpsNC93RVdXdHpJPQ=="
Source: global traffic HTTP traffic detected: GET /aat?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=Pricing&ts=1713925032068 HTTP/1.1Host: ara.paa-reporting-advertising.amazonConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger;navigation-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /user/?event=pagevisit&tid=2612705757018&cb=1713925032174&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSYzQnpUYnJQT0NDbUpNK09WQlFjUWljWCtVZHZwYVFjZVJCM3RwOGhXVTJhbjcrNkR6V1hSWU1aaWIxNzNpVEU2akNSMTk1a3NmYngzZ05saHh3Z2o5MHlYL3ZSNHRqMmN2REtRSml2ZDl6TT0mZ0x1QzBKS0dCdXZPd2ZJTnpsNC93RVdXdHpJPQ=="
Source: global traffic HTTP traffic detected: GET /v3/?tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPU1UZGhaREJrWTJNdFpUWmpNQzAwWmpsbUxUa3hZVEl0T0RCbU5UTmlNV1JqWkRjMA%22%7D&event=init&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%22edb6538d%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D&cb=1713925032175 HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSYzQnpUYnJQT0NDbUpNK09WQlFjUWljWCtVZHZwYVFjZVJCM3RwOGhXVTJhbjcrNkR6V1hSWU1aaWIxNzNpVEU2akNSMTk1a3NmYngzZ05saHh3Z2o5MHlYL3ZSNHRqMmN2REtRSml2ZDl6TT0mZ0x1QzBKS0dCdXZPd2ZJTnpsNC93RVdXdHpJPQ=="
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44m0v893550495z8890364660za200&_p=1713925026772&gcs=G111&gcd=13t3tPt2t6&npa=0&dma_cps=sypham&dma=1&tcfd=10001&cid=804451605.1713924969&ecid=1838502804&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&pscdl=noapi&sst.rnd=1333520890.1713925027&sst.gse=1&sst.gcd=13t3tPt2t6&sst.tft=1713925026772&sst.ude=0&_s=3&dl=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&dt=Pricing%20%7C%20WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&sid=1713924969&sct=1&seg=1&en=page_view&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=true&ep.consent_marketing=true&ep.snowplow_user_id=c444300f-6006-4e83-9c38-3f418b9b111c&ep.snowplow_session_id=15&ep.hit_timestamp_local=2024-04-24T04%3A17%3A12.060%2B02%3A00&epn.hit_timestamp_unix=1713925032060&ep.tag_name=GA4%20-%20page_view%20(virtual)&ep.event_id=1713925026772-81-7661173f364b&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221713925026772-81-7661173f364b%22%2C%22action_source%22%3A%22web%22%7D&_et=2088&tfd=6518&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713924971020; __wtccpa=1YYY; FPAU=1.2.1163326897.1713924972; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1713924979213.1486414664; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _gcl_au=1.1.1607869942.1713924996; _pin_unauth=dWlkPU1UZGhaREJrWTJNdFpUWmpNQzAwWmpsbUxUa3hZVEl0T0RCbU5UTmlNV1JqWkRjMA; _ga=GA1.2.804451605.1713924969; wt_trk=NAV_pricing; _uetsid=9ed9fee001e011efa0dea93abfd83f84|1l09rxi|2|fl7|0|1575; _uetvid=9eda777001e011efafd8ed114767de19|17x4azi|1713925014650|3|1|bat.bing.com/p/insights/c/d; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b; _gat_UA-11792855-4=1; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925032.1713883946204.c
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=Pricing&ts=1713925032068 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=AxazYYKWDklptZLKhKSwzgY; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /creator/tommy-hilfiger/2402/intro/2_bRVieF/2/bundle.4507bb975b4fb0667dff.js HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://backgrounds.wetransfer.net/creator/tommy-hilfiger/2402/intro/2_bRVieF/2/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /iui3?d=forester-did&ex-fargs=%3Fid%3D09b5c57a-b58c-454a-3153-26d18d0aad39%26type%3D4%26m%3D1&ex-fch=416613&ex-src=https://wetransfer.com/&ex-hargs=v%3D1.0%3Bc%3D8949843630001%3Bp%3D09B5C57A-B58C-454A-3153-26D18D0AAD39 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=AxazYYKWDklptZLKhKSwzgY; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /track/up?adv=81c3jgn&ref=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&upid=re36kbe&upv=1.1.0 HTTP/1.1Host: insight.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=6d82518a-0475-4dd1-bfd6-a190e79459eb; TDCPM=CAESFQoGZ29vZ2xlEgsIyKDcyNOD8jwQBRIWCgdydWJpY29uEgsIpoWir9OD8jwQBRIVCgZjYXNhbGUSCwiEo6Kv04PyPBAFEhgKCWJpZHN3aXRjaBILCL62vp3Ug_I8EAUSFwoIcHVibWF0aWMSCwiU3b6d1IPyPBAFGAUoAzILCP6v2Z3sg_I8EAVCDyINCAESCQoFdGllcjMQAVoHODFjM2pnbmAB
Source: global traffic HTTP traffic detected: GET /apps/desktop-wallpaper/0.1.47/main.7532df0ed7cdb64f.js HTTP/1.1Host: nolan.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "6c07a28ff53ed915f74a27fe90616d61"If-Modified-Since: Wed, 17 Apr 2024 14:18:33 GMT
Source: global traffic HTTP traffic detected: GET /v3/?event=pagevisit&tid=2612705757018&cb=1713925032915&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22pin_unauth%22%3A%22dWlkPU1UZGhaREJrWTJNdFpUWmpNQzAwWmpsbUxUa3hZVEl0T0RCbU5UTmlNV1JqWkRjMA%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%22edb6538d%22%2C%22is_eu%22%3Afalse%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZLNkU2KzhWZVZGek9GdFdrNUFESnJJYm5zRDVBTUR6K2R0OHRaSlVkQzVqTkx4dGY4RHdPRVh4NDFxZlZqOEhnUEU2dUFtRjFwNVY2M1JsN2FnS1crZmh5VUZtWk9UVGRIK2hKR1hSOS9xbz0mU0p2b3NjMXNwYjRRRUhFTm9jNkJYdnd0enhBPQ=="
Source: global traffic HTTP traffic detected: GET /v3/?event=pagevisit&tid=2612705757018&cb=1713925032917&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22pin_unauth%22%3A%22dWlkPU1UZGhaREJrWTJNdFpUWmpNQzAwWmpsbUxUa3hZVEl0T0RCbU5UTmlNV1JqWkRjMA%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%22edb6538d%22%2C%22is_eu%22%3Afalse%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZLNkU2KzhWZVZGek9GdFdrNUFESnJJYm5zRDVBTUR6K2R0OHRaSlVkQzVqTkx4dGY4RHdPRVh4NDFxZlZqOEhnUEU2dUFtRjFwNVY2M1JsN2FnS1crZmh5VUZtWk9UVGRIK2hKR1hSOS9xbz0mU0p2b3NjMXNwYjRRRUhFTm9jNkJYdnd0enhBPQ=="
Source: global traffic HTTP traffic detected: GET /aat?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=Pricing&ts=1713925032068 HTTP/1.1Host: ara.paa-reporting-advertising.amazonConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v2 HTTP/1.1Host: e-10220.adzerk.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /j/collect?t=dc&aip=1&_r=3&v=1&_v=j101&tid=UA-11792855-4&cid=804451605.1713924969&jid=1435952059&gjid=1575304580&_gid=365053505.1713924969&_u=SACAAUABAAAAACgFKgC~&z=1600751533 HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUk2nyi-k3E9611GEXQMHf_kumai1rteKEeokw4QqVuUplJZ94iKAoeRLj-G
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: snowplow.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713924971020; __wtccpa=1YYY; FPAU=1.2.1163326897.1713924972; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1713924979213.1486414664; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _gcl_au=1.1.1607869942.1713924996; _pin_unauth=dWlkPU1UZGhaREJrWTJNdFpUWmpNQzAwWmpsbUxUa3hZVEl0T0RCbU5UTmlNV1JqWkRjMA; _ga=GA1.2.804451605.1713924969; wt_trk=NAV_pricing; _uetsid=9ed9fee001e011efa0dea93abfd83f84|1l09rxi|2|fl7|0|1575; _uetvid=9eda777001e011efafd8ed114767de19|17x4azi|1713925014650|3|1|bat.bing.com/p/insights/c/d; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b; _gat_UA-11792855-4=1; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925032.1713883946204.c3fe8c83-80ac-486b-8316-1cd8d0544ec7.2e7fe606-1d8e-4d04-8cbf-5549b7b3c277.dd77e905-ca75-4525-96dd-c070a22690dd.1713924978231.18; amp_874b77=E8sC2HUkMVlUbVqOMu_V5N...1hs6u7bhs.1hs6u9255.u.3.11; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713925032.0.0.1838502804
Source: global traffic HTTP traffic detected: GET /api/web-metrics HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=69f5fccb-6b04-4ba3-a53f-d7851fcffd5a..........; _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713924971020; __wtccpa=1YYY; FPAU=1.2.1163326897.1713924972; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1713924979213.1486414664; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _gcl_au=1.1.1607869942.1713924996; _pin_unauth=dWlkPU1UZGhaREJrWTJNdFpUWmpNQzAwWmpsbUxUa3hZVEl0T0RCbU5UTmlNV1JqWkRjMA; _ga=GA1.2.804451605.1713924969; wt_trk=NAV_pricing; _uetsid=9ed9fee001e011efa0dea93abfd83f84|1l09rxi|2|fl7|0|1575; _uetvid=9eda777001e011efafd8ed114767de19|17x4azi|1713925014650|3|1|bat.bing.com/p/insights/c/d; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b; _gat_UA-11792855-4=1; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; amp_874b77=E8sC2HUkMVlUbVqOMu_V5N...1hs6u7bhs.1hs6u9255.u.3.11; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713925032.0.0.1838502804; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925034.1713883946204.c3fe8c83-80ac-486b-8316-1cd8d0544ec7.2e7fe606-1d8e-4d04-8cbf-5549b7b3c277.dd77e905-ca75-4525-96dd-c070a22690dd.1713924978231.19; _dd_s=rum=0&expire=1713925933878&logs=1&id=5b2f8138-46e4-439b-af25-dbe3058ea4f4&created=1713924976176
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pricing.7575d8b9ff1b3b50.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713924971020; __wtccpa=1YYY; FPAU=1.2.1163326897.1713924972; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1713924979213.1486414664; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _gcl_au=1.1.1607869942.1713924996; _pin_unauth=dWlkPU1UZGhaREJrWTJNdFpUWmpNQzAwWmpsbUxUa3hZVEl0T0RCbU5UTmlNV1JqWkRjMA; _ga=GA1.2.804451605.1713924969; wt_trk=NAV_pricing; _uetsid=9ed9fee001e011efa0dea93abfd83f84|1l09rxi|2|fl7|0|1575; _uetvid=9eda777001e011efafd8ed114767de19|17x4azi|1713925014650|3|1|bat.bing.com/p/insights/c/d; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b; _gat_UA-11792855-4=1; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; amp_874b77=E8sC2HUkMVlUbVqOMu_V5N...1hs6u7bhs.1hs6u9255.u.3.11; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713925032.0.0.1838502804; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925034.1713883946204.c3fe8c83-80ac-486b-8316-1cd8d0544ec7.2e7fe606-1d8e-4d04-8cbf-5549b7b3c277.dd77e905-ca75-4525-96dd-c070a22690dd.1713924978231.19
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&rl=&if=false&ts=1713925032058&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=2&o=4126&fbp=fb.1.1713924979213.1486414664&cs_est=true&ler=empty&cdl=API_unavailable&it=1713925029995&coo=false&eid=1713925026772-81-7661173f364b&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/v3/event/wetransfer_website_tracking_sdk/pageviews_website_sdk?modified=1713925031710 HTTP/1.1Host: eu01.in.treasuredata.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _td_global=b3ca891b-9a06-402e-b7b8-61086500d130
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1713925032060&id=t2_fdqrj&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=c75ccba7-50c1-4800-9ca3-7928f039b486&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_c9439d84&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&rl=&if=false&ts=1713925032058&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=2&o=4126&fbp=fb.1.1713924979213.1486414664&cs_est=true&ler=empty&cdl=API_unavailable&it=1713925029995&coo=false&eid=1713925026772-81-7661173f364b&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source=navigation-source, triggerReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=timer&dl=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&rl=&if=false&ts=1713925032136&cd[page_path]=%2Fpricing&cd[seconds_elapsed]=5&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=3&o=4126&fbp=fb.1.1713924979213.1486414664&ler=empty&cdl=API_unavailable&it=1713925029995&coo=false&eid=1713925026772-110-7661173f364b&tm=2&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/tommy-hilfiger/2402/intro/2_bRVieF/intro2.ee36afe07e2636a08c22.mp4 HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://backgrounds.wetransfer.net/creator/tommy-hilfiger/2402/intro/2_bRVieF/2/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global traffic HTTP traffic detected: GET /ddm/trackimp/N1033118.3554910WETRANSFER/B31124398.389315199;dc_trk_aid=580551606;dc_trk_cid=211115748;ord=1713925030836;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;gdpr=$%7BGDPR%7D;gdpr_consent=$%7BGDPR_CONSENT_755%7D;ltd=;dc_tdv=1? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUk2nyi-k3E9611GEXQMHf_kumai1rteKEeokw4QqVuUplJZ94iKAoeRLj-G
Source: global traffic HTTP traffic detected: GET /api/web-metrics HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=69f5fccb-6b04-4ba3-a53f-d7851fcffd5a..........; _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713924971020; __wtccpa=1YYY; FPAU=1.2.1163326897.1713924972; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1713924979213.1486414664; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _gcl_au=1.1.1607869942.1713924996; _pin_unauth=dWlkPU1UZGhaREJrWTJNdFpUWmpNQzAwWmpsbUxUa3hZVEl0T0RCbU5UTmlNV1JqWkRjMA; _ga=GA1.2.804451605.1713924969; wt_trk=NAV_pricing; _uetsid=9ed9fee001e011efa0dea93abfd83f84|1l09rxi|2|fl7|0|1575; _uetvid=9eda777001e011efafd8ed114767de19|17x4azi|1713925014650|3|1|bat.bing.com/p/insights/c/d; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b; _gat_UA-11792855-4=1; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; amp_874b77=E8sC2HUkMVlUbVqOMu_V5N...1hs6u7bhs.1hs6u9255.u.3.11; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713925032.0.0.1838502804; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925034.1713883946204.c3fe8c83-80ac-486b-8316-1cd8d0544ec7.2e7fe606-1d8e-4d04-8cbf-5549b7b3c277.dd77e905-ca75-4525-96dd-c070a22690dd.1713924978231.19; _dd_s=rum=0&expire=1713925933878&logs=1&id=5b2f8138-46e4-439b-af25-dbe3058ea4f4&created=1713924976176
