Windows Analysis Report
https://drive.google.com/uc?export=download&id=12v1VZUwGaH9dJNC24k24Rn9zAkDKRnBD

Overview

General Information

Sample URL: https://drive.google.com/uc?export=download&id=12v1VZUwGaH9dJNC24k24Rn9zAkDKRnBD
Analysis ID: 1448027
Infos:

Detection

Score: 52
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

AI detected phishing page
Uses the Telegram API (likely for C&C communication)
HTML body contains low number of good links
HTML body contains password input but no form action
HTML title does not match URL
None HTTPS page querying sensitive user data (password, username or email)
Stores files to the Windows start menu directory

Classification

Phishing

barindex
Source: file:///C:/Users/user/Downloads/RAPPORT-SCP%20BERNARD-NOTAIRE.html LLM: Score: 9 brands: WeTransfer Reasons: The URL 'file:///C:/Users/user/Downloads/RAPPORT-SCP%20BERNARD-NOTAIRE.html' is a local file path, not a legitimate domain. This is highly suspicious as legitimate websites do not use local file paths. The page mimics WeTransfer, a well-known file transfer service, and asks for an email address, which is a common phishing tactic to harvest personal information. There is no CAPTCHA, which is often used in legitimate sites to prevent automated abuse. The combination of these factors strongly indicates that this is a phishing site. DOM: 0.1.pages.csv
Source: file:///C:/Users/user/Downloads/RAPPORT-SCP%20BERNARD-NOTAIRE.html HTTP Parser: Number of links: 0
Source: file:///C:/Users/user/Downloads/RAPPORT-SCP%20BERNARD-NOTAIRE.html HTTP Parser: <input type="password" .../> found but no <form action="...
Source: file:///C:/Users/user/Downloads/RAPPORT-SCP%20BERNARD-NOTAIRE.html HTTP Parser: Title: Wetransfer - Partage de document. does not match URL
Source: file:///C:/Users/user/Downloads/RAPPORT-SCP%20BERNARD-NOTAIRE.html HTTP Parser: Has password / email / username input fields
Source: file:///C:/Users/user/Downloads/RAPPORT-SCP%20BERNARD-NOTAIRE.html HTTP Parser: <input type="password" .../> found
Source: file:///C:/Users/user/Downloads/RAPPORT-SCP%20BERNARD-NOTAIRE.html HTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/RAPPORT-SCP%20BERNARD-NOTAIRE.html HTTP Parser: No favicon
Source: https://wetransfer.com/downloads/d2d348fe3d2995e1cf8e5fe8cf84a56c20231031011618/1150945a7ef90f33b9c67ef4dc77098520231031011655/06f777?trk=TRN_TDL_01&utm_campaign=TRN_TDL_01&utm_medium=email&utm_source=sendgrid HTTP Parser: No favicon
Source: https://wetransfer.com/downloads/d2d348fe3d2995e1cf8e5fe8cf84a56c20231031011618/1150945a7ef90f33b9c67ef4dc77098520231031011655/06f777?trk=TRN_TDL_01&utm_campaign=TRN_TDL_01&utm_medium=email&utm_source=sendgrid HTTP Parser: No favicon
Source: https://wetransfer.com/downloads/d2d348fe3d2995e1cf8e5fe8cf84a56c20231031011618/1150945a7ef90f33b9c67ef4dc77098520231031011655/06f777?trk=TRN_TDL_01&utm_campaign=TRN_TDL_01&utm_medium=email&utm_source=sendgrid HTTP Parser: No favicon
Source: https://wetransfer.com/downloads/d2d348fe3d2995e1cf8e5fe8cf84a56c20231031011618/1150945a7ef90f33b9c67ef4dc77098520231031011655/06f777?trk=TRN_TDL_01&utm_campaign=TRN_TDL_01&utm_medium=email&utm_source=sendgrid HTTP Parser: No favicon
Source: https://wetransfer.com/downloads/d2d348fe3d2995e1cf8e5fe8cf84a56c20231031011618/1150945a7ef90f33b9c67ef4dc77098520231031011655/06f777?trk=TRN_TDL_01&utm_campaign=TRN_TDL_01&utm_medium=email&utm_source=sendgrid HTTP Parser: No favicon
Source: https://nolan.wetransfer.net/apps/desktop-web-renderer/0.5.9/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1717850257163 HTTP Parser: No favicon
Source: https://backgrounds.wetransfer.net/creator/landrover/2403/accordion/2_d6hcUN/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-renderer HTTP Parser: No favicon
Source: https://backgrounds.wetransfer.net/creator/landrover/2403/accordion/2_d6hcUN/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-renderer HTTP Parser: No favicon
Source: https://backgrounds.wetransfer.net/creator/landrover/2403/accordion/2_d6hcUN/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-renderer HTTP Parser: No favicon
Source: https://googleads.g.doubleclick.net/xbbe/pixel?d=CPaKmgEQu7uAwwQY8fLxjAIwAQ&v=APEucNU8yAl7o47yJljlh2Ob_MbbIiXa28IHrKXrhAgeB5srd9aNZtQzt-Le9Wimfalgc8FnDu0smFUKMOUJybQmlB1megXjJQ HTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/RAPPORT-SCP%20BERNARD-NOTAIRE.html HTTP Parser: No <meta name="author".. found
Source: file:///C:/Users/user/Downloads/RAPPORT-SCP%20BERNARD-NOTAIRE.html HTTP Parser: No <meta name="author".. found
Source: file:///C:/Users/user/Downloads/RAPPORT-SCP%20BERNARD-NOTAIRE.html HTTP Parser: No <meta name="copyright".. found
Source: file:///C:/Users/user/Downloads/RAPPORT-SCP%20BERNARD-NOTAIRE.html HTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Directory created: C:\Program Files\Google\Chrome\Application\Dictionaries Jump to behavior
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49721 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49722 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.43.61.160:443 -> 192.168.2.16:49723 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49763 version: TLS 1.2

Networking

barindex
Source: unknown DNS query: name: api.telegram.org
Source: unknown DNS query: name: api.telegram.org
Source: unknown DNS query: name: api.telegram.org
Source: unknown DNS query: name: api.telegram.org