Source: global traffic HTTP traffic detected: GET /js/v3/event/wetransfer_website_tracking_sdk/pageviews_website_sdk?modified=1713925032066 HTTP/1.1Host: eu01.in.treasuredata.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _td_global=b3ca891b-9a06-402e-b7b8-61086500d130
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: snowplow.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713924971020; __wtccpa=1YYY; FPAU=1.2.1163326897.1713924972; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1713924979213.1486414664; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _gcl_au=1.1.1607869942.1713924996; _pin_unauth=dWlkPU1UZGhaREJrWTJNdFpUWmpNQzAwWmpsbUxUa3hZVEl0T0RCbU5UTmlNV1JqWkRjMA; _ga=GA1.2.804451605.1713924969; wt_trk=NAV_pricing; _uetsid=9ed9fee001e011efa0dea93abfd83f84|1l09rxi|2|fl7|0|1575; _uetvid=9eda777001e011efafd8ed114767de19|17x4azi|1713925014650|3|1|bat.bing.com/p/insights/c/d; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b; _gat_UA-11792855-4=1; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; amp_874b77=E8sC2HUkMVlUbVqOMu_V5N...1hs6u7bhs.1hs6u9255.u.3.11; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713925032.0.0.1838502804; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925034.1713883946204.c3fe8c83-80ac-486b-8316-1cd8d0544ec7.2e7fe606-1d8e-4d04-8cbf-5549b7b3c277.dd77e905-ca75-4525-96dd-c070a22690dd.1713924978231.19
Source: global traffic HTTP traffic detected: GET /attn.js?aid=62b5db706796a0962e5471f5&mid=64833f994d803c63942a4674&mt=displayBanner&cp_advertiserId=2414006&cp_campaignId=288248980&cp_placementId=490408448&cp_creativeId=501395713&ct=US&a=199071&customModel=wetransfer&lp_format=premium&cp_creativeType=Base__Video__Intro_video HTTP/1.1Host: cdn.lamp.avct.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://backgrounds.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /i.gif?e=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&s=ihrg_q318A252p_eCKgL3KiImBk HTTP/1.1Host: donny.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713924971020; __wtccpa=1YYY; FPAU=1.2.1163326897.1713924972; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1713924979213.1486414664; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _gcl_au=1.1.1607869942.1713924996; _pin_unauth=dWlkPU1UZGhaREJrWTJNdFpUWmpNQzAwWmpsbUxUa3hZVEl0T0RCbU5UTmlNV1JqWkRjMA; _ga=GA1.2.804451605.1713924969; wt_trk=NAV_pricing; _uetsid=9ed9fee001e011efa0dea93abfd83f84|1l09rxi|2|fl7|0|1575; _uetvid=9eda777001e011efafd8ed114767de19|17x4azi|1713925014650|3|1|bat.bing.com/p/insights/c/d; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b; _gat_UA-11792855-4=1; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; amp_874b77=E8sC2HUkMVlUbVqOMu_V5N...1hs6u7bhs.1hs6u9255.u.3.11; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713925032.0.0.1838502804; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925034.1713883946204.c3fe8c83-80ac-486b-8316-1cd8d0544ec7.2e7fe606-1d8e-4d04-8cbf-5549b7b3c277.dd77e905-ca75-4525-96dd-c070a22690dd.1713924978231.19
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=timer&dl=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&rl=&if=false&ts=1713925032136&cd[page_path]=%2Fpricing&cd[seconds_elapsed]=5&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=3&o=4126&fbp=fb.1.1713924979213.1486414664&ler=empty&cdl=API_unavailable&it=1713925029995&coo=false&eid=1713925026772-110-7661173f364b&tm=2&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger;navigation-source, event-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&rl=&if=false&ts=1713925032058&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=2&o=4126&fbp=fb.1.1713924979213.1486414664&cs_est=true&ler=empty&cdl=API_unavailable&it=1713925029995&coo=false&eid=1713925026772-81-7661173f364b&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1713925032060&id=t2_fdqrj&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=c75ccba7-50c1-4800-9ca3-7928f039b486&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_c9439d84&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=timer&dl=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&rl=&if=false&ts=1713925032136&cd[page_path]=%2Fpricing&cd[seconds_elapsed]=5&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=3&o=4126&fbp=fb.1.1713924979213.1486414664&ler=empty&cdl=API_unavailable&it=1713925029995&coo=false&eid=1713925026772-110-7661173f364b&tm=2&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&rl=&if=false&ts=1713925032058&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=2&o=4126&fbp=fb.1.1713924979213.1486414664&cs_est=true&ler=empty&cdl=API_unavailable&it=1713925029995&coo=false&eid=1713925026772-81-7661173f364b&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra000;ord=1327284545;gtm=45h91e44m0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fpricing;u4=804451605.1713924969;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=1163326897.1713924972;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUk2nyi-k3E9611GEXQMHf_kumai1rteKEeokw4QqVuUplJZ94iKAoeRLj-G
Source: global traffic HTTP traffic detected: GET /api/v4/nu_subscriptions/tiers?country_code=US HTTP/1.1Host: wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Amplitude-Language: en-USsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: application/json, text/plain, */*X-Amplitude-Platform: WebX-Amplitude-Device-Id: E8sC2HUkMVlUbVqOMu_V5NX-Amplitude-Country: USX-App-Origin: decoupledsec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=69f5fccb-6b04-4ba3-a53f-d7851fcffd5a..........; _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713924971020; __wtccpa=1YYY; FPAU=1.2.1163326897.1713924972; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1713924979213.1486414664; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _gcl_au=1.1.1607869942.1713924996; _pin_unauth=dWlkPU1UZGhaREJrWTJNdFpUWmpNQzAwWmpsbUxUa3hZVEl0T0RCbU5UTmlNV1JqWkRjMA; _ga=GA1.2.804451605.1713924969; wt_trk=NAV_pricing; _uetsid=9ed9fee001e011efa0dea93abfd83f84|1l09rxi|2|fl7|0|1575; _uetvid=9eda777001e011efafd8ed114767de19|17x4azi|1713925014650|3|1|bat.bing.com/p/insights/c/d; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b; _gat_UA-11792855-4=1; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713925032.0.0.1838502804; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925035.1713883946204.c3fe8c83-80ac-486b-8316-1cd8d0544ec7.2e7fe606-1d8e-4d04-8cbf-5549b7b3c277.dd77e905-ca75-4525-96dd-c070a22690dd.1713924978231.20; _dd_s=rum=0&expire=1713925933878&logs=1&id=5b2f8138-46e4-439b-af25-dbe3058ea4f4&created=1713924976176; amp_874b77=E8sC2HUkMVlUbVqOMu_V5N...1hs6u7bhs.1hs6u95g4.10.3.13
Source: global traffic HTTP traffic detected: GET /activity;src=12370788;type=pagev0;cat=wetra000;ord=1327284545;gtm=45h91e44m0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fpricing;u4=804451605.1713924969;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=1163326897.1713924972;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUk2nyi-k3E9611GEXQMHf_kumai1rteKEeokw4QqVuUplJZ94iKAoeRLj-G
Source: global traffic HTTP traffic detected: GET /ddm/trackimp/N1033118.3554910WETRANSFER/B31124398.389315199;dc_pre=CKLezafk2YUDFUpHCAQd7J8BcQ;dc_trk_aid=580551606;dc_trk_cid=211115748;ord=1713925030836;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;gdpr=$%7BGDPR%7D;gdpr_consent=$%7BGDPR_CONSENT_755%7D;ltd=;dc_tdv=1? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUk2nyi-k3E9611GEXQMHf_kumai1rteKEeokw4QqVuUplJZ94iKAoeRLj-G
Source: global traffic HTTP traffic detected: GET /creator/tommy-hilfiger/2402/intro/2_bRVieF/intro2.ee36afe07e2636a08c22.mp4 HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://backgrounds.wetransfer.net/creator/tommy-hilfiger/2402/intro/2_bRVieF/2/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Language: en-US,en;q=0.9Range: bytes=1081344-1112239If-Range: "c15169e9b85a213995deb6b3112712cb"
Source: global traffic HTTP traffic detected: GET /api/web-metrics HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=69f5fccb-6b04-4ba3-a53f-d7851fcffd5a..........; _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713924971020; __wtccpa=1YYY; FPAU=1.2.1163326897.1713924972; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1713924979213.1486414664; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _gcl_au=1.1.1607869942.1713924996; _pin_unauth=dWlkPU1UZGhaREJrWTJNdFpUWmpNQzAwWmpsbUxUa3hZVEl0T0RCbU5UTmlNV1JqWkRjMA; _ga=GA1.2.804451605.1713924969; wt_trk=NAV_pricing; _uetsid=9ed9fee001e011efa0dea93abfd83f84|1l09rxi|2|fl7|0|1575; _uetvid=9eda777001e011efafd8ed114767de19|17x4azi|1713925014650|3|1|bat.bing.com/p/insights/c/d; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b; _gat_UA-11792855-4=1; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; amp_874b77=E8sC2HUkMVlUbVqOMu_V5N...1hs6u7bhs.1hs6u9255.u.3.11; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713925032.0.0.1838502804; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925034.1713883946204.c3fe8c83-80ac-486b-8316-1cd8d0544ec7.2e7fe606-1d8e-4d04-8cbf-5549b7b3c277.dd77e905-ca75-4525-96dd-c070a22690dd.1713924978231.19; _dd_s=rum=0&expire=1713925933878&logs=1&id=5b2f8138-46e4-439b-af25-dbe3058ea4f4&created=1713924976176
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=timer&dl=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&rl=&if=false&ts=1713925032136&cd[page_path]=%2Fpricing&cd[seconds_elapsed]=5&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=3&o=4126&fbp=fb.1.1713924979213.1486414664&ler=empty&cdl=API_unavailable&it=1713925029995&coo=false&eid=1713925026772-110-7661173f364b&tm=2&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: analytics.wetransfer.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra000;ord=1327284545;gtm=45h91e44m0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fpricing;u4=804451605.1713924969;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=1163326897.1713924972;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUk2nyi-k3E9611GEXQMHf_kumai1rteKEeokw4QqVuUplJZ94iKAoeRLj-G
Source: global traffic HTTP traffic detected: GET /api/v4/nu_subscriptions/tiers?country_code=US HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=E8sC2HUkMVlUbVqOMu_V5N..........; amp_874b77=69f5fccb-6b04-4ba3-a53f-d7851fcffd5a..........; _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713924971020; __wtccpa=1YYY; FPAU=1.2.1163326897.1713924972; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1713924979213.1486414664; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _gcl_au=1.1.1607869942.1713924996; _pin_unauth=dWlkPU1UZGhaREJrWTJNdFpUWmpNQzAwWmpsbUxUa3hZVEl0T0RCbU5UTmlNV1JqWkRjMA; _ga=GA1.2.804451605.1713924969; wt_trk=NAV_pricing; _uetsid=9ed9fee001e011efa0dea93abfd83f84|1l09rxi|2|fl7|0|1575; _uetvid=9eda777001e011efafd8ed114767de19|17x4azi|1713925014650|3|1|bat.bing.com/p/insights/c/d; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b; _gat_UA-11792855-4=1; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713925032.0.0.1838502804; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925035.1713883946204.c3fe8c83-80ac-486b-8316-1cd8d0544ec7.2e7fe606-1d8e-4d04-8cbf-5549b7b3c277.dd77e905-ca75-4525-96dd-c070a22690dd.1713924978231.20; _dd_s=rum=0&expire=1713925935893&logs=1&id=5b2f8138-46e4-439b-af25-dbe3058ea4f4&created=1713924976176; amp_874b77=E8sC2HUkMVlUbVqOMu_V5N...1hs6u7bhs.1hs6u96bs.13.3.16
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra0;ord=1542373124;gtm=45h91e44m0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fpricing;u4=804451605.1713924969;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=1163326897.1713924972;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source=navigation-source, triggerReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUk2nyi-k3E9611GEXQMHf_kumai1rteKEeokw4QqVuUplJZ94iKAoeRLj-G
Source: global traffic HTTP traffic detected: GET /creator/tommy-hilfiger/2402/intro/2_bRVieF/intro2.ee36afe07e2636a08c22.mp4 HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://backgrounds.wetransfer.net/creator/tommy-hilfiger/2402/intro/2_bRVieF/2/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Language: en-US,en;q=0.9Range: bytes=48579-1081343If-Range: "c15169e9b85a213995deb6b3112712cb"
Source: global traffic HTTP traffic detected: GET /ddm/trackimp/N1033118.3554910WETRANSFER/B31124398.389315199;dc_pre=CKLezafk2YUDFUpHCAQd7J8BcQ;dc_trk_aid=580551606;dc_trk_cid=211115748;ord=1713925030836;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;gdpr=$%7BGDPR%7D;gdpr_consent=$%7BGDPR_CONSENT_755%7D;ltd=;dc_tdv=1? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUk2nyi-k3E9611GEXQMHf_kumai1rteKEeokw4QqVuUplJZ94iKAoeRLj-G
Source: global traffic HTTP traffic detected: GET /_next/static/media/PricingBackground.74fe38a7.svg HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cdn.wetransfer.com/_next/static/css/3471d3babf255274.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713924971020; __wtccpa=1YYY; FPAU=1.2.1163326897.1713924972; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1713924979213.1486414664; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _gcl_au=1.1.1607869942.1713924996; _pin_unauth=dWlkPU1UZGhaREJrWTJNdFpUWmpNQzAwWmpsbUxUa3hZVEl0T0RCbU5UTmlNV1JqWkRjMA; _ga=GA1.2.804451605.1713924969; wt_trk=NAV_pricing; _uetsid=9ed9fee001e011efa0dea93abfd83f84|1l09rxi|2|fl7|0|1575; _uetvid=9eda777001e011efafd8ed114767de19|17x4azi|1713925014650|3|1|bat.bing.com/p/insights/c/d; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b; _gat_UA-11792855-4=1; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713925032.0.0.1838502804; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925035.1713883946204.c3fe8c83-80ac-486b-8316-1cd8d0544ec7.2e7fe606-1d8e-4d04-8cbf-5549b7b3c277.dd77e905-ca75-4525-96dd-c070a22690dd.1713924978231.20; amp_874b77=E8sC2HUkMVlUbVqOMu_V5N...1hs6u7bhs.1hs6u96bs.13.3.16
Source: global traffic HTTP traffic detected: GET /i.gif?e=eyJ2IjoiMS4xMSIsImF2IjoyNDE0MDA2LCJhdCI6OTU5LCJidCI6MCwiY20iOjI4ODI0ODk4MCwiY3QiOiIiLCJjaCI6MzQ5MDIsImNrIjp7fSwiY3IiOjMyNTQzNTExOCwiZGkiOiJkOTZmZDU3MmY5MjU0NzVmYjliYWU0YzVmM2Y0NjIzMiIsImRqIjowLCJpaSI6IjYzZjM4OTkyMWJiYzQ3OWE4YmY0MGExODBkZThiOWIwIiwiZG0iOjMsImZjIjo1MDEzOTU3MTMsImZsIjo0OTA0MDg0NDgsImlwIjoiMTU0LjE2LjEwNS4zNiIsIm53IjoxMDIyMCwicGMiOjQyLCJvcCI6NDIsImVjIjowLCJnbSI6MCwiZXAiOm51bGwsInByIjoxNDk2ODYsInJ0IjoyLCJycyI6NTAwLCJzYSI6IjU1Iiwic2IiOiJpLTBhY2I0YjU2OTY5MWM2MTI1Iiwic3AiOjEyODc3ODUsInN0IjoxMDU1OTIyLCJ1ayI6InNwLWM0NDQzMDBmLTYwMDYtNGU4My05YzM4LTNmNDE4YjliMTExYyIsInpuIjoxOTkwNzEsInRzIjoxNzEzOTI1MDMwODM3LCJwbiI6ImlmcmFtZSIsImdyIjp0cnVlLCJnYyI6dHJ1ZSwiZ0MiOnRydWUsImdzIjoibm9uZSIsInR6IjoiQW1lcmljYS9OZXdfWW9yayIsImJhIjoxLCJmcSI6MH0&s=ihrg_q318A252p_eCKgL3KiImBk HTTP/1.1Host: donny.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713924971020; __wtccpa=1YYY; FPAU=1.2.1163326897.1713924972; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1713924979213.1486414664; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _gcl_au=1.1.1607869942.1713924996; _pin_unauth=dWlkPU1UZGhaREJrWTJNdFpUWmpNQzAwWmpsbUxUa3hZVEl0T0RCbU5UTmlNV1JqWkRjMA; _ga=GA1.2.804451605.1713924969; wt_trk=NAV_pricing; _uetsid=9ed9fee001e011efa0dea93abfd83f84|1l09rxi|2|fl7|0|1575; _uetvid=9eda777001e011efafd8ed114767de19|17x4azi|1713925014650|3|1|bat.bing.com/p/insights/c/d; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b; _gat_UA-11792855-4=1; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713925032.0.0.1838502804; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925035.1713883946204.c3fe8c83-80ac-486b-8316-1cd8d0544ec7.2e7fe606-1d8e-4d04-8cbf-5549b7b3c277.dd77e905-ca75-4525-96dd-c070a22690dd.1713924978231.20; amp_874b77=E8sC2HUkMVlUbVqOMu_V5N...1hs6u7bhs.1hs6u95g4.10.3.13
Source: global traffic HTTP traffic detected: GET /_next/static/media/ActiefGrotesque-Bold.10832e10.woff2 HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wetransfer.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.wetransfer.com/_next/static/css/7eebedc3bb83273f.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: snowplow.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713924971020; __wtccpa=1YYY; FPAU=1.2.1163326897.1713924972; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1713924979213.1486414664; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _gcl_au=1.1.1607869942.1713924996; _pin_unauth=dWlkPU1UZGhaREJrWTJNdFpUWmpNQzAwWmpsbUxUa3hZVEl0T0RCbU5UTmlNV1JqWkRjMA; _ga=GA1.2.804451605.1713924969; wt_trk=NAV_pricing; _uetsid=9ed9fee001e011efa0dea93abfd83f84|1l09rxi|2|fl7|0|1575; _uetvid=9eda777001e011efafd8ed114767de19|17x4azi|1713925014650|3|1|bat.bing.com/p/insights/c/d; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b; _gat_UA-11792855-4=1; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; amp_874b77=E8sC2HUkMVlUbVqOMu_V5N...1hs6u7bhs.1hs6u9255.u.3.11; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713925032.0.0.1838502804; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925035.1713883946204.c3fe8c83-80ac-486b-8316-1cd8d0544ec7.2e7fe606-1d8e-4d04-8cbf-5549b7b3c277.dd77e905-ca75-4525-96dd-c070a22690dd.1713924978231.20
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: analytics.wetransfer.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /measure/62b5db706796a0962e5471f5?mid=64833f994d803c63942a4674&mt=1&d=wetransfer.com&a=199071&c=0&r=0&evid=bd4cf124-2d0f-427d-ba66-3f079581db26&vmet=IntersectionObserver&seq=0&sev=start&sst=2024-04-24T02%3A17%3A16.502Z&h=907&w=1280&sh=1024&sw=1280&sah=984&saw=1280&vsum=0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0&vmax=0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0&trk=false&cm=wetransfer&cp_advertiserId=2414006&cp_campaignId=288248980&cp_placementId=490408448&cp_creativeId=501395713&cp_creativeType=Base__Video__Intro_video&lp_format=premium&ct=US&vts= HTTP/1.1Host: measure.lamp.avct.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://backgrounds.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44m0v893550495z8890364660za200&_p=1713925026772&gcs=G111&gcd=13t3tPt2t6&npa=0&dma_cps=sypham&dma=1&tcfd=10001&cid=804451605.1713924969&ecid=1838502804&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&pscdl=noapi&sst.rnd=1333520890.1713925027&sst.gse=1&sst.gcd=13t3tPt2t6&sst.tft=1713925026772&sst.ude=0&_s=4&dl=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&sid=1713924969&sct=1&seg=1&dt=Pricing%20%7C%20WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&en=timer&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=true&ep.consent_marketing=true&ep.snowplow_user_id=c444300f-6006-4e83-9c38-3f418b9b111c&ep.snowplow_session_id=15&ep.hit_timestamp_local=2024-04-24T04%3A17%3A12.127%2B02%3A00&epn.hit_timestamp_unix=1713925032127&ep.tag_name=GA4%20-%20timer&epn.seconds_elapsed=5&ep.event_id=1713925026772-110-7661173f364b&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221713925026772-110-7661173f364b%22%2C%22action_source%22%3A%22web%22%7D&_et=56&tfd=11578&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger=navigation-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713924971020; __wtccpa=1YYY; FPAU=1.2.1163326897.1713924972; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1713924979213.1486414664; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _gcl_au=1.1.1607869942.1713924996; _pin_unauth=dWlkPU1UZGhaREJrWTJNdFpUWmpNQzAwWmpsbUxUa3hZVEl0T0RCbU5UTmlNV1JqWkRjMA; _ga=GA1.2.804451605.1713924969; wt_trk=NAV_pricing; _uetsid=9ed9fee001e011efa0dea93abfd83f84|1l09rxi|2|fl7|0|1575; _uetvid=9eda777001e011efafd8ed114767de19|17x4azi|171392501
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra0;ord=1542373124;gtm=45h91e44m0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fpricing;u4=804451605.1713924969;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=1163326897.1713924972;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUk2nyi-k3E9611GEXQMHf_kumai1rteKEeokw4QqVuUplJZ94iKAoeRLj-G
Source: global traffic HTTP traffic detected: GET /_set_cookie?val=UuxbiyYGdJlhDHaBhbuY5lDRUFUZ2VO4dkIx8uy44sibTXX1jFG4Cf8vEhSWXWuM7o1doHwu%2Bs5NizJZJ9ljYSxWWrSG0ee7FEBk%2F4%2FILpSw%2Fbc9MDyMX0ZHB805fBOga1mJvL1Dc%2Bxre6x1jqExWH%2FxnUGI%2BgNlE9FuhHdtoe0L8B0Wr88916BUxn%2BQNkeL7N8%3D HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713924971020; __wtccpa=1YYY; FPAU=1.2.1163326897.1713924972; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1713924979213.1486414664; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _gcl_au=1.1.1607869942.1713924996; _pin_unauth=dWlkPU1UZGhaREJrWTJNdFpUWmpNQzAwWmpsbUxUa3hZVEl0T0RCbU5UTmlNV1JqWkRjMA; _ga=GA1.2.804451605.1713924969; wt_trk=NAV_pricing; _uetsid=9ed9fee001e011efa0dea93abfd83f84|1l09rxi|2|fl7|0|1575; _uetvid=9eda777001e011efafd8ed114767de19|17x4azi|1713925014650|3|1|bat.bing.com/p/insights/c/d; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b; _gat_UA-11792855-4=1; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713925032.0.0.1838502804; amp_874b77=E8sC2HUkMVlUbVqOMu_V5N...1hs6u7bhs.1hs6u96f0.14.3.17; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925037.1713883946204.c3fe8c83-80ac-486b-8316-1cd8d0544ec7.2e7fe606-1d8e-4d04-8cbf-5549b7b3c277.dd77e905-ca75-4525-96dd-c070a22690dd.1713924978231.21
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/778938880/?random=1316885254&fst=1713925033359&cv=10&fmt=3&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e44m0v893550495z8890364660z9890153243za200&url=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&tiba=Pricing%20%7C%20WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&auid=1163326897.1713924972&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&dma=1&dma_cps=sypham&npa=0&gcs=G111&gcd=13t3tPt2t6&pscdl=noapi HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUk2nyi-k3E9611GEXQMHf_kumai1rteKEeokw4QqVuUplJZ94iKAoeRLj-G; APC=AfxxVi7GbwdDM9sQHWOs7p1NeHPTkrVYxWiOOF5Dchxt6RGcTyeSOA
Source: global traffic HTTP traffic detected: GET /activity;src=12370788;type=pagev0;cat=wetra0;ord=1542373124;gtm=45h91e44m0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fpricing;u4=804451605.1713924969;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=1163326897.1713924972;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUk2nyi-k3E9611GEXQMHf_kumai1rteKEeokw4QqVuUplJZ94iKAoeRLj-G; APC=AfxxVi7GbwdDM9sQHWOs7p1NeHPTkrVYxWiOOF5Dchxt6RGcTyeSOA
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: snowplow.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713924971020; __wtccpa=1YYY; FPAU=1.2.1163326897.1713924972; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1713924979213.1486414664; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _gcl_au=1.1.1607869942.1713924996; _pin_unauth=dWlkPU1UZGhaREJrWTJNdFpUWmpNQzAwWmpsbUxUa3hZVEl0T0RCbU5UTmlNV1JqWkRjMA; _ga=GA1.2.804451605.1713924969; wt_trk=NAV_pricing; _uetsid=9ed9fee001e011efa0dea93abfd83f84|1l09rxi|2|fl7|0|1575; _uetvid=9eda777001e011efafd8ed114767de19|17x4azi|1713925014650|3|1|bat.bing.com/p/insights/c/d; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b; _gat_UA-11792855-4=1; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713925032.0.0.1838502804; amp_874b77=E8sC2HUkMVlUbVqOMu_V5N...1hs6u7bhs.1hs6u96f0.14.3.17; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925037.1713883946204.c3fe8c83-80ac-486b-8316-1cd8d0544ec7.2e7fe606-1d8e-4d04-8cbf-5549b7b3c277.dd77e905-ca75-4525-96dd-c070a22690dd.1713924978231.21
Source: global traffic HTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j101&tid=UA-11792855-4&cid=804451605.1713924969&jid=1435952059&_u=SACAAUABAAAAACgFKgC~&z=1880655332 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /apps/desktop-web-renderer/0.5.9/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1714950343284 HTTP/1.1Host: nolan.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=0&expire=1713925935919
Source: global traffic HTTP traffic detected: GET /_next/static/media/ActiefGrotesque_W_Bd.6d0b90be.woff HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wetransfer.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.wetransfer.com/_next/static/css/3471d3babf255274.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/GT-Super-WT-Regular.20d77fe0.woff HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wetransfer.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.wetransfer.com/_next/static/css/3471d3babf255274.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/614409984/?random=1500173605&fst=1713925033338&cv=10&fmt=3&label=98VwCIGvyMQDEIDO_KQC&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e44m0v893550495z8890364660z9890153243za200&value=0&url=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&tiba=Pricing%20%7C%20WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&data=event%3Dpage_view%3Bgtm_info%3DGTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse%3Bconsent_analytics%3Dtrue%3Bconsent_marketing%3Dtrue%3Bsnowplow_user_id%3Dc444300f-6006-4e83-9c38-3f418b9b111c%3Bsnowplow_session_id%3D15%3Bhit_timestamp_local%3D2024-04-24T04%3A17%3A12.060%2B02%3A00%3Bhit_timestamp_unix%3D1713925032060%3Btag_name%3DGA4%20-%20page_view%20(virtual)%3Bevent_id%3D1713925026772-81-7661173f364b%3Bwt_data%3D%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221713925026772-81-7661173f364b%22%2C%22action_source%22%3A%22web%22%7D&auid=1163326897.1713924972&dma=1&dma_cps=sypham&npa=0&gcs=G111&gcd=13t3tPt2t6&uip=154.16.105.0&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&pscdl=noapi&s3p=1&ct_cookie_present=false&sscte=1&crd=CLHBsQIIsMGxAgi5wbECCJjBsQIiAQFAAUosbm90LW5hdmlnYXRpb24tc291cmNlLCB0cmlnZ2VyLCBldmVudC1zb3VyY2ViBAoCAgM&eitems=ChAI8LidsQYQ_Ojrm7GTmZFyEh0AcBcTTMVIg41TstCTofgIXfrIsZuuiDd0pR-aaw&pscrd=CLKU4rLA9qL6twEiEwjewvuo5NmFAxVHWggEHYA3CwUyAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzoXaHR0cHM6Ly93ZXRyYW5zZmVyLmNvbS8 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUk2nyi-k3E9611GEXQMHf_kumai1rteKEeokw4QqVuUplJZ94iKAoeRLj-G; APC=AfxxVi7GbwdDM9sQHWOs7p1NeHPTkrVYxWiOOF5Dchxt6RGcTyeSOA