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknown TCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknown TCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknown TCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknown TCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknown TCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknown TCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknown TCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknown TCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknown TCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknown TCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknown TCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.10
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=12v1VZUwGaH9dJNC24k24Rn9zAkDKRnBD HTTP/1.1Host: drive.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /download?id=12v1VZUwGaH9dJNC24k24Rn9zAkDKRnBD&export=download HTTP/1.1Host: drive.usercontent.google.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bootcmdwe.min.css HTTP/1.1Host: bootstra.web.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: cdn.tailwindcss.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /b3nls5.png HTTP/1.1Host: files.catbox.moeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /5j32t1.png HTTP/1.1Host: files.catbox.moeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /3.4.3 HTTP/1.1Host: cdn.tailwindcss.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /b3nls5.png HTTP/1.1Host: files.catbox.moeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /iz6zw6.png HTTP/1.1Host: files.catbox.moeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /lc09yr.png HTTP/1.1Host: files.catbox.moeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /5j32t1.png HTTP/1.1Host: files.catbox.moeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bootcmdtwe.min.js HTTP/1.1Host: bootstra.web.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /iz6zw6.png HTTP/1.1Host: files.catbox.moeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /lc09yr.png HTTP/1.1Host: files.catbox.moeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=BVxZGATYa8uF97A&MD=sfsySuHl HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /bot5572903102:AAFusWmEfocMOuEcKEVvDaX3ldoTftclxKg/sendMessage?chat_id=1000687259&text=%F0%9F%8E%96%EF%B8%8FNIPPY%20RZLTS%F0%9F%8E%96%EF%B8%8F%20%3A%0A%F0%9F%93%A7%3A%20zkjtpigez%40grzrgrzfgz.com%20%0A%20%F0%9F%94%91%3A%20sgrgrszhrherhe HTTP/1.1Host: api.telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: nullSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bot5572903102:AAFusWmEfocMOuEcKEVvDaX3ldoTftclxKg/sendMessage?chat_id=1000687259&text=%F0%9F%8E%96%EF%B8%8FNIPPY%20RZLTS%F0%9F%8E%96%EF%B8%8F%20%3A%0A%F0%9F%93%A7%3A%20zkjtpigez%40grzrgrzfgz.com%20%0A%20%F0%9F%94%91%3A%20sgrgrszhrherhe HTTP/1.1Host: api.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bot5572903102:AAFusWmEfocMOuEcKEVvDaX3ldoTftclxKg/sendMessage?chat_id=1000687259&text=%F0%9F%8E%96%EF%B8%8FNIPPY%20RZLTS%F0%9F%8E%96%EF%B8%8F%20%3A%0A%F0%9F%93%A7%3A%20zkjtpigez%40grzrgrzfgz.com%20%0A%20%F0%9F%94%91%3A%20edgszgreszhr HTTP/1.1Host: api.telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: nullSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /downloads/d2d348fe3d2995e1cf8e5fe8cf84a56c20231031011618/1150945a7ef90f33b9c67ef4dc77098520231031011655/06f777?trk=TRN_TDL_01&utm_campaign=TRN_TDL_01&utm_medium=email&utm_source=sendgrid HTTP/1.1Host: wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /8816629a86fd8c46d02e671ab865ff45afe4b3a7/config.js HTTP/1.1Host: wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=a6086f5c-5582-4ce1-bf7f-41192157b48c.1716814541568.0.1716814541568.
Source: global traffic HTTP traffic detected: GET /bot5572903102:AAFusWmEfocMOuEcKEVvDaX3ldoTftclxKg/sendMessage?chat_id=1000687259&text=%F0%9F%8E%96%EF%B8%8FNIPPY%20RZLTS%F0%9F%8E%96%EF%B8%8F%20%3A%0A%F0%9F%93%A7%3A%20zkjtpigez%40grzrgrzfgz.com%20%0A%20%F0%9F%94%91%3A%20edgszgreszhr HTTP/1.1Host: api.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/css/8a1b95364adce1b7.css HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=a6086f5c-5582-4ce1-bf7f-41192157b48c.1716814541568.0.1716814541568.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/webpack-ece562bfee192199.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=a6086f5c-5582-4ce1-bf7f-41192157b48c.1716814541568.0.1716814541568.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/framework-45ce3d09104a2cae.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=a6086f5c-5582-4ce1-bf7f-41192157b48c.1716814541568.0.1716814541568.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/main-3f0c3e8b10ca351e.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=a6086f5c-5582-4ce1-bf7f-41192157b48c.1716814541568.0.1716814541568.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/_app-18b73fdb69178a7e.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=a6086f5c-5582-4ce1-bf7f-41192157b48c.1716814541568.0.1716814541568.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/downloads/%5BtransferId%5D/%5BrecipientId%5D/%5BsecurityHash%5D-8a45771ca52b9f27.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=a6086f5c-5582-4ce1-bf7f-41192157b48c.1716814541568.0.1716814541568.
Source: global traffic HTTP traffic detected: GET /_next/static/css/4d13e6469e0d0afa.css HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=a6086f5c-5582-4ce1-bf7f-41192157b48c.1716814541568.0.1716814541568.
Source: global traffic HTTP traffic detected: GET /_next/static/8816629a86fd8c46d02e671ab865ff45afe4b3a7/_buildManifest.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=a6086f5c-5582-4ce1-bf7f-41192157b48c.1716814541568.0.1716814541568.
Source: global traffic HTTP traffic detected: GET /gtm.js?id=GTM-NS54WBW HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=a6086f5c-5582-4ce1-bf7f-41192157b48c.1716814541568.0.1716814541568.