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/778938880/?random=1316885254&fst=1713924000000&cv=10&fmt=3&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e44m0v893550495z8890364660z9890153243za200&url=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&tiba=Pricing%20%7C%20WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&auid=1163326897.1713924972&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&dma=1&dma_cps=sypham&npa=0&gcs=G111&gcd=13t3tPt2t6&pscdl=noapi&is_vtc=1&cid=CAQSKQB7FLtqrJVYxh4o4Q8X1An5l5ErXNb7JlIijUqFMmwprSWG8aetSuFq&random=950021696 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /apps/desktop-web-renderer/0.5.9/main.ec3e19d7acef7c17.js HTTP/1.1Host: nolan.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://nolan.wetransfer.netIf-None-Match: "56b11dee72df8e44c1e72bfd66e237ab"If-Modified-Since: Mon, 22 Apr 2024 06:21:52 GMTsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://nolan.wetransfer.net/apps/desktop-web-renderer/0.5.9/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1714950343284Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=0&expire=1713925935919
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: analytics.wetransfer.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44m0v893550495z8890364660za200&_p=1713925026772&gcs=G111&gcd=13t3tPt2t6&npa=0&dma_cps=sypham&dma=1&tcfd=10001&cid=804451605.1713924969&ecid=1838502804&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&pscdl=noapi&sst.rnd=1333520890.1713925027&sst.gse=1&sst.gcd=13t3tPt2t6&sst.tft=1713925026772&sst.ude=0&_s=4&dl=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&sid=1713924969&sct=1&seg=1&dt=Pricing%20%7C%20WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&en=timer&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=true&ep.consent_marketing=true&ep.snowplow_user_id=c444300f-6006-4e83-9c38-3f418b9b111c&ep.snowplow_session_id=15&ep.hit_timestamp_local=2024-04-24T04%3A17%3A12.127%2B02%3A00&epn.hit_timestamp_unix=1713925032127&ep.tag_name=GA4%20-%20timer&epn.seconds_elapsed=5&ep.event_id=1713925026772-110-7661173f364b&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221713925026772-110-7661173f364b%22%2C%22action_source%22%3A%22web%22%7D&_et=56&tfd=11578&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713924971020; __wtccpa=1YYY; FPAU=1.2.1163326897.1713924972; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1713924979213.1486414664; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _gcl_au=1.1.1607869942.1713924996; _pin_unauth=dWlkPU1UZGhaREJrWTJNdFpUWmpNQzAwWmpsbUxUa3hZVEl0T0RCbU5UTmlNV1JqWkRjMA; _ga=GA1.2.804451605.1713924969; wt_trk=NAV_pricing; _uetsid=9ed9fee001e011efa0dea93abfd83f84|1l09rxi|2|fl7|0|1575; _uetvid=9eda777001e011efafd8ed114767de19|17x4azi|1713925014650|3|1|bat.bing.com/p/insights/c/d; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b; _gat_UA-11792855-4=1; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713925032.0.0.1838502804; amp_874b77=E8sC2HUkMVlUbVqOMu_V5N
Source: global traffic HTTP traffic detected: GET /_set_cookie?val=UuxbiyYGdJlhDHaBhbuY5lDRUFUZ2VO4dkIx8uy44sibTXX1jFG4Cf8vEhSWXWuM7o1doHwu%2Bs5NizJZJ9ljYSxWWrSG0ee7FEBk%2F4%2FILpSw%2Fbc9MDyMX0ZHB805fBOga1mJvL1Dc%2Bxre6x1jqExWH%2FxnUGI%2BgNlE9FuhHdtoe0L8B0Wr88916BUxn%2BQNkeL7N8%3D HTTP/1.1Host: tagging.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713924971020; __wtccpa=1YYY; FPAU=1.2.1163326897.1713924972; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1713924979213.1486414664; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _gcl_au=1.1.1607869942.1713924996; _pin_unauth=dWlkPU1UZGhaREJrWTJNdFpUWmpNQzAwWmpsbUxUa3hZVEl0T0RCbU5UTmlNV1JqWkRjMA; _ga=GA1.2.804451605.1713924969; wt_trk=NAV_pricing; _uetsid=9ed9fee001e011efa0dea93abfd83f84|1l09rxi|2|fl7|0|1575; _uetvid=9eda777001e011efafd8ed114767de19|17x4azi|1713925014650|3|1|bat.bing.com/p/insights/c/d; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b; _gat_UA-11792855-4=1; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713925032.0.0.1838502804; amp_874b77=E8sC2HUkMVlUbVqOMu_V5N...1hs6u7bhs.1hs6u96f0.14.3.17; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925037.1713883946204.c3fe8c83-80ac-486b-8316-1cd8d0544ec7.2e7fe606-1d8e-4d04-8cbf-5549b7b3c277.dd77e905-ca75-4525-96dd-c070a22690dd.1713924978231.21
Source: global traffic HTTP traffic detected: GET /creator/wepresent/2403-p2/wp1-fs/1_BGJiUP/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-renderer HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://nolan.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j101&tid=UA-11792855-4&cid=804451605.1713924969&jid=1435952059&_u=SACAAUABAAAAACgFKgC~&z=1880655332 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-conversion/614409984/?random=1500173605&fst=1713925033338&cv=10&fmt=3&label=98VwCIGvyMQDEIDO_KQC&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e44m0v893550495z8890364660z9890153243za200&value=0&url=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&tiba=Pricing%20%7C%20WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&data=event%3Dpage_view%3Bgtm_info%3DGTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse%3Bconsent_analytics%3Dtrue%3Bconsent_marketing%3Dtrue%3Bsnowplow_user_id%3Dc444300f-6006-4e83-9c38-3f418b9b111c%3Bsnowplow_session_id%3D15%3Bhit_timestamp_local%3D2024-04-24T04%3A17%3A12.060%2B02%3A00%3Bhit_timestamp_unix%3D1713925032060%3Btag_name%3DGA4%20-%20page_view%20(virtual)%3Bevent_id%3D1713925026772-81-7661173f364b%3Bwt_data%3D%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221713925026772-81-7661173f364b%22%2C%22action_source%22%3A%22web%22%7D&auid=1163326897.1713924972&dma=1&dma_cps=sypham&npa=0&gcs=G111&gcd=13t3tPt2t6&uip=154.16.105.0&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&pscdl=noapi&s3p=1&ct_cookie_present=false&sscte=1&crd=CLHBsQIIsMGxAgi5wbECCJjBsQIiAQFAAUosbm90LW5hdmlnYXRpb24tc291cmNlLCB0cmlnZ2VyLCBldmVudC1zb3VyY2ViBAoCAgM&pscrd=CLKU4rLA9qL6twEiEwjewvuo5NmFAxVHWggEHYA3CwUyAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzoXaHR0cHM6Ly93ZXRyYW5zZmVyLmNvbS8&is_vtc=1&cid=CAQSKQB7FLtqlnB28PbwTXjv70xwAkyZctVPz1wYwNNIL9CJfALp_JLpkbBq&eitems=ChAI8LidsQYQ_Ojrm7GTmZFyEh0AcBcTTL1IuBP9CE-htnG20CS6tWy0hPnOQzEFTQ&random=159649123 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/778938880/?random=1316885254&fst=1713924000000&cv=10&fmt=3&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e44m0v893550495z8890364660z9890153243za200&url=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&tiba=Pricing%20%7C%20WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&auid=1163326897.1713924972&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&dma=1&dma_cps=sypham&npa=0&gcs=G111&gcd=13t3tPt2t6&pscdl=noapi&is_vtc=1&cid=CAQSKQB7FLtqrJVYxh4o4Q8X1An5l5ErXNb7JlIijUqFMmwprSWG8aetSuFq&random=950021696 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/PricingBackground.74fe38a7.svg HTTP/1.1Host: cdn.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713924971020; __wtccpa=1YYY; FPAU=1.2.1163326897.1713924972; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1713924979213.1486414664; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _gcl_au=1.1.1607869942.1713924996; _pin_unauth=dWlkPU1UZGhaREJrWTJNdFpUWmpNQzAwWmpsbUxUa3hZVEl0T0RCbU5UTmlNV1JqWkRjMA; _ga=GA1.2.804451605.1713924969; wt_trk=NAV_pricing; _uetsid=9ed9fee001e011efa0dea93abfd83f84|1l09rxi|2|fl7|0|1575; _uetvid=9eda777001e011efafd8ed114767de19|17x4azi|1713925014650|3|1|bat.bing.com/p/insights/c/d; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b; _gat_UA-11792855-4=1; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713925032.0.0.1838502804; amp_874b77=E8sC2HUkMVlUbVqOMu_V5N...1hs6u7bhs.1hs6u96f0.14.3.17; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925037.1713883946204.c3fe8c83-80ac-486b-8316-1cd8d0544ec7.2e7fe606-1d8e-4d04-8cbf-5549b7b3c277.dd77e905-ca75-4525-96dd-c070a22690dd.1713924978231.21
Source: global traffic HTTP traffic detected: GET /v1/desktop HTTP/1.1Host: lebowski.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713924971020; __wtccpa=1YYY; FPAU=1.2.1163326897.1713924972; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1713924979213.1486414664; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _gcl_au=1.1.1607869942.1713924996; _pin_unauth=dWlkPU1UZGhaREJrWTJNdFpUWmpNQzAwWmpsbUxUa3hZVEl0T0RCbU5UTmlNV1JqWkRjMA; _ga=GA1.2.804451605.1713924969; wt_trk=NAV_pricing; _uetsid=9ed9fee001e011efa0dea93abfd83f84|1l09rxi|2|fl7|0|1575; _uetvid=9eda777001e011efafd8ed114767de19|17x4azi|1713925014650|3|1|bat.bing.com/p/insights/c/d; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b; _gat_UA-11792855-4=1; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713925032.0.0.1838502804; amp_874b77=E8sC2HUkMVlUbVqOMu_V5N...1hs6u7bhs.1hs6u96f0.14.3.17; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925037.1713883946204.c3fe8c83-80ac-486b-8316-1cd8d0544ec7.2e7fe606-1d8e-4d04-8cbf-5549b7b3c277.dd77e905-ca75-4525-96dd-c070a22690dd.1713924978231.21
Source: global traffic HTTP traffic detected: GET /measure/62b5db706796a0962e5471f5?mid=64833f994d803c63942a4674&mt=1&d=wetransfer.com&a=199071&c=0&r=0&evid=bd4cf124-2d0f-427d-ba66-3f079581db26&vmet=IntersectionObserver&seq=0&sev=start&sst=2024-04-24T02%3A17%3A16.502Z&h=907&w=1280&sh=1024&sw=1280&sah=984&saw=1280&vsum=0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0&vmax=0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0&trk=false&cm=wetransfer&cp_advertiserId=2414006&cp_campaignId=288248980&cp_placementId=490408448&cp_creativeId=501395713&cp_creativeType=Base__Video__Intro_video&lp_format=premium&ct=US&vts= HTTP/1.1Host: measure.lamp.avct.cloudConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: snowplow.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713924971020; __wtccpa=1YYY; FPAU=1.2.1163326897.1713924972; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1713924979213.1486414664; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _gcl_au=1.1.1607869942.1713924996; _pin_unauth=dWlkPU1UZGhaREJrWTJNdFpUWmpNQzAwWmpsbUxUa3hZVEl0T0RCbU5UTmlNV1JqWkRjMA; _ga=GA1.2.804451605.1713924969; wt_trk=NAV_pricing; _uetsid=9ed9fee001e011efa0dea93abfd83f84|1l09rxi|2|fl7|0|1575; _uetvid=9eda777001e011efafd8ed114767de19|17x4azi|1713925014650|3|1|bat.bing.com/p/insights/c/d; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b; _gat_UA-11792855-4=1; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713925032.0.0.1838502804; amp_874b77=E8sC2HUkMVlUbVqOMu_V5N...1hs6u7bhs.1hs6u96f0.14.3.17; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925037.1713883946204.c3fe8c83-80ac-486b-8316-1cd8d0544ec7.2e7fe606-1d8e-4d04-8cbf-5549b7b3c277.dd77e905-ca75-4525-96dd-c070a22690dd.1713924978231.21
Source: global traffic HTTP traffic detected: GET /creator/wepresent/2403-p2/wp1-fs/1_BGJiUP/bundle.cf3813e004e0be548281.js HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://backgrounds.wetransfer.net/creator/wepresent/2403-p2/wp1-fs/1_BGJiUP/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/web-metrics HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=69f5fccb-6b04-4ba3-a53f-d7851fcffd5a..........; _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713924971020; __wtccpa=1YYY; FPAU=1.2.1163326897.1713924972; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1713924979213.1486414664; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _gcl_au=1.1.1607869942.1713924996; _pin_unauth=dWlkPU1UZGhaREJrWTJNdFpUWmpNQzAwWmpsbUxUa3hZVEl0T0RCbU5UTmlNV1JqWkRjMA; _ga=GA1.2.804451605.1713924969; wt_trk=NAV_pricing; _uetsid=9ed9fee001e011efa0dea93abfd83f84|1l09rxi|2|fl7|0|1575; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b; _gat_UA-11792855-4=1; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713925032.0.0.1838502804; amp_874b77=E8sC2HUkMVlUbVqOMu_V5N...1hs6u7bhs.1hs6u96f0.14.3.17; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925037.1713883946204.c3fe8c83-80ac-486b-8316-1cd8d0544ec7.2e7fe606-1d8e-4d04-8cbf-5549b7b3c277.dd77e905-ca75-4525-96dd-c070a22690dd.1713924978231.21; _uetvid=9eda777001e011efafd8ed114767de19|17x4azi|1713925040236|4|1|bat.bing.com/p/insights/c/d; _dd_s=rum=0&expire=1713925939746&logs=1&id=5b2f8138-46e4-439b-af25-dbe3058ea4f4&created=1713924976176
Source: global traffic HTTP traffic detected: GET /pagead/1p-conversion/614409984/?random=1500173605&fst=1713925033338&cv=10&fmt=3&label=98VwCIGvyMQDEIDO_KQC&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e44m0v893550495z8890364660z9890153243za200&value=0&url=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&tiba=Pricing%20%7C%20WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&data=event%3Dpage_view%3Bgtm_info%3DGTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse%3Bconsent_analytics%3Dtrue%3Bconsent_marketing%3Dtrue%3Bsnowplow_user_id%3Dc444300f-6006-4e83-9c38-3f418b9b111c%3Bsnowplow_session_id%3D15%3Bhit_timestamp_local%3D2024-04-24T04%3A17%3A12.060%2B02%3A00%3Bhit_timestamp_unix%3D1713925032060%3Btag_name%3DGA4%20-%20page_view%20(virtual)%3Bevent_id%3D1713925026772-81-7661173f364b%3Bwt_data%3D%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221713925026772-81-7661173f364b%22%2C%22action_source%22%3A%22web%22%7D&auid=1163326897.1713924972&dma=1&dma_cps=sypham&npa=0&gcs=G111&gcd=13t3tPt2t6&uip=154.16.105.0&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&pscdl=noapi&s3p=1&ct_cookie_present=false&sscte=1&crd=CLHBsQIIsMGxAgi5wbECCJjBsQIiAQFAAUosbm90LW5hdmlnYXRpb24tc291cmNlLCB0cmlnZ2VyLCBldmVudC1zb3VyY2ViBAoCAgM&pscrd=CLKU4rLA9qL6twEiEwjewvuo5NmFAxVHWggEHYA3CwUyAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzoXaHR0cHM6Ly93ZXRyYW5zZmVyLmNvbS8&is_vtc=1&cid=CAQSKQB7FLtqlnB28PbwTXjv70xwAkyZctVPz1wYwNNIL9CJfALp_JLpkbBq&eitems=ChAI8LidsQYQ_Ojrm7GTmZFyEh0AcBcTTL1IuBP9CE-htnG20CS6tWy0hPnOQzEFTQ&random=159649123 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/wepresent/2403-p2/wp1-fs/1_BGJiUP/FaktPro-Normal.b13a72e7c98c850685bd.woff2 HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://backgrounds.wetransfer.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://backgrounds.wetransfer.net/creator/wepresent/2403-p2/wp1-fs/1_BGJiUP/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/wepresent/2403-p2/wp1-fs/1_BGJiUP/ClearfaceITCPro-Heavy.7dbd1ec85403f9f3931c.woff2 HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://backgrounds.wetransfer.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://backgrounds.wetransfer.net/creator/wepresent/2403-p2/wp1-fs/1_BGJiUP/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/wepresent/2403-p2/wp1-fs/1_BGJiUP/wepresent-logo.815a0c71238ee072fe14.svg HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://backgrounds.wetransfer.net/creator/wepresent/2403-p2/wp1-fs/1_BGJiUP/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/wepresent/2403-p2/wp1-fs/1_BGJiUP/img.ee3dbb2b82990dc7e451.png HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://backgrounds.wetransfer.net/creator/wepresent/2403-p2/wp1-fs/1_BGJiUP/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/wepresent/2403-p2/wp1-fs/1_BGJiUP/wepresent-logo.815a0c71238ee072fe14.svg HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: snowplow.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713924971020; __wtccpa=1YYY; FPAU=1.2.1163326897.1713924972; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1713924979213.1486414664; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _gcl_au=1.1.1607869942.1713924996; _pin_unauth=dWlkPU1UZGhaREJrWTJNdFpUWmpNQzAwWmpsbUxUa3hZVEl0T0RCbU5UTmlNV1JqWkRjMA; _ga=GA1.2.804451605.1713924969; wt_trk=NAV_pricing; _uetsid=9ed9fee001e011efa0dea93abfd83f84|1l09rxi|2|fl7|0|1575; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b; _gat_UA-11792855-4=1; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713925032.0.0.1838502804; amp_874b77=E8sC2HUkMVlUbVqOMu_V5N...1hs6u7bhs.1hs6u96f0.14.3.17; _uetvid=9eda777001e011efafd8ed114767de19|17x4azi|1713925040236|4|1|bat.bing.com/p/insights/c/d; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925042.1713883946204.c3fe8c83-80ac-486b-8316-1cd8d0544ec7.2e7fe606-1d8e-4d04-8cbf-5549b7b3c277.dd77e905-ca75-4525-96dd-c070a22690dd.1713924978231.22
Source: global traffic HTTP traffic detected: GET /creator/wepresent/2403-p2/wp1-fs/1_BGJiUP/img.ee3dbb2b82990dc7e451.png HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /i.gif?e=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&s=R5hfC5dT6-5o4PlZBozWkW35GxI HTTP/1.1Host: donny.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713924971020; __wtccpa=1YYY; FPAU=1.2.1163326897.1713924972; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1713924979213.1486414664; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _gcl_au=1.1.1607869942.1713924996; _pin_unauth=dWlkPU1UZGhaREJrWTJNdFpUWmpNQzAwWmpsbUxUa3hZVEl0T0RCbU5UTmlNV1JqWkRjMA; _ga=GA1.2.804451605.1713924969; wt_trk=NAV_pricing; _uetsid=9ed9fee001e011efa0dea93abfd83f84|1l09rxi|2|fl7|0|1575; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b; _gat_UA-11792855-4=1; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713925032.0.0.1838502804; amp_874b77=E8sC2HUkMVlUbVqOMu_V5N...1hs6u7bhs.1hs6u96f0.14.3.17; _uetvid=9eda777001e011efafd8ed114767de19|17x4azi|1713925040236|4|1|bat.bing.com/p/insights/c/d; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925042.1713883946204.c3fe8c83-80ac-486b-8316-1cd8d0544ec7.2e7fe606-1d8e-4d04-8cbf-5549b7b3c277.dd77e905-ca75-4525-96dd-c070a22690dd.1713924978231.22
Source: global traffic HTTP traffic detected: GET /i.gif?e=eyJ2IjoiMS4xMSIsImF2Ijo0Mjg3NTksImF0Ijo5NTksImJ0IjowLCJjbSI6MzA0Nzc3NjE2LCJjaCI6MzQ5MDIsImNrIjp7fSwiY3IiOjM0Mjk4MjcxMCwiZGkiOiJlOTBhZjRlYzA2ZGU0ZWIxYWZjOTQxMWEyNTRhOTg4NCIsImRqIjowLCJpaSI6IjQ2MmY1MjU2N2Q5ODQ1MjM4NGM0ZWY0M2Y2NGU3Y2Y3IiwiZG0iOjMsImZjIjo1MTgyNjE5NzYsImZsIjo1MDcwNDMwMTYsImlwIjoiMTU0LjE2LjEwNS4zNiIsIm53IjoxMDIyMCwicGMiOjAsIm9wIjowLCJlYyI6MCwiZ20iOjAsImVwIjpudWxsLCJwciI6MTM5Njg2LCJydCI6MSwicnMiOjUwMCwic2EiOiI1NSIsInNiIjoiaS0wMTM1YjU5ZTg0NjYxZGZjYyIsInNwIjoxNTE0Njc4LCJzdCI6MTA1NTkyMiwidWsiOiJzcC1jNDQ0MzAwZi02MDA2LTRlODMtOWMzOC0zZjQxOGI5YjExMWMiLCJ6biI6MTk5MDcxLCJ0cyI6MTcxMzkyNTAzNzI2OCwicG4iOiJpZnJhbWUiLCJnciI6dHJ1ZSwiZ2MiOnRydWUsImdDIjp0cnVlLCJncyI6Im5vbmUiLCJ0eiI6IkV1cm9wZS9BbXN0ZXJkYW0iLCJiYSI6MSwiZnEiOjB9&s=R5hfC5dT6-5o4PlZBozWkW35GxI HTTP/1.1Host: donny.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713924971020; __wtccpa=1YYY; FPAU=1.2.1163326897.1713924972; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1713924979213.1486414664; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _gcl_au=1.1.1607869942.1713924996; _pin_unauth=dWlkPU1UZGhaREJrWTJNdFpUWmpNQzAwWmpsbUxUa3hZVEl0T0RCbU5UTmlNV1JqWkRjMA; _ga=GA1.2.804451605.1713924969; wt_trk=NAV_pricing; _uetsid=9ed9fee001e011efa0dea93abfd83f84|1l09rxi|2|fl7|0|1575; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b; _gat_UA-11792855-4=1; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713925032.0.0.1838502804; amp_874b77=E8sC2HUkMVlUbVqOMu_V5N...1hs6u7bhs.1hs6u96f0.14.3.17; _uetvid=9eda777001e011efafd8ed114767de19|17x4azi|1713925040236|4|1|bat.bing.com/p/insights/c/d; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925045.1713883946204.c3fe8c83-80ac-486b-8316-1cd8d0544ec7.2e7fe606-1d8e-4d04-8cbf-5549b7b3c277.dd77e905-ca75-4525-96dd-c070a22690dd.1713924978231.23
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: snowplow.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713924971020; __wtccpa=1YYY; FPAU=1.2.1163326897.1713924972; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1713924979213.1486414664; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _gcl_au=1.1.1607869942.1713924996; _pin_unauth=dWlkPU1UZGhaREJrWTJNdFpUWmpNQzAwWmpsbUxUa3hZVEl0T0RCbU5UTmlNV1JqWkRjMA; _ga=GA1.2.804451605.1713924969; wt_trk=NAV_pricing; _uetsid=9ed9fee001e011efa0dea93abfd83f84|1l09rxi|2|fl7|0|1575; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b; _gat_UA-11792855-4=1; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713925032.0.0.1838502804; amp_874b77=E8sC2HUkMVlUbVqOMu_V5N...1hs6u7bhs.1hs6u96f0.14.3.17; _uetvid=9eda777001e011efafd8ed114767de19|17x4azi|1713925040236|4|1|bat.bing.com/p/insights/c/d; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925045.1713883946204.c3fe8c83-80ac-486b-8316-1cd8d0544ec7.2e7fe606-1d8e-4d04-8cbf-5549b7b3c277.dd77e905-ca75-4525-96dd-c070a22690dd.1713924978231.23
Source: global traffic HTTP traffic detected: GET /apps/desktop-web-renderer/0.5.9/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1714960680284 HTTP/1.1Host: nolan.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=0&expire=1713925939839
Source: global traffic HTTP traffic detected: GET /v1/desktop HTTP/1.1Host: lebowski.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713924971020; __wtccpa=1YYY; FPAU=1.2.1163326897.1713924972; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1713924979213.1486414664; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _gcl_au=1.1.1607869942.1713924996; _pin_unauth=dWlkPU1UZGhaREJrWTJNdFpUWmpNQzAwWmpsbUxUa3hZVEl0T0RCbU5UTmlNV1JqWkRjMA; _ga=GA1.2.804451605.1713924969; wt_trk=NAV_pricing; _uetsid=9ed9fee001e011efa0dea93abfd83f84|1l09rxi|2|fl7|0|1575; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b; _gat_UA-11792855-4=1; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713925032.0.0.1838502804; amp_874b77=E8sC2HUkMVlUbVqOMu_V5N...1hs6u7bhs.1hs6u96f0.14.3.17; _uetvid=9eda777001e011efafd8ed114767de19|17x4azi|1713925040236|4|1|bat.bing.com/p/insights/c/d; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925049.1713883946204.c3fe8c83-80ac-486b-8316-1cd8d0544ec7.2e7fe606-1d8e-4d04-8cbf-5549b7b3c277.dd77e905-ca75-4525-96dd-c070a22690dd.1713924978231.24
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: snowplow.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713924971020; __wtccpa=1YYY; FPAU=1.2.1163326897.1713924972; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1713924979213.1486414664; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _gcl_au=1.1.1607869942.1713924996; _pin_unauth=dWlkPU1UZGhaREJrWTJNdFpUWmpNQzAwWmpsbUxUa3hZVEl0T0RCbU5UTmlNV1JqWkRjMA; _ga=GA1.2.804451605.1713924969; wt_trk=NAV_pricing; _uetsid=9ed9fee001e011efa0dea93abfd83f84|1l09rxi|2|fl7|0|1575; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b; _gat_UA-11792855-4=1; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713925032.0.0.1838502804; amp_874b77=E8sC2HUkMVlUbVqOMu_V5N...1hs6u7bhs.1hs6u96f0.14.3.17; _uetvid=9eda777001e011efafd8ed114767de19|17x4azi|1713925040236|4|1|bat.bing.com/p/insights/c/d; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925049.1713883946204.c3fe8c83-80ac-486b-8316-1cd8d0544ec7.2e7fe606-1d8e-4d04-8cbf-5549b7b3c277.dd77e905-ca75-4525-96dd-c070a22690dd.1713924978231.24
Source: global traffic HTTP traffic detected: GET /apps/desktop-web-renderer/0.5.9/main.ec3e19d7acef7c17.js HTTP/1.1Host: nolan.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://nolan.wetransfer.netIf-None-Match: "56b11dee72df8e44c1e72bfd66e237ab"If-Modified-Since: Mon, 22 Apr 2024 06:21:52 GMTsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://nolan.wetransfer.net/apps/desktop-web-renderer/0.5.9/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1714960680284Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=0&expire=1713925939839
Source: global traffic HTTP traffic detected: GET /creator/landrover/2403/accordion/2_d6hcUN/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-renderer HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://nolan.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/landrover/2403/accordion/2_d6hcUN/bundle.8109b10fbdcaff69fa1c.js HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://backgrounds.wetransfer.net/creator/landrover/2403/accordion/2_d6hcUN/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: snowplow.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713924971020; __wtccpa=1YYY; FPAU=1.2.1163326897.1713924972; auth_session_uuid=1e8b1d43-88b3-4fae-a0f5-7661173f364b; FPLC=%2BSKD08B%2BKWKpLoW1Ddd0dxw38FIXjyioLHGtC0Xtzw3pjXzX34%2FrYrYakEjgJLr6idSby26z5zg2z7o%2B2sKitkSf0kdyV3piQyusbyEEnuhkAGn41t7q3mJofsVevg%3D%3D; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1713924979213.1486414664; sp=f69d832e-58db-4053-8ac7-988d1c56db8e; _gcl_au=1.1.1607869942.1713924996; _pin_unauth=dWlkPU1UZGhaREJrWTJNdFpUWmpNQzAwWmpsbUxUa3hZVEl0T0RCbU5UTmlNV1JqWkRjMA; _ga=GA1.2.804451605.1713924969; wt_trk=NAV_pricing; _uetsid=9ed9fee001e011efa0dea93abfd83f84|1l09rxi|2|fl7|0|1575; _td=f93fccd8-3bb1-486d-9877-3bbfe8f6723b; _gat_UA-11792855-4=1; _rdt_uuid=1713924974217.c75ccba7-50c1-4800-9ca3-7928f039b486; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713925032.0.0.1838502804; amp_874b77=E8sC2HUkMVlUbVqOMu_V5N...1hs6u7bhs.1hs6u96f0.14.3.17; _uetvid=9eda777001e011efafd8ed114767de19|17x4azi|1713925040236|4|1|bat.bing.com/p/insights/c/d; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925052.1713883946204.c3fe8c83-80ac-486b-8316-1cd8d0544ec7.2e7fe606-1d8e-4d04-8cbf-5549b7b3c277.dd77e905-ca75-4525-96dd-c070a22690dd.1713924978231.25