Source: global traffic HTTP traffic detected: GET /_next/static/8816629a86fd8c46d02e671ab865ff45afe4b3a7/_ssgManifest.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=a6086f5c-5582-4ce1-bf7f-41192157b48c.1716814541568.0.1716814541568.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/dde21195-2697a3889c46ad74.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=a6086f5c-5582-4ce1-bf7f-41192157b48c.1716814541568.0.1716814541568.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/1b6d7d6a.f6bdee839f0818fb.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=a6086f5c-5582-4ce1-bf7f-41192157b48c.1716814541568.0.1716814541568.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/c1b503a2.3fbd78ae07846694.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=a6086f5c-5582-4ce1-bf7f-41192157b48c.1716814541568.0.1716814541568.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/955cc3f7.c7503578db87f6be.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=a6086f5c-5582-4ce1-bf7f-41192157b48c.1716814541568.0.1716814541568.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/2edb282b.45c56c19221816df.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=a6086f5c-5582-4ce1-bf7f-41192157b48c.1716814541568.0.1716814541568.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/6960-74ee157cf3ac96c8.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=a6086f5c-5582-4ce1-bf7f-41192157b48c.1716814541568.0.1716814541568.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/6187.0ef66e3925eb88b1.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=a6086f5c-5582-4ce1-bf7f-41192157b48c.1716814541568.0.1716814541568.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/8784.90764f1ab014a401.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=a6086f5c-5582-4ce1-bf7f-41192157b48c.1716814541568.0.1716814541568.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/5835-ee4e2baa4a48b67c.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=a6086f5c-5582-4ce1-bf7f-41192157b48c.1716814541568.0.1716814541568.
Source: global traffic HTTP traffic detected: GET /gtag/js?id=G-0M019DTWVR&l=dataLayer&cx=c&sign=a5639b92ba40eea0beaae9eb259ab977fad032c02f017a8d36690f2b7279bc96_20240527 HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=a6086f5c-5582-4ce1-bf7f-41192157b48c.1716814541568.0.1716814541568.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/1322.839ad118cacda585.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=a6086f5c-5582-4ce1-bf7f-41192157b48c.1716814541568.0.1716814541568.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/5694.7219e436f81ccd5c.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=a6086f5c-5582-4ce1-bf7f-41192157b48c.1716814541568.0.1716814541568.
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he45m0v893550495z8890364660za200zb890364660&_p=1716814541748&gcs=G101&gcd=13p3tPp2p7&npa=1&dma_cps=-&dma=1&cid=147198894.1716814544&ecid=195258274&ul=en-us&sr=1280x1024&_fplc=0&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=denied&sst.rnd=1145547088.1716814545&sst.gse=1&sst.ngs=1&sst.gcd=13p3tPp2p7&sst.tft=1716814541748&sst.ude=0&ngs=1&_s=1&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fd2d348fe3d2995e1cf8e5fe8cf84a56c20231031011618%2F1150945a7ef90f33b9c67ef4dc77098520231031011655%2F06f777%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid&sid=1716814544&sct=1&seg=0&dt=&en=page_view&_fv=1&_ss=1&ep.gtm_info=GTM-NS54WBW%7Cversion%3A124%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=false&ep.consent_marketing=false&ep.snowplow_user_id=a6086f5c-5582-4ce1-bf7f-41192157b48c&ep.snowplow_session_id=&ep.hit_timestamp_local=2024-05-27T08%3A55%3A43.296-04%3A00&epn.hit_timestamp_unix=1716814543296&ep.tag_name=GA4%20-%20page_view&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22action_source%22%3A%22web%22%7D&tfd=5528&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: triggerReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=a6086f5c-5582-4ce1-bf7f-41192157b48c.1716814541568.0.1716814541568.; _gid=GA1.2.1773962921.1716814544; _ga_0M019DTWVR=GS1.1.1716814544.1.0.1716814544.0.0.195258274; _ga=GA1.1.147198894.1716814544