Source: global traffic HTTP traffic detected: GET /creator/landrover/2403/accordion/2_d6hcUN/LandRoverWeb-Medium.4427ee73c2ac6d6a97d7.woff2 HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://backgrounds.wetransfer.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://backgrounds.wetransfer.net/creator/landrover/2403/accordion/2_d6hcUN/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/landrover/2403/accordion/2_d6hcUN/grain.2c6cfe7dc5dab33d9c07.png HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://backgrounds.wetransfer.net/creator/landrover/2403/accordion/2_d6hcUN/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/landrover/2403/accordion/2_d6hcUN/1.54cf34588a1445a7e768.jpg HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://backgrounds.wetransfer.net/creator/landrover/2403/accordion/2_d6hcUN/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_345.2.dr String found in binary or memory: (function(a,b,c,d){var e={exports:{}};e.exports;(function(){var f=a.fbq;f.execStart=a.performance&&a.performance.now&&a.performance.now();if(!function(){var b=a.postMessage||function(){};if(!f){b({action:"FB_LOG",logType:"Facebook Pixel Error",logMessage:"Pixel code is not installed correctly on this page"},"*");"error"in console&&console.error("Facebook Pixel Error: Pixel code is not installed correctly on this page");return!1}return!0}())return;f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbeventsModules=function(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded(b)||(f.__fbeventsModules[b]=a)});f.ensureModuleRegistered("signalsFBEventsGetIwlUrl",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("signalsFBEventsGetTier",function(){return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEvents.plugins.iwlbootstrapper",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var c=f.getFbeventsModules("SignalsFBEventsIWLBootStrapEvent"),d=f.getFbeventsModules("SignalsFBEventsLogging"),g=f.getFbeventsModules("SignalsFBEventsNetworkConfig"),h=f.getFbeventsModules("SignalsFBEventsPlugin"),i=f.getFbeventsModules("signalsFBEventsGetIwlUrl"),j=f.getFbeventsModules("signalsFBEventsGetTier"),k=d.logUserError,l=/^https:\/\/.*\.facebook\.com$/i,m="FACEBOOK_IWL_CONFIG_STORAGE_KEY",n=null;e.exports=new h(function(d,e){try{n=a.sessionStorage?a.sessionStorage:{getItem:function(a){return null},removeItem:function(a){},setItem:function(a,b){}}}catch(a){return}function h(c,d){var e=b.createElement("script");e.async=!0;e.onload=function(){if(!a.FacebookIWL||!a.FacebookIWL.init)return;var b=j(g.ENDPOINT);b!=null&&a.FacebookIWL.set&&a.FacebookIWL.set("tier",b);d()};a.FacebookIWLSessionEnd=func
Source: chromecache_195.2.dr String found in binary or memory: function(h){return h.form===g})};return{store:function(g,h){var m=f(g);m?m.button=h:e.push({form:g,button:h})},get:function(g){var h=f(g);return h?h.button:null}}}function d(e,f,g,h,m){var n=Jz("fsl",g?"nv.mwt":"mwt",0),p;p=g?Jz("fsl","nv.ids",[]):Jz("fsl","ids",[]);if(!p.length)return!0;var q=Fz(e,"gtm.formSubmit",p),r=e.action;r&&r.tagName&&(r=e.cloneNode(!1).action);q["gtm.elementUrl"]=r;M(121);if("https://www.facebook.com/tr/"===r)return M(122),!0;m&&(q["gtm.formSubmitElement"]=m);if(h&&n){if(!vI(q, equals www.facebook.com (Facebook)
Source: chromecache_179.2.dr, chromecache_195.2.dr String found in binary or memory: return b}yC.J="internal.enableAutoEventOnTimer";var dc=ka(["data-gtm-yt-inspected-"]),AC=["www.youtube.com","www.youtube-nocookie.com"],BC,CC=!1; equals www.youtube.com (Youtube)
Source: unknown DNS traffic detected: queries for: we.tl
Source: unknown HTTP traffic detected: POST /api/graphql HTTP/1.1Host: wetransfer.comConnection: keep-aliveContent-Length: 448sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-amplitude-language: en-USsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonaccept: application/graphql+json, application/jsonx-amplitude-country: USx-app-origin: decoupledsec-ch-ua-platform: "Windows"Origin: https://wetransfer.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.0.1713883946204.; _gid=GA1.2.365053505.1713924969; wt_lang=en-US; FPID=FPID2.2.ji8pkyMbFcJgAPfof4ZBuf%2B7k97tMC1al2H0LvDKlH0%3D.1713924969; FPLC=t06ADxaIOPzyv2eR4MdQUwfVBGCkTpHV6tz5%2BeN%2FYx8rRTNx6EoTRD2%2FAw%2FatW%2BBcFC4WR4lzMASWqmXeoY7hQk7fns8BnLb%2Bvx3O2wL0oG10U2YEii7psGRjjRdmw%3D%3D; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _ga=GA1.2.804451605.1713924969; wt_first_visit=1713924971020; __wtccpa=1YYY; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713924969.1.1.1713924971.0.0.1838502804
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Content-Length: 874Connection: closeDate: Wed, 24 Apr 2024 02:16:14 GMTStrict-Transport-Security: max-age=31536000; includeSubDomainsvary: OriginX-Opaque: b26dcfb6c70577145f8cd31b32396a664a4b8020-w8jdp-204571X-Request-Id: a42337485b6a3f84c361e7509cc4edfaX-Runtime: 0.000987X-Cache: Error from cloudfrontVia: 1.1 37d6a7866914f4479b2ebf8191aa9a4c.cloudfront.net (CloudFront)X-Amz-Cf-Pop: LAX50-P3Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: rZHBd0Jlrdgc27zkVLY_-TrPInu9cNKRoYSQFdnyvWSXSpl3TEFUwA==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/json; charset=utf-8Content-Length: 2Connection: closeDate: Wed, 24 Apr 2024 02:16:18 GMTETag: "2-vyGp6PvFo4RvsFtPoIWeCReyIC8"Referrer-Policy: strict-origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubDomainsVary: Accept-EncodingX-Content-Type-Options: nosniffX-DNS-Prefetch-Control: onX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Cache: Error from cloudfrontVia: 1.1 7bfc7790cc690be558ed3a9136bf2206.cloudfront.net (CloudFront)X-Amz-Cf-Pop: LAX50-P3Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: BR14omw379mRB61pIAXsP4Xq5t1a90He9_jDAcjizoINV-7_JBHCog==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/json; charset=utf-8Content-Length: 2Connection: closeDate: Wed, 24 Apr 2024 02:16:19 GMTETag: "2-vyGp6PvFo4RvsFtPoIWeCReyIC8"Referrer-Policy: strict-origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubDomainsVary: Accept-EncodingX-Content-Type-Options: nosniffX-DNS-Prefetch-Control: onX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Cache: Error from cloudfrontVia: 1.1 90f4da7b6a38ba227dc0bb05ee803fe0.cloudfront.net (CloudFront)X-Amz-Cf-Pop: LAX50-P3Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: 1dY4W7HWJn3CNjiuIFq0Mh91pF3ufDWjNY_WTcSAPuoZYe_Ux55Stg==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 24 Apr 2024 02:16:23 GMTContent-Type: text/html; charset=utf-8Content-Length: 145Connection: closeAccess-Control-Allow-Origin: undefinedAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Methods: GET, PUT, POST, DELETE, OPTIONSAccess-Control-Allow-Headers: Accept, Origin, Content-Type, Content-Length, X-Adzerk-Explain, X-Adzerk-Sdk-VersionCache-Control: no-cache, no-store, must-revalidateExpires: 0Pragma: no-cachex-served-by: prod-adservers-shard105-us-east-1-01-i-0efa40d5cdf123505Content-Security-Policy: default-src 'none'X-Content-Type-Options: nosniff
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/json; charset=utf-8Content-Length: 2Connection: closeDate: Wed, 24 Apr 2024 02:16:23 GMTETag: "2-vyGp6PvFo4RvsFtPoIWeCReyIC8"Referrer-Policy: strict-origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubDomainsVary: Accept-EncodingX-Content-Type-Options: nosniffX-DNS-Prefetch-Control: onX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Cache: Error from cloudfrontVia: 1.1 90f4da7b6a38ba227dc0bb05ee803fe0.cloudfront.net (CloudFront)X-Amz-Cf-Pop: LAX50-P3Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: nVIZKyredkBeNsQSGCpz6_dXjOHokKmF5ecmdXBK_ARVm69hzVYO8Q==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundAccess-Control-Allow-Credentials: trueContent-Type: application/json; charset=utf-8Date: Wed, 24 Apr 2024 02:16:29 GMTETag: W/"49-PTodQlZnP59Shmd+CwRtIgROg/g"Strict-Transport-Security: max-age=31536000; includeSubDomainsVary: OriginX-Powered-By: ExpressContent-Length: 73Connection: Close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Content-Length: 7084Connection: closeDate: Wed, 24 Apr 2024 02:16:31 GMTETag: "1bac-IqYh/scqwg6iJo6XRC7Bmz3b2Aw"Referrer-Policy: strict-origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubDomainsVary: Accept-EncodingX-Content-Type-Options: nosniffX-DNS-Prefetch-Control: onX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Cache: Error from cloudfrontVia: 1.1 460e9d24b366353afa89e5dea8489bc0.cloudfront.net (CloudFront)X-Amz-Cf-Pop: LAX50-P3Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: eVZ3dOfa3xkCkejfNQr26Ph7pSBj5AE87KctLxw1qun_oFmYT6eavA==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/json; charset=utf-8Content-Length: 2Connection: closeDate: Wed, 24 Apr 2024 02:16:32 GMTETag: "2-vyGp6PvFo4RvsFtPoIWeCReyIC8"Referrer-Policy: strict-origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubDomainsVary: Accept-EncodingX-Content-Type-Options: nosniffX-DNS-Prefetch-Control: onX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Cache: Error from cloudfrontVia: 1.1 e06f1884e3b8f2d22eb184102aa03e4a.cloudfront.net (CloudFront)X-Amz-Cf-Pop: LAX50-P3Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: TfB09up4lZGj_5kZndPxfgn5Fd7vyKl2JXtFt85HDJxr77dT1bzLFg==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/json; charset=utf-8Content-Length: 2Connection: closeDate: Wed, 24 Apr 2024 02:16:33 GMTETag: "2-vyGp6PvFo4RvsFtPoIWeCReyIC8"Referrer-Policy: strict-origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubDomainsVary: Accept-EncodingX-Content-Type-Options: nosniffX-DNS-Prefetch-Control: onX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Cache: Error from cloudfrontVia: 1.1 451146ac16b95679df1cbebbf8a889ba.cloudfront.net (CloudFront)X-Amz-Cf-Pop: LAX50-P3Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: -Vlwj2fnLCMlSJzjXP3EmB3oP_nj5D550YOY2OcKMzfq1COGTiI18A==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Content-Length: 874Connection: closeDate: Wed, 24 Apr 2024 02:16:50 GMTStrict-Transport-Security: max-age=31536000; includeSubDomainsvary: OriginX-Opaque: b26dcfb6c70577145f8cd31b32396a664a4b8020-96nms-207975X-Request-Id: 7f0c6ec3bce63b2103c9730bc7f9e257X-Runtime: 0.001011X-Cache: Error from cloudfrontVia: 1.1 1af8ffe0ba83dcdd46617da36786bf1e.cloudfront.net (CloudFront)X-Amz-Cf-Pop: LAX50-P3Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: ZIkh9kmytc_I1lfpKL4N7TBwICQXUmZVdt0x-kL8rmgSshFdkFnQ2w==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/json; charset=utf-8Content-Length: 2Connection: closeDate: Wed, 24 Apr 2024 02:16:52 GMTETag: "2-vyGp6PvFo4RvsFtPoIWeCReyIC8"Referrer-Policy: strict-origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubDomainsVary: Accept-EncodingX-Content-Type-Options: nosniffX-DNS-Prefetch-Control: onX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Cache: Error from cloudfrontVia: 1.1 df11d3a08007cdd54c51137ab60a7786.cloudfront.net (CloudFront)X-Amz-Cf-Pop: LAX50-P3Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: idohZc3UHwIyNH8M5bU8UNOzMN_-NUf-Y9JNSXDHpPdV5tLAQ1fNHg==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/json; charset=utf-8Content-Length: 2Connection: closeDate: Wed, 24 Apr 2024 02:16:53 GMTETag: "2-vyGp6PvFo4RvsFtPoIWeCReyIC8"Referrer-Policy: strict-origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubDomainsVary: Accept-EncodingX-Content-Type-Options: nosniffX-DNS-Prefetch-Control: onX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Cache: Error from cloudfrontVia: 1.1 d196b3182ad74e7b80ce14b0ee8558c6.cloudfront.net (CloudFront)X-Amz-Cf-Pop: LAX50-P3Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: DYQsDxUYUnVlkguV0DVaZRV_LqQsyaeh1mvZQa8fcLEIED6Fejgz5Q==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 24 Apr 2024 02:16:54 GMTContent-Type: text/html; charset=utf-8Content-Length: 145Connection: closeAccess-Control-Allow-Origin: undefinedAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Methods: GET, PUT, POST, DELETE, OPTIONSAccess-Control-Allow-Headers: Accept, Origin, Content-Type, Content-Length, X-Adzerk-Explain, X-Adzerk-Sdk-VersionCache-Control: no-cache, no-store, must-revalidateExpires: 0Pragma: no-cachex-served-by: prod-adservers-shard105-us-east-1-01-i-0acb4b569691c6125Content-Security-Policy: default-src 'none'X-Content-Type-Options: nosniff