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he45m0v893550495z8890364660za200zb890364660&_p=1716814541748&gcs=G101&gcd=13p3tPp2p7&npa=1&dma_cps=-&dma=1&cid=147198894.1716814544&ecid=195258274&ul=en-us&sr=1280x1024&_fplc=0&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=denied&sst.rnd=1145547088.1716814545&sst.gse=1&sst.ngs=1&sst.gcd=13p3tPp2p7&sst.tft=1716814541748&sst.ude=0&ngs=1&_s=1&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fd2d348fe3d2995e1cf8e5fe8cf84a56c20231031011618%2F1150945a7ef90f33b9c67ef4dc77098520231031011655%2F06f777%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid&sid=1716814544&sct=1&seg=0&dt=&en=page_view&_fv=1&_ss=1&ep.gtm_info=GTM-NS54WBW%7Cversion%3A124%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=false&ep.consent_marketing=false&ep.snowplow_user_id=a6086f5c-5582-4ce1-bf7f-41192157b48c&ep.snowplow_session_id=&ep.hit_timestamp_local=2024-05-27T08%3A55%3A43.296-04%3A00&epn.hit_timestamp_unix=1716814543296&ep.tag_name=GA4%20-%20page_view&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22action_source%22%3A%22web%22%7D&tfd=5528&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=a6086f5c-5582-4ce1-bf7f-41192157b48c.1716814541568.0.1716814541568.; _gid=GA1.2.1773962921.1716814544; _ga_0M019DTWVR=GS1.1.1716814544.1.0.1716814544.0.0.195258274; _ga=GA1.1.147198894.1716814544; FPID=FPID2.2.fXBlSduCAsn9nLQzao0q2MSAABv9bYA7TXWS37KMcAA%3D.1716814544; FPLC=HyAGAuuxt8QEjAnn2wgsSHSelOPMyLR1D4CMjxNrK2AHrc6MN%2FR0M0WE9g0F44eWgMqkzKxmAYQTo1%2Fbsx2yHQZraxWF5tMovtXrYYOv5RvL2sANC%2FZx55x6nr0Pug%3D%3D
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=a6086f5c-5582-4ce1-bf7f-41192157b48c.1716814541568.0.1716814541568.; _gid=GA1.2.1773962921.1716814544; _ga_0M019DTWVR=GS1.1.1716814544.1.0.1716814544.0.0.195258274; _ga=GA1.1.147198894.1716814544; FPID=FPID2.2.fXBlSduCAsn9nLQzao0q2MSAABv9bYA7TXWS37KMcAA%3D.1716814544; FPLC=HyAGAuuxt8QEjAnn2wgsSHSelOPMyLR1D4CMjxNrK2AHrc6MN%2FR0M0WE9g0F44eWgMqkzKxmAYQTo1%2Fbsx2yHQZraxWF5tMovtXrYYOv5RvL2sANC%2FZx55x6nr0Pug%3D%3D
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=a6086f5c-5582-4ce1-bf7f-41192157b48c.1716814541568.0.1716814541568.; _gid=GA1.2.1773962921.1716814544; _ga_0M019DTWVR=GS1.1.1716814544.1.0.1716814544.0.0.195258274; _ga=GA1.1.147198894.1716814544; FPID=FPID2.2.fXBlSduCAsn9nLQzao0q2MSAABv9bYA7TXWS37KMcAA%3D.1716814544; FPLC=787AGNcyw%2BXzecfDmhi%2FSkdY4IwrUAZqS35tQQAktKrn%2F9ftD1rdmbWdC9GkgkjbMdIMdBDRciux1irW3QGZkpeupiDDsPC1hEhnmF5E%2B8aZcS%2BUG2aDaUzGM70KkQ%3D%3D
Source: global traffic HTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=BVxZGATYa8uF97A&MD=sfsySuHl HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /downloads/d2d348fe3d2995e1cf8e5fe8cf84a56c20231031011618/1150945a7ef90f33b9c67ef4dc77098520231031011655/06f777?trk=TRN_TDL_01&utm_campaign=TRN_TDL_01&utm_medium=email&utm_source=sendgrid HTTP/1.1Host: wetransfer.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=a6086f5c-5582-4ce1-bf7f-41192157b48c.1716814541568.0.1716814541568.; _gid=GA1.2.1773962921.1716814544; _ga_0M019DTWVR=GS1.1.1716814544.1.0.1716814544.0.0.195258274; _ga=GA1.1.147198894.1716814544; FPID=FPID2.2.fXBlSduCAsn9nLQzao0q2MSAABv9bYA7TXWS37KMcAA%3D.1716814544; FPLC=787AGNcyw%2BXzecfDmhi%2FSkdY4IwrUAZqS35tQQAktKrn%2F9ftD1rdmbWdC9GkgkjbMdIMdBDRciux1irW3QGZkpeupiDDsPC1hEhnmF5E%2B8aZcS%2BUG2aDaUzGM70KkQ%3D%3D
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he45m0v893550495z8890364660za200zb890364660&_p=1716814606772&gcs=G101&gcd=13p3tPp2p7&npa=1&dma_cps=-&dma=1&cid=147198894.1716814544&ecid=195258274&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=denied&sst.rnd=355142209.1716814607&sst.gse=1&sst.ngs=1&sst.gcd=13p3tPp2p7&sst.tft=1716814606772&sst.ude=0&ngs=1&_s=1&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fd2d348fe3d2995e1cf8e5fe8cf84a56c20231031011618%2F1150945a7ef90f33b9c67ef4dc77098520231031011655%2F06f777%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid&sid=1716814544&sct=1&seg=1&dt=&en=page_view&ep.gtm_info=GTM-NS54WBW%7Cversion%3A124%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=false&ep.consent_marketing=false&ep.snowplow_user_id=a6086f5c-5582-4ce1-bf7f-41192157b48c&ep.snowplow_session_id=&ep.hit_timestamp_local=2024-05-27T08%3A56%3A46.872-04%3A00&epn.hit_timestamp_unix=1716814606872&ep.tag_name=GA4%20-%20page_view&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22action_source%22%3A%22web%22%7D&tfd=1537&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger, not-event-source=navigation-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=a6086f5c-5582-4ce1-bf7f-41192157b48c.1716814541568.0.1716814541568.; _gid=GA1.2.1773962921.1716814544; FPID=FPID2.2.fXBlSduCAsn9nLQzao0q2MSAABv9bYA7TXWS37KMcAA%3D.1716814544; FPLC=787AGNcyw%2BXzecfDmhi%2FSkdY4IwrUAZqS35tQQAktKrn%2F9ftD1rdmbWdC9GkgkjbMdIMdBDRciux1irW3QGZkpeupiDDsPC1hEhnmF5E%2B8aZcS%2BUG2aDaUzGM70KkQ%3D%3D; _ga_0M019DTWVR=GS1.1.1716814544.1.1.1716814606.0.0.195258274; _ga=GA1.1.147198894.1716814544
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/1322.839ad118cacda585.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=a6086f5c-5582-4ce1-bf7f-41192157b48c.1716814541568.0.1716814541568.; _gid=GA1.2.1773962921.1716814544; _ga=GA1.1.147198894.1716814544; FPID=FPID2.2.fXBlSduCAsn9nLQzao0q2MSAABv9bYA7TXWS37KMcAA%3D.1716814544; FPLC=787AGNcyw%2BXzecfDmhi%2FSkdY4IwrUAZqS35tQQAktKrn%2F9ftD1rdmbWdC9GkgkjbMdIMdBDRciux1irW3QGZkpeupiDDsPC1hEhnmF5E%2B8aZcS%2BUG2aDaUzGM70KkQ%3D%3D; _ga_0M019DTWVR=GS1.1.1716814544.1.1.1716814606.0.0.195258274Range: bytes=187060-187060If-Range: "fe6481bec281c8de295d86d06baa40a3"
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he45m0v893550495z8890364660za200zb890364660&_p=1716814606772&gcs=G101&gcd=13p3tPp2p7&npa=1&dma_cps=-&dma=1&cid=147198894.1716814544&ecid=195258274&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=denied&sst.rnd=355142209.1716814607&sst.gse=1&sst.ngs=1&sst.gcd=13p3tPp2p7&sst.tft=1716814606772&sst.ude=0&ngs=1&_s=1&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fd2d348fe3d2995e1cf8e5fe8cf84a56c20231031011618%2F1150945a7ef90f33b9c67ef4dc77098520231031011655%2F06f777%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid&sid=1716814544&sct=1&seg=1&dt=&en=page_view&ep.gtm_info=GTM-NS54WBW%7Cversion%3A124%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=false&ep.consent_marketing=false&ep.snowplow_user_id=a6086f5c-5582-4ce1-bf7f-41192157b48c&ep.snowplow_session_id=&ep.hit_timestamp_local=2024-05-27T08%3A56%3A46.872-04%3A00&epn.hit_timestamp_unix=1716814606872&ep.tag_name=GA4%20-%20page_view&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22action_source%22%3A%22web%22%7D&tfd=1537&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=a6086f5c-5582-4ce1-bf7f-41192157b48c.1716814541568.0.1716814541568.; _gid=GA1.2.1773962921.1716814544; FPID=FPID2.2.fXBlSduCAsn9nLQzao0q2MSAABv9bYA7TXWS37KMcAA%3D.1716814544; FPLC=787AGNcyw%2BXzecfDmhi%2FSkdY4IwrUAZqS35tQQAktKrn%2F9ftD1rdmbWdC9GkgkjbMdIMdBDRciux1irW3QGZkpeupiDDsPC1hEhnmF5E%2B8aZcS%2BUG2aDaUzGM70KkQ%3D%3D; _ga_0M019DTWVR=GS1.1.1716814544.1.1.1716814606.0.0.195258274; _ga=GA1.1.147198894.1716814544
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/1322.839ad118cacda585.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=a6086f5c-5582-4ce1-bf7f-41192157b48c.1716814541568.0.1716814541568.; _gid=GA1.2.1773962921.1716814544; _ga=GA1.1.147198894.1716814544; FPID=FPID2.2.fXBlSduCAsn9nLQzao0q2MSAABv9bYA7TXWS37KMcAA%3D.1716814544; FPLC=787AGNcyw%2BXzecfDmhi%2FSkdY4IwrUAZqS35tQQAktKrn%2F9ftD1rdmbWdC9GkgkjbMdIMdBDRciux1irW3QGZkpeupiDDsPC1hEhnmF5E%2B8aZcS%2BUG2aDaUzGM70KkQ%3D%3D; _ga_0M019DTWVR=GS1.1.1716814544.1.1.1716814606.0.0.195258274Range: bytes=187060-207776If-Range: "fe6481bec281c8de295d86d06baa40a3"
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=a6086f5c-5582-4ce1-bf7f-41192157b48c.1716814541568.0.1716814541568.; _gid=GA1.2.1773962921.1716814544; FPID=FPID2.2.fXBlSduCAsn9nLQzao0q2MSAABv9bYA7TXWS37KMcAA%3D.1716814544; FPLC=787AGNcyw%2BXzecfDmhi%2FSkdY4IwrUAZqS35tQQAktKrn%2F9ftD1rdmbWdC9GkgkjbMdIMdBDRciux1irW3QGZkpeupiDDsPC1hEhnmF5E%2B8aZcS%2BUG2aDaUzGM70KkQ%3D%3D; _ga_0M019DTWVR=GS1.1.1716814544.1.1.1716814606.0.0.195258274; _ga=GA1.1.147198894.1716814544; wt_lang=en-USIf-None-Match: W/"a25e-18fa564fc90"If-Modified-Since: Thu, 23 May 2024 12:20:10 GMT
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/8745.1cd03373b202210c.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=a6086f5c-5582-4ce1-bf7f-41192157b48c.1716814541568.0.1716814541568.; _gid=GA1.2.1773962921.1716814544; FPID=FPID2.2.fXBlSduCAsn9nLQzao0q2MSAABv9bYA7TXWS37KMcAA%3D.1716814544; FPLC=787AGNcyw%2BXzecfDmhi%2FSkdY4IwrUAZqS35tQQAktKrn%2F9ftD1rdmbWdC9GkgkjbMdIMdBDRciux1irW3QGZkpeupiDDsPC1hEhnmF5E%2B8aZcS%2BUG2aDaUzGM70KkQ%3D%3D; _ga_0M019DTWVR=GS1.1.1716814544.1.1.1716814606.0.0.195258274; _ga=GA1.1.147198894.1716814544; wt_lang=en-US
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=a6086f5c-5582-4ce1-bf7f-41192157b48c.1716814541568.0.1716814541568.; _gid=GA1.2.1773962921.1716814544; FPID=FPID2.2.fXBlSduCAsn9nLQzao0q2MSAABv9bYA7TXWS37KMcAA%3D.1716814544; FPLC=787AGNcyw%2BXzecfDmhi%2FSkdY4IwrUAZqS35tQQAktKrn%2F9ftD1rdmbWdC9GkgkjbMdIMdBDRciux1irW3QGZkpeupiDDsPC1hEhnmF5E%2B8aZcS%2BUG2aDaUzGM70KkQ%3D%3D; _ga_0M019DTWVR=GS1.1.1716814544.1.1.1716814606.0.0.195258274; _ga=GA1.1.147198894.1716814544; wt_lang=en-USIf-None-Match: W/"a25e-18fa564fc90"If-Modified-Since: Thu, 23 May 2024 12:20:10 GMT
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/03a1f34a.cb7471b34076195a.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=a6086f5c-5582-4ce1-bf7f-41192157b48c.1716814541568.0.1716814541568.; _gid=GA1.2.1773962921.1716814544; FPID=FPID2.2.fXBlSduCAsn9nLQzao0q2MSAABv9bYA7TXWS37KMcAA%3D.1716814544; FPLC=787AGNcyw%2BXzecfDmhi%2FSkdY4IwrUAZqS35tQQAktKrn%2F9ftD1rdmbWdC9GkgkjbMdIMdBDRciux1irW3QGZkpeupiDDsPC1hEhnmF5E%2B8aZcS%2BUG2aDaUzGM70KkQ%3D%3D; _ga_0M019DTWVR=GS1.1.1716814544.1.1.1716814606.0.0.195258274; _ga=GA1.1.147198894.1716814544; wt_lang=en-US