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundAccess-Control-Allow-Credentials: trueContent-Type: application/json; charset=utf-8Date: Wed, 24 Apr 2024 02:16:58 GMTETag: W/"49-PTodQlZnP59Shmd+CwRtIgROg/g"Strict-Transport-Security: max-age=31536000; includeSubDomainsVary: OriginX-Powered-By: ExpressContent-Length: 73Connection: Close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundAccess-Control-Allow-Credentials: trueContent-Type: application/json; charset=utf-8Date: Wed, 24 Apr 2024 02:17:02 GMTETag: W/"49-PTodQlZnP59Shmd+CwRtIgROg/g"Strict-Transport-Security: max-age=31536000; includeSubDomainsVary: OriginX-Powered-By: ExpressContent-Length: 73Connection: Close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/json; charset=utf-8Content-Length: 2Connection: closeDate: Wed, 24 Apr 2024 02:17:04 GMTETag: "2-vyGp6PvFo4RvsFtPoIWeCReyIC8"Referrer-Policy: strict-origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubDomainsVary: Accept-EncodingX-Content-Type-Options: nosniffX-DNS-Prefetch-Control: onX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Cache: Error from cloudfrontVia: 1.1 418e97b4cd79980675a1440e7e560260.cloudfront.net (CloudFront)X-Amz-Cf-Pop: LAX50-P3Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: 9ChBVs8D7zmv9cHhLk3a6v1gPpQB-G_mTN5qQu7iEMMZDOtgVz6bRA==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/json; charset=utf-8Content-Length: 2Connection: closeDate: Wed, 24 Apr 2024 02:17:05 GMTETag: "2-vyGp6PvFo4RvsFtPoIWeCReyIC8"Referrer-Policy: strict-origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubDomainsVary: Accept-EncodingX-Content-Type-Options: nosniffX-DNS-Prefetch-Control: onX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Cache: Error from cloudfrontVia: 1.1 451146ac16b95679df1cbebbf8a889ba.cloudfront.net (CloudFront)X-Amz-Cf-Pop: LAX50-P3Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: tlJkl1TmwzjtL0Mbhb1BH8F3soJOTyg-SJwRPimu_xcrU_PyqFO9mQ==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Content-Length: 874Connection: closeDate: Wed, 24 Apr 2024 02:17:10 GMTStrict-Transport-Security: max-age=31536000; includeSubDomainsvary: OriginX-Opaque: b26dcfb6c70577145f8cd31b32396a664a4b8020-n58rw-204458X-Request-Id: de2756ffae9409c62d77cedd2216472dX-Runtime: 0.000983X-Cache: Error from cloudfrontVia: 1.1 881879d4c0c79b410b6d2fdc3ff2a8c6.cloudfront.net (CloudFront)X-Amz-Cf-Pop: LAX50-P3Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: VlQLDDNfeTLIjE6gXkO_JpfTTlAqNJdKPPZwPTqhncIvhJBOqnfrFQ==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/json; charset=utf-8Content-Length: 2Connection: closeDate: Wed, 24 Apr 2024 02:17:12 GMTETag: "2-vyGp6PvFo4RvsFtPoIWeCReyIC8"Referrer-Policy: strict-origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubDomainsVary: Accept-EncodingX-Content-Type-Options: nosniffX-DNS-Prefetch-Control: onX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Cache: Error from cloudfrontVia: 1.1 8c61d22bf169c76fd04a4b3420e5a87c.cloudfront.net (CloudFront)X-Amz-Cf-Pop: LAX50-P3Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: EYPgR_UmnVUo8WujrboLJab3WrU_aMP1p45Ix36pINZGzoi4KoDHIg==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundAccess-Control-Allow-Credentials: trueContent-Type: application/json; charset=utf-8Date: Wed, 24 Apr 2024 02:17:12 GMTETag: W/"49-PTodQlZnP59Shmd+CwRtIgROg/g"Strict-Transport-Security: max-age=31536000; includeSubDomainsVary: OriginX-Powered-By: ExpressContent-Length: 73Connection: Close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/json; charset=utf-8Content-Length: 2Connection: closeDate: Wed, 24 Apr 2024 02:17:13 GMTETag: "2-vyGp6PvFo4RvsFtPoIWeCReyIC8"Referrer-Policy: strict-origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubDomainsVary: Accept-EncodingX-Content-Type-Options: nosniffX-DNS-Prefetch-Control: onX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Cache: Error from cloudfrontVia: 1.1 28d9734ff3f988ae9afd788fe4df27c0.cloudfront.net (CloudFront)X-Amz-Cf-Pop: LAX50-P3Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: kXT-jWUYi3W9OFzHudj81RlMFAd6xGnaMUC9HxksCkP1T1jYpJuUaQ==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 24 Apr 2024 02:17:14 GMTContent-Type: text/html; charset=utf-8Content-Length: 145Connection: closeAccess-Control-Allow-Origin: undefinedAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Methods: GET, PUT, POST, DELETE, OPTIONSAccess-Control-Allow-Headers: Accept, Origin, Content-Type, Content-Length, X-Adzerk-Explain, X-Adzerk-Sdk-VersionCache-Control: no-cache, no-store, must-revalidateExpires: 0Pragma: no-cachex-served-by: prod-adservers-shard105-us-east-1-01-i-089a54c37e6cd2197Content-Security-Policy: default-src 'none'X-Content-Type-Options: nosniff
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/json; charset=utf-8Content-Length: 2Connection: closeDate: Wed, 24 Apr 2024 02:17:15 GMTETag: "2-vyGp6PvFo4RvsFtPoIWeCReyIC8"Referrer-Policy: strict-origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubDomainsVary: Accept-EncodingX-Content-Type-Options: nosniffX-DNS-Prefetch-Control: onX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Cache: Error from cloudfrontVia: 1.1 6ceeb15f7cb3fbceefef9287ec267072.cloudfront.net (CloudFront)X-Amz-Cf-Pop: LAX50-P3Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: C32X4qO7kM-FsGrJkh4tVcJF0QyZK7GBzErzl6_ODQ3d3QSGe56TXA==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/json; charset=utf-8Content-Length: 2Connection: closeDate: Wed, 24 Apr 2024 02:17:16 GMTETag: "2-vyGp6PvFo4RvsFtPoIWeCReyIC8"Referrer-Policy: strict-origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubDomainsVary: Accept-EncodingX-Content-Type-Options: nosniffX-DNS-Prefetch-Control: onX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Cache: Error from cloudfrontVia: 1.1 90f4da7b6a38ba227dc0bb05ee803fe0.cloudfront.net (CloudFront)X-Amz-Cf-Pop: LAX50-P3Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: JEZlWdtnFM3O8F2rVpWfM1qJXrve_dFaEvBLgEXs4EfZccYTVzs3xA==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/json; charset=utf-8Content-Length: 2Connection: closeDate: Wed, 24 Apr 2024 02:17:17 GMTETag: "2-vyGp6PvFo4RvsFtPoIWeCReyIC8"Referrer-Policy: strict-origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubDomainsVary: Accept-EncodingX-Content-Type-Options: nosniffX-DNS-Prefetch-Control: onX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Cache: Error from cloudfrontVia: 1.1 26f6cb7bc27a3b1f385b3c58823ff51c.cloudfront.net (CloudFront)X-Amz-Cf-Pop: LAX50-P3Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: kB2SX_CRG5pPYNCNW5FmeVw_0DdM1TeK-V_J69VV07vheSvW2i456g==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundAccess-Control-Allow-Credentials: trueContent-Type: application/json; charset=utf-8Date: Wed, 24 Apr 2024 02:17:21 GMTETag: W/"49-PTodQlZnP59Shmd+CwRtIgROg/g"Strict-Transport-Security: max-age=31536000; includeSubDomainsVary: OriginX-Powered-By: ExpressContent-Length: 73Connection: Close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/json; charset=utf-8Content-Length: 2Connection: closeDate: Wed, 24 Apr 2024 02:17:21 GMTETag: "2-vyGp6PvFo4RvsFtPoIWeCReyIC8"Referrer-Policy: strict-origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubDomainsVary: Accept-EncodingX-Content-Type-Options: nosniffX-DNS-Prefetch-Control: onX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Cache: Error from cloudfrontVia: 1.1 28d9734ff3f988ae9afd788fe4df27c0.cloudfront.net (CloudFront)X-Amz-Cf-Pop: LAX50-P3Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: 9_ctVT78_r1mnsAHNIZQxnnD15U9EjK_muIyfktLzrwCoMpnc5X5iQ==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundAccess-Control-Allow-Credentials: trueContent-Type: application/json; charset=utf-8Date: Wed, 24 Apr 2024 02:17:31 GMTETag: W/"49-PTodQlZnP59Shmd+CwRtIgROg/g"Strict-Transport-Security: max-age=31536000; includeSubDomainsVary: OriginX-Powered-By: ExpressContent-Length: 73Connection: Close
Source: chromecache_193.2.dr String found in binary or memory: http://bit.ly/sp-js)
Source: chromecache_406.2.dr String found in binary or memory: http://www.amazon.com/b/?&node=7253015011.
Source: chromecache_239.2.dr, chromecache_294.2.dr String found in binary or memory: http://www.videolan.org/x264.html
Source: chromecache_323.2.dr, chromecache_362.2.dr, chromecache_373.2.dr, chromecache_421.2.dr String found in binary or memory: https://ad.doubleclick.net/activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra000
Source: chromecache_270.2.dr, chromecache_367.2.dr, chromecache_212.2.dr, chromecache_331.2.dr, chromecache_415.2.dr, chromecache_323.2.dr, chromecache_362.2.dr, chromecache_266.2.dr, chromecache_328.2.dr, chromecache_232.2.dr, chromecache_373.2.dr, chromecache_421.2.dr String found in binary or memory: https://ad.doubleclick.net/activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra0;o
Source: chromecache_323.2.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra000;ord=1294785213;gtm=45h91e4
Source: chromecache_362.2.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra000;ord=1327284545;gtm=45h91e4
Source: chromecache_373.2.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra000;ord=1491686877;gtm=45h91e4
Source: chromecache_421.2.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra000;ord=2030361296;gtm=45h91e4
Source: chromecache_328.2.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra0;ord=1157725051;gtm=45h91e44m
Source: chromecache_212.2.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra0;ord=1287324479;gtm=45h91e44m
Source: chromecache_331.2.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra0;ord=14210971;gtm=45h91e44m0v
Source: chromecache_362.2.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra0;ord=1542373124;gtm=45h91e44m
Source: chromecache_270.2.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra0;ord=1578721373;gtm=45h91e44m
Source: chromecache_266.2.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra0;ord=1625387238;gtm=45h91e44m
Source: chromecache_421.2.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra0;ord=1821189243;gtm=45h91e44m
Source: chromecache_373.2.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra0;ord=331477971;gtm=45h91e44m0
Source: chromecache_415.2.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra0;ord=491246010;gtm=45h91e44m0
Source: chromecache_232.2.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra0;ord=63753366;gtm=45h91e44m0v
Source: chromecache_323.2.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra0;ord=701674961;gtm=45h91e44m0
Source: chromecache_367.2.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra0;ord=976421943;gtm=45h91e44m0
Source: chromecache_252.2.dr String found in binary or memory: https://adsense.com.
Source: chromecache_179.2.dr, chromecache_195.2.dr String found in binary or memory: https://adservice.google.com/pagead/regclk
Source: chromecache_179.2.dr, chromecache_195.2.dr String found in binary or memory: https://adservice.googlesyndication.com/pagead/regclk
Source: chromecache_241.2.dr String found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_179.2.dr, chromecache_195.2.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_394.2.dr String found in binary or memory: https://cdn.brandmetrics.com
Source: chromecache_210.2.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=TheTradeDesk&google_cm&google_sc&google_hm=NmQ4MjUxOGE
Source: chromecache_394.2.dr String found in binary or memory: https://collector.brandmetrics.com
Source: chromecache_195.2.dr String found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
Source: chromecache_366.2.dr, chromecache_199.2.dr String found in binary or memory: https://ct.pinterest.com/stats/
Source: chromecache_210.2.dr String found in binary or memory: https://dsum-sec.casalemedia.com/rum?cm_dsp_id=39&external_user_id=6d82518a-0475-4dd1-bfd6-a190e7945
Source: chromecache_396.2.dr String found in binary or memory: https://ekstrom.wetransfer.net
Source: chromecache_408.2.dr String found in binary or memory: https://email.wetransfer.net/Logos/wetransfer-logo.svg
Source: chromecache_197.2.dr String found in binary or memory: https://github.com/WeTransfer/wallpaper-ui/blob/main/docs/components/Background.md#altText
Source: chromecache_195.2.dr String found in binary or memory: https://google.com
Source: chromecache_195.2.dr String found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_252.2.dr String found in binary or memory: https://googleads.g.doubleclick.net/pagead/html/$
Source: chromecache_421.2.dr String found in binary or memory: https://googleads.g.doubleclick.net/pagead/viewthroughconversion/778938880/?random=1225659931&fst=17
Source: chromecache_362.2.dr String found in binary or memory: https://googleads.g.doubleclick.net/pagead/viewthroughconversion/778938880/?random=1316885254&fst=17
Source: chromecache_266.2.dr String found in binary or memory: https://googleads.g.doubleclick.net/pagead/viewthroughconversion/778938880/?random=1411407018&fst=17
Source: chromecache_331.2.dr String found in binary or memory: https://googleads.g.doubleclick.net/pagead/viewthroughconversion/778938880/?random=1482633360&fst=17
Source: chromecache_323.2.dr String found in binary or memory: https://googleads.g.doubleclick.net/pagead/viewthroughconversion/778938880/?random=1512905215&fst=17
Source: chromecache_270.2.dr String found in binary or memory: https://googleads.g.doubleclick.net/pagead/viewthroughconversion/778938880/?random=1830701708&fst=17
Source: chromecache_373.2.dr String found in binary or memory: https://googleads.g.doubleclick.net/pagead/viewthroughconversion/778938880/?random=1942326149&fst=17
Source: chromecache_367.2.dr String found in binary or memory: https://googleads.g.doubleclick.net/pagead/viewthroughconversion/778938880/?random=211125218&fst=171
Source: chromecache_415.2.dr String found in binary or memory: https://googleads.g.doubleclick.net/pagead/viewthroughconversion/778938880/?random=715455317&fst=171
Source: chromecache_328.2.dr String found in binary or memory: https://googleads.g.doubleclick.net/pagead/viewthroughconversion/778938880/?random=943000098&fst=171
Source: chromecache_357.2.dr, chromecache_210.2.dr, chromecache_267.2.dr String found in binary or memory: https://js.adsrvr.org/universal_pixel.1.1.0.js
Source: chromecache_398.2.dr String found in binary or memory: https://mb.moatads.com
Source: chromecache_398.2.dr String found in binary or memory: https://mb.moatads.com/o.js?