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/e893f787.529ff2dd2d297b89.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=a6086f5c-5582-4ce1-bf7f-41192157b48c.1716814541568.0.1716814541568.; _gid=GA1.2.1773962921.1716814544; FPID=FPID2.2.fXBlSduCAsn9nLQzao0q2MSAABv9bYA7TXWS37KMcAA%3D.1716814544; FPLC=787AGNcyw%2BXzecfDmhi%2FSkdY4IwrUAZqS35tQQAktKrn%2F9ftD1rdmbWdC9GkgkjbMdIMdBDRciux1irW3QGZkpeupiDDsPC1hEhnmF5E%2B8aZcS%2BUG2aDaUzGM70KkQ%3D%3D; _ga_0M019DTWVR=GS1.1.1716814544.1.1.1716814606.0.0.195258274; _ga=GA1.1.147198894.1716814544; wt_lang=en-US
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he45m0v893550495z8890364660za200zb890364660&_p=1716814606772&gcs=G111&gcu=1&gcd=13r3vPr2r7&npa=1&dma_cps=sypham&dma=1&tcfd=10001&cid=147198894.1716814544&ecid=195258274&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=denied&sst.rnd=355142209.1716814607&sst.gse=1&sst.ngs=1&sst.gcd=13p3tPp2p7&sst.tft=1716814606772&sst.ude=0&sst.gcut=1&ngs=1&_s=2&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fd2d348fe3d2995e1cf8e5fe8cf84a56c20231031011618%2F1150945a7ef90f33b9c67ef4dc77098520231031011655%2F06f777%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid&sid=1716814544&sct=1&seg=1&dt=&en=page_view&ep.gtm_info=GTM-NS54WBW%7Cversion%3A124%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=false&ep.consent_marketing=false&ep.snowplow_user_id=a6086f5c-5582-4ce1-bf7f-41192157b48c&ep.snowplow_session_id=&ep.hit_timestamp_local=2024-05-27T08%3A56%3A46.872-04%3A00&epn.hit_timestamp_unix=1716814606872&ep.tag_name=GA4%20-%20page_view&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22action_source%22%3A%22web%22%7D&tfd=5186&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger;navigation-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=a6086f5c-5582-4ce1-bf7f-41192157b48c.1716814541568.0.1716814541568.; _gid=GA1.2.1773962921.1716814544; FPID=FPID2.2.fXBlSduCAsn9nLQzao0q2MSAABv9bYA7TXWS37KMcAA%3D.1716814544; FPLC=787AGNcyw%2BXzecfDmhi%2FSkdY4IwrUAZqS35tQQAktKrn%2F9ftD1rdmbWdC9GkgkjbMdIMdBDRciux1irW3QGZkpeupiDDsPC1hEhnmF5E%2B8aZcS%2BUG2aDaUzGM70KkQ%3D%3D; _ga_0M019DTWVR=GS1.1.1716814544.1.1.1716814606.0.0.195258274; wt_lang=en-US; __wtcm=CP_RgIAP_RgIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _ga=GA1.2.147198894.1716814544
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/1627.f2cf297cefb46766.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=a6086f5c-5582-4ce1-bf7f-41192157b48c.1716814541568.0.1716814541568.; _gid=GA1.2.1773962921.1716814544; FPID=FPID2.2.fXBlSduCAsn9nLQzao0q2MSAABv9bYA7TXWS37KMcAA%3D.1716814544; FPLC=787AGNcyw%2BXzecfDmhi%2FSkdY4IwrUAZqS35tQQAktKrn%2F9ftD1rdmbWdC9GkgkjbMdIMdBDRciux1irW3QGZkpeupiDDsPC1hEhnmF5E%2B8aZcS%2BUG2aDaUzGM70KkQ%3D%3D; _ga_0M019DTWVR=GS1.1.1716814544.1.1.1716814606.0.0.195258274; _ga=GA1.1.147198894.1716814544; wt_lang=en-US
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he45m0v893550495z8890364660za200zb890364660&_p=1716814606772&gcs=G111&gcu=1&gcd=13r3vPr2r7&npa=1&dma_cps=sypham&dma=1&tcfd=10001&cid=147198894.1716814544&ecid=195258274&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=denied&sst.rnd=355142209.1716814607&sst.gse=1&sst.ngs=1&sst.gcd=13p3tPp2p7&sst.tft=1716814606772&sst.ude=0&sst.gcut=3&ngs=1&_s=3&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fd2d348fe3d2995e1cf8e5fe8cf84a56c20231031011618%2F1150945a7ef90f33b9c67ef4dc77098520231031011655%2F06f777%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid&sid=1716814544&sct=1&seg=1&dt=&en=page_view&ep.gtm_info=GTM-NS54WBW%7Cversion%3A124%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=false&ep.consent_marketing=false&ep.snowplow_user_id=a6086f5c-5582-4ce1-bf7f-41192157b48c&ep.snowplow_session_id=&ep.hit_timestamp_local=2024-05-27T08%3A56%3A46.872-04%3A00&epn.hit_timestamp_unix=1716814606872&ep.tag_name=GA4%20-%20page_view&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22action_source%22%3A%22web%22%7D&tfd=5187&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: not-navigation-source, trigger;event-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=a6086f5c-5582-4ce1-bf7f-41192157b48c.1716814541568.0.1716814541568.; _gid=GA1.2.1773962921.1716814544; FPID=FPID2.2.fXBlSduCAsn9nLQzao0q2MSAABv9bYA7TXWS37KMcAA%3D.1716814544; FPLC=787AGNcyw%2BXzecfDmhi%2FSkdY4IwrUAZqS35tQQAktKrn%2F9ftD1rdmbWdC9GkgkjbMdIMdBDRciux1irW3QGZkpeupiDDsPC1hEhnmF5E%2B8aZcS%2BUG2aDaUzGM70KkQ%3D%3D; _ga_0M019DTWVR=GS1.1.1716814544.1.1.1716814606.0.0.195258274; wt_lang=en-US; __wtcm=CP_RgIAP_RgIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _ga=GA1.2.147198894.1716814544
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he45m0v893550495za200zb890364660&_p=1716814606772&gcs=G111&gcu=1&gcd=13r3vPr2r7&npa=1&dma_cps=sypham&dma=1&tcfd=10001&gcut=3&cid=147198894.1716814544&ecid=195258274&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&sst.rnd=355142209.1716814607&sst.gse=1&sst.ngs=1&sst.gcd=13r3vPr2r7&sst.tft=1716814606772&sst.gcut=3&sst.syn=1&sst.ude=0&ngs=1&_s=4&sid=1716814544&sct=1&seg=1&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fd2d348fe3d2995e1cf8e5fe8cf84a56c20231031011618%2F1150945a7ef90f33b9c67ef4dc77098520231031011655%2F06f777%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid&dt=&en=user_engagement&ep.gtm_info=GTM-NS54WBW%7Cversion%3A124%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=false&ep.consent_marketing=false&ep.snowplow_user_id=a6086f5c-5582-4ce1-bf7f-41192157b48c&ep.snowplow_session_id=&_et=4&tfd=5271&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: triggerReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=a6086f5c-5582-4ce1-bf7f-41192157b48c.1716814541568.0.1716814541568.; _gid=GA1.2.1773962921.1716814544; FPID=FPID2.2.fXBlSduCAsn9nLQzao0q2MSAABv9bYA7TXWS37KMcAA%3D.1716814544; FPLC=787AGNcyw%2BXzecfDmhi%2FSkdY4IwrUAZqS35tQQAktKrn%2F9ftD1rdmbWdC9GkgkjbMdIMdBDRciux1irW3QGZkpeupiDDsPC1hEhnmF5E%2B8aZcS%2BUG2aDaUzGM70KkQ%3D%3D; wt_lang=en-US; __wtcm=CP_RgIAP_RgIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _ga=GA1.2.147198894.1716814544; _gcl_au=1.1.1354374209.1716814611; wt_first_visit=1716814610603; __wtccpa=1YYY; wt_trk=TRN_TDL_01; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1716814544.1.1.1716814610.0.0.195258274
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he45m0v893550495z8890364660za200zb890364660&_p=1716814606772&gcs=G111&gcd=13r3vPr2r7&npa=1&dma_cps=sypham&dma=1&tcfd=10001&cid=147198894.1716814544&ecid=195258274&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&sst.rnd=355142209.1716814607&sst.gse=1&sst.ngs=1&sst.gcd=13r3vPr2r7&sst.tft=1716814606772&sst.ude=0&ngs=1&_s=5&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fd2d348fe3d2995e1cf8e5fe8cf84a56c20231031011618%2F1150945a7ef90f33b9c67ef4dc77098520231031011655%2F06f777%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid&dt=&sid=1716814544&sct=1&seg=1&en=page_view&ep.gtm_info=GTM-NS54WBW%7Cversion%3A124%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=true&ep.consent_marketing=true&ep.snowplow_user_id=a6086f5c-5582-4ce1-bf7f-41192157b48c&ep.snowplow_session_id=&ep.hit_timestamp_local=2024-05-27T08%3A56%3A50.651-04%3A00&epn.hit_timestamp_unix=1716814610651&ep.tag_name=GA4%20-%20page_view%20(virtual)&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22action_source%22%3A%22web%22%7D&tfd=5272&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: triggerReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=a6086f5c-5582-4ce1-bf7f-41192157b48c.1716814541568.0.1716814541568.; _gid=GA1.2.1773962921.1716814544; FPID=FPID2.2.fXBlSduCAsn9nLQzao0q2MSAABv9bYA7TXWS37KMcAA%3D.1716814544; FPLC=787AGNcyw%2BXzecfDmhi%2FSkdY4IwrUAZqS35tQQAktKrn%2F9ftD1rdmbWdC9GkgkjbMdIMdBDRciux1irW3QGZkpeupiDDsPC1hEhnmF5E%2B8aZcS%2BUG2aDaUzGM70KkQ%3D%3D; wt_lang=en-US; __wtcm=CP_RgIAP_RgIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _ga=GA1.2.147198894.1716814544; _gcl_au=1.1.1354374209.1716814611; wt_first_visit=1716814610603; __wtccpa=1YYY; wt_trk=TRN_TDL_01; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1716814544.1.1.1716814610.0.0.195258274
Source: global traffic HTTP traffic detected: GET /api/graphql HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=946ad5e9-4de4-4bc3-808e-4acc270a09bd..........; _gid=GA1.2.1773962921.1716814544; FPID=FPID2.2.fXBlSduCAsn9nLQzao0q2MSAABv9bYA7TXWS37KMcAA%3D.1716814544; FPLC=787AGNcyw%2BXzecfDmhi%2FSkdY4IwrUAZqS35tQQAktKrn%2F9ftD1rdmbWdC9GkgkjbMdIMdBDRciux1irW3QGZkpeupiDDsPC1hEhnmF5E%2B8aZcS%2BUG2aDaUzGM70KkQ%3D%3D; wt_lang=en-US; __wtcm=CP_RgIAP_RgIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _ga=GA1.2.147198894.1716814544; _gcl_au=1.1.1354374209.1716814611; wt_first_visit=1716814610603; __wtccpa=1YYY; wt_trk=TRN_TDL_01; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1716814544.1.1.1716814610.0.0.195258274; _wt_snowplowid.0497=a6086f5c-5582-4ce1-bf7f-41192157b48c.1716814541568.0.1716814541568
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he45m0v893550495z8890364660za200zb890364660&_p=1716814606772&gcs=G111&gcu=1&gcd=13r3vPr2r7&npa=1&dma_cps=sypham&dma=1&tcfd=10001&cid=147198894.1716814544&ecid=195258274&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=denied&sst.rnd=355142209.1716814607&sst.gse=1&sst.ngs=1&sst.gcd=13p3tPp2p7&sst.tft=1716814606772&sst.ude=0&sst.gcut=1&ngs=1&_s=2&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fd2d348fe3d2995e1cf8e5fe8cf84a56c20231031011618%2F1150945a7ef90f33b9c67ef4dc77098520231031011655%2F06f777%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid&sid=1716814544&sct=1&seg=1&dt=&en=page_view&ep.gtm_info=GTM-NS54WBW%7Cversion%3A124%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=false&ep.consent_marketing=false&ep.snowplow_user_id=a6086f5c-5582-4ce1-bf7f-41192157b48c&ep.snowplow_session_id=&ep.hit_timestamp_local=2024-05-27T08%3A56%3A46.872-04%3A00&epn.hit_timestamp_unix=1716814606872&ep.tag_name=GA4%20-%20page_view&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22action_source%22%3A%22web%22%7D&tfd=5186&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1773962921.1716814544; FPID=FPID2.2.fXBlSduCAsn9nLQzao0q2MSAABv9bYA7TXWS37KMcAA%3D.1716814544; FPLC=787AGNcyw%2BXzecfDmhi%2FSkdY4IwrUAZqS35tQQAktKrn%2F9ftD1rdmbWdC9GkgkjbMdIMdBDRciux1irW3QGZkpeupiDDsPC1hEhnmF5E%2B8aZcS%2BUG2aDaUzGM70KkQ%3D%3D; wt_lang=en-US; __wtcm=CP_RgIAP_RgIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _ga=GA1.2.147198894.1716814544; _gcl_au=1.1.1354374209.1716814611; wt_first_visit=1716814610603; __wtccpa=1YYY; wt_trk=TRN_TDL_01; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1716814544.1.1.1716814610.0.0.195258274; _wt_snowplowid.0497=a6086f5c-5582-4ce1-bf7f-41192157b48c.1716814541568.0.1716814541568
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he45m0v893550495z8890364660za200zb890364660&_p=1716814606772&gcs=G111&gcu=1&gcd=13r3vPr2r7&npa=1&dma_cps=sypham&dma=1&tcfd=10001&cid=147198894.1716814544&ecid=195258274&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=denied&sst.rnd=355142209.1716814607&sst.gse=1&sst.ngs=1&sst.gcd=13p3tPp2p7&sst.tft=1716814606772&sst.ude=0&sst.gcut=3&ngs=1&_s=3&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fd2d348fe3d2995e1cf8e5fe8cf84a56c20231031011618%2F1150945a7ef90f33b9c67ef4dc77098520231031011655%2F06f777%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid&sid=1716814544&sct=1&seg=1&dt=&en=page_view&ep.gtm_info=GTM-NS54WBW%7Cversion%3A124%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=false&ep.consent_marketing=false&ep.snowplow_user_id=a6086f5c-5582-4ce1-bf7f-41192157b48c&ep.snowplow_session_id=&ep.hit_timestamp_local=2024-05-27T08%3A56%3A46.872-04%3A00&epn.hit_timestamp_unix=1716814606872&ep.tag_name=GA4%20-%20page_view&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22action_source%22%3A%22web%22%7D&tfd=5187&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1773962921.1716814544; FPID=FPID2.2.fXBlSduCAsn9nLQzao0q2MSAABv9bYA7TXWS37KMcAA%3D.1716814544; FPLC=787AGNcyw%2BXzecfDmhi%2FSkdY4IwrUAZqS35tQQAktKrn%2F9ftD1rdmbWdC9GkgkjbMdIMdBDRciux1irW3QGZkpeupiDDsPC1hEhnmF5E%2B8aZcS%2BUG2aDaUzGM70KkQ%3D%3D; wt_lang=en-US; __wtcm=CP_RgIAP_RgIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _ga=GA1.2.147198894.1716814544; _gcl_au=1.1.1354374209.1716814611; wt_first_visit=1716814610603; __wtccpa=1YYY; wt_trk=TRN_TDL_01; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1716814544.1.1.1716814610.0.0.195258274; _wt_snowplowid.0497=a6086f5c-5582-4ce1-bf7f-41192157b48c.1716814541568.0.1716814541568
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he45m0v893550495za200zb890364660&_p=1716814606772&gcs=G111&gcu=1&gcd=13r3vPr2r7&npa=1&dma_cps=sypham&dma=1&tcfd=10001&gcut=3&cid=147198894.1716814544&ecid=195258274&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&sst.rnd=355142209.1716814607&sst.gse=1&sst.ngs=1&sst.gcd=13r3vPr2r7&sst.tft=1716814606772&sst.gcut=3&sst.syn=1&sst.ude=0&ngs=1&_s=4&sid=1716814544&sct=1&seg=1&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fd2d348fe3d2995e1cf8e5fe8cf84a56c20231031011618%2F1150945a7ef90f33b9c67ef4dc77098520231031011655%2F06f777%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid&dt=&en=user_engagement&ep.gtm_info=GTM-NS54WBW%7Cversion%3A124%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=false&ep.consent_marketing=false&ep.snowplow_user_id=a6086f5c-5582-4ce1-bf7f-41192157b48c&ep.snowplow_session_id=&_et=4&tfd=5271&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1773962921.1716814544; FPID=FPID2.2.fXBlSduCAsn9nLQzao0q2MSAABv9bYA7TXWS37KMcAA%3D.1716814544; FPLC=787AGNcyw%2BXzecfDmhi%2FSkdY4IwrUAZqS35tQQAktKrn%2F9ftD1rdmbWdC9GkgkjbMdIMdBDRciux1irW3QGZkpeupiDDsPC1hEhnmF5E%2B8aZcS%2BUG2aDaUzGM70KkQ%3D%3D; wt_lang=en-US; __wtcm=CP_RgIAP_RgIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _ga=GA1.2.147198894