Source: chromecache_195.2.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_252.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=plmetrics
Source: chromecache_179.2.dr, chromecache_195.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_252.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/err_rep.js
Source: chromecache_252.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/logging_library.js
Source: chromecache_252.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/managed/js/adsense/$
Source: chromecache_252.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/ping?e=1
Source: chromecache_210.2.dr String found in binary or memory: https://pixel.rubiconproject.com/tap.php?v=8981&nid=2307&put=6d82518a-0475-4dd1-bfd6-a190e79459eb&gd
Source: chromecache_334.2.dr, chromecache_359.2.dr, chromecache_229.2.dr, chromecache_343.2.dr, chromecache_420.2.dr String found in binary or memory: https://prod-cdn.wetransfer.net/packs/js/wallpaper-api-v2.js
Source: chromecache_398.2.dr String found in binary or memory: https://px.moatads.com
Source: chromecache_398.2.dr String found in binary or memory: https://px.moatads.com/pixel.gif?e=24&d=data%3Adata%3Adata%3Adata&i=
Source: chromecache_277.2.dr String found in binary or memory: https://raw.githubusercontent.com/stefanpenner/es6-promise/master/LICENSE
Source: chromecache_366.2.dr String found in binary or memory: https://s.pinimg.com/ct/lib/main.edb6538d.js
Source: chromecache_179.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_179.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect?v=2&
Source: chromecache_241.2.dr String found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_241.2.dr String found in binary or memory: https://tagassistant.google.com/
Source: chromecache_179.2.dr, chromecache_195.2.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_408.2.dr, chromecache_230.2.dr String found in binary or memory: https://wepresent.wetransfer.com/
Source: chromecache_408.2.dr, chromecache_230.2.dr String found in binary or memory: https://wetransfer.com
Source: chromecache_408.2.dr String found in binary or memory: https://wetransfer.com/
Source: chromecache_329.2.dr, chromecache_393.2.dr, chromecache_352.2.dr, chromecache_264.2.dr, chromecache_263.2.dr, chromecache_379.2.dr String found in binary or memory: https://www.datadoghq-browser-agent.com/eu1/v5/datadog-rum-slim.js
Source: chromecache_195.2.dr String found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_241.2.dr String found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_241.2.dr String found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_241.2.dr String found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_195.2.dr String found in binary or memory: https://www.google.com
Source: chromecache_241.2.dr String found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_252.2.dr String found in binary or memory: https://www.google.com/adsense
Source: chromecache_195.2.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_323.2.dr String found in binary or memory: https://www.googleadservices.com/pagead/conversion/614409984/?random=203776702&fst=1713925034300&cv=
Source: chromecache_362.2.dr String found in binary or memory: https://www.googleadservices.com/pagead/conversion/614409984/?random=383227459&fst=1713925033338&cv=
Source: chromecache_373.2.dr String found in binary or memory: https://www.googleadservices.com/pagead/conversion/614409984/?random=583268911&fst=1713925029500&cv=
Source: chromecache_421.2.dr String found in binary or memory: https://www.googleadservices.com/pagead/conversion/614409984/?random=678896178&fst=1713925028448&cv=
Source: chromecache_179.2.dr, chromecache_195.2.dr String found in binary or memory: https://www.googletagmanager.com
Source: chromecache_241.2.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_193.2.dr String found in binary or memory: https://www.jsdelivr.com/using-sri-with-dynamic-files
Source: chromecache_179.2.dr String found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_342.2.dr String found in binary or memory: https://www.pinterest.com
Source: chromecache_355.2.dr, chromecache_274.2.dr String found in binary or memory: https://www.redditstatic.com/ads/581d359d/pixel.js
Source: chromecache_195.2.dr String found in binary or memory: https://www.redditstatic.com/ads/pixel.js
Source: chromecache_398.2.dr String found in binary or memory: https://z.moatads.com/omidverificationclient/verification-client-v1.js
Source: chromecache_398.2.dr String found in binary or memory: https://z.moatads.com/px2/client.js
Source: chromecache_398.2.dr String found in binary or memory: https://z.moatads.com/swf/p6.v3.swf
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49986
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 49817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49985
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49984
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49983
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49982
Source: unknown Network traffic detected: HTTP traffic on port 49932 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49898 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50131 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50211 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50177 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50257 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49979
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49977
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49976
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49975
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49974
Source: unknown Network traffic detected: HTTP traffic on port 50085 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50360 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49972
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49971
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49970
Source: unknown Network traffic detected: HTTP traffic on port 50417 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50165 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50325 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50004 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50292 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49969
Source: unknown Network traffic detected: HTTP traffic on port 49886 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49968
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49967
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49966
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49965
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49964
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49963
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49962
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49960
Source: unknown Network traffic detected: HTTP traffic on port 49966 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50189 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50108 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50073 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50028 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50303 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50269 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49959
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49958
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49957
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49956
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49955
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49954
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49953
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49952
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49951
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49950
Source: unknown Network traffic detected: HTTP traffic on port 50280 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49944 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49910 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50337 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50051 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50396 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50405 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49949
Source: unknown Network traffic detected: HTTP traffic on port 50235 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49948
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49947
Source: unknown Network traffic detected: HTTP traffic on port 50382 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49945
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49944
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49943
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 50061 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 49922 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 49968 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50187 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50221 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50301 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50270 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 50347 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 50282 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50247 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50095 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50370 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50407 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49830 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50155 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50430 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49991 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 50313 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 50038 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50208 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50429 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49956 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50259 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 50083 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49999
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49998
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 50121 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49996
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49995
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49994
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49993
Source: unknown Network traffic detected: HTTP traffic on port 50016 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49992
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49991
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49990
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49874 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49829 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49934 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50199 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 50369 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49989
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49988
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown Network traffic detected: HTTP traffic on port 50277 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50337
Source: unknown Network traffic detected: HTTP traffic on port 50420 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50036 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50336
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50339
Source: unknown Network traffic detected: HTTP traffic on port 50386 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49672 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50151 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50392 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50116 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50331
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50330
Source: unknown Network traffic detected: HTTP traffic on port 50225 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50333
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50332
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50334
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50071 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50305 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49849 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49900 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50106
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50348
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50105
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50347
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50108
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50107
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50349
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50109
Source: unknown Network traffic detected: HTTP traffic on port 49929 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50100
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50342
Source: unknown Network traffic detected: HTTP traffic on port 49872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50341
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50102
Source: unknown Network traffic detected: HTTP traffic on port 50339 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50101
Source: unknown Network traffic detected: HTTP traffic on port 50243 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50343
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50104
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50346
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50103
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50345
Source: unknown Network traffic detected: HTTP traffic on port 49964 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50128 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50117
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50116
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50358
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50119
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50118
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50351
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50350
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50111
Source: unknown Network traffic detected: HTTP traffic on port 49930 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50110
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50113
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50112
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50354
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50115
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50357
Source: unknown Network traffic detected: HTTP traffic on port 50374 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50114
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50356
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49986 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49850 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50360
Source: unknown Network traffic detected: HTTP traffic on port 50175 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50213 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50128
Source: unknown Network traffic detected: HTTP traffic on port 50419 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 50012 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50369
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50129
Source: unknown Network traffic detected: HTTP traffic on port 50255 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 49952 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50362
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50361
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50122
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50364
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50121
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50363
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50124
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50366
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50123
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50126
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50368
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50125
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50367
Source: unknown Network traffic detected: HTTP traffic on port 49825 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50371
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50370
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49907 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50315 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50350 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50106 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50410 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49942 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50081 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50362 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50304
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50303
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50306
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50305
Source: unknown Network traffic detected: HTTP traffic on port 50173 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50308
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50307
Source: unknown Network traffic detected: HTTP traffic on port 49919 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49954 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50014 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50309
Source: unknown Network traffic detected: HTTP traffic on port 49988 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50201 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50300
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50302
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50301
Source: unknown Network traffic detected: HTTP traffic on port 49827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50046 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50141 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50233 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50315
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50314
Source: unknown Network traffic detected: HTTP traffic on port 50384 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50316
Source: unknown Network traffic detected: HTTP traffic on port 49976 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50319
Source: unknown Network traffic detected: HTTP traffic on port 50118 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50318
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50279 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50311
Source: unknown Network traffic detected: HTTP traffic on port 50394 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50310
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50313
Source: unknown Network traffic detected: HTTP traffic on port 50223 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50312
Source: unknown Network traffic detected: HTTP traffic on port 50024 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50163 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49860 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50349 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50326
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50325
Source: unknown Network traffic detected: HTTP traffic on port 49998 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50328
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50327
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50329
Source: unknown Network traffic detected: HTTP traffic on port 50245 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50320
Source: unknown Network traffic detected: HTTP traffic on port 50058 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50321
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50323
Source: unknown Network traffic detected: HTTP traffic on port 50372 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50290 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50432 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50002 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50185 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50409 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49920 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50327 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49926 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50054
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50296
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50053
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50295
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50056
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50298
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50055
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50297
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50058
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50299
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50059
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50061
Source: unknown Network traffic detected: HTTP traffic on port 50286 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50060
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50063
Source: unknown Network traffic detected: HTTP traffic on port 50102 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50343 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50045 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50400 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50274 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50065
Source: unknown Network traffic detected: HTTP traffic on port 50377 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50066
Source: unknown Network traffic detected: HTTP traffic on port 50331 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50069
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50068
Source: unknown Network traffic detected: HTTP traffic on port 50205 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50240 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50183 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50070
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50072
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50071
Source: unknown Network traffic detected: HTTP traffic on port 50434 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50074
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50073
Source: unknown Network traffic detected: HTTP traffic on port 50080 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50308 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49869 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50227 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50195 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50422 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50076
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50078
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50077
Source: unknown Network traffic detected: HTTP traffic on port 50114 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49892 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50079
Source: unknown Network traffic detected: HTTP traffic on port 50390 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50081
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50080
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50083
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50082
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50085
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50084
Source: unknown Network traffic detected: HTTP traffic on port 49904 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50087
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50086
Source: unknown Network traffic detected: HTTP traffic on port 49870 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50089
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50088
Source: unknown Network traffic detected: HTTP traffic on port 50079 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50090
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50092
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50091
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50094
Source: unknown Network traffic detected: HTTP traffic on port 49983 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50096
Source: unknown Network traffic detected: HTTP traffic on port 49938 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50095
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50018
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50017
Source: unknown Network traffic detected: HTTP traffic on port 50193 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50259
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50019
Source: unknown Network traffic detected: HTTP traffic on port 49813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49951 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50424 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50251
Source: unknown Network traffic detected: HTTP traffic on port 49916 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50012
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50254
Source: unknown Network traffic detected: HTTP traffic on port 50055 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50090 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50014
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50256
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50013
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50255
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50016
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50258
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50015
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50257
Source: unknown Network traffic detected: HTTP traffic on port 50161 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50261
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50260
Source: unknown Network traffic detected: HTTP traffic on port 50230 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50029
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50028
Source: unknown Network traffic detected: HTTP traffic on port 50387 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50021
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50263
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50262
Source: unknown Network traffic detected: HTTP traffic on port 50318 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50265
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50264
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50024
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50266
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50269
Source: unknown Network traffic detected: HTTP traffic on port 49879 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50268
Source: unknown Network traffic detected: HTTP traffic on port 49985 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50264 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50270
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50030
Source: unknown Network traffic detected: HTTP traffic on port 50021 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50272
Source: unknown Network traffic detected: HTTP traffic on port 50138 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50271
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50039
Source: unknown Network traffic detected: HTTP traffic on port 49995 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50298 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49928 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50032
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50274
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50031
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50273
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50034
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50276
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50275
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50036
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50278
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50035
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50277
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50038
Source: unknown Network traffic detected: HTTP traffic on port 49764 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50037
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50279
Source: unknown Network traffic detected: HTTP traffic on port 50242 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49801 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50281
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50280
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50283
Source: unknown Network traffic detected: HTTP traffic on port 50412 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50040
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50282
Source: unknown Network traffic detected: HTTP traffic on port 50104 -> 443
Source: unknown HTTPS traffic detected: 23.40.26.94:443 -> 192.168.2.4:49752 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.40.26.94:443 -> 192.168.2.4:49760 version: TLS 1.2
Source: classification engine Classification label: clean0.win@33/420@228/70
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1840 --field-trial-handle=1968,i,4512397084582188005,6178033095092771243,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://we.tl/t-nsdjwtsB1E"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5604 --field-trial-handle=1968,i,4512397084582188005,6178033095092771243,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1840 --field-trial-handle=1968,i,4512397084582188005,6178033095092771243,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5604 --field-trial-handle=1968,i,4512397084582188005,6178033095092771243,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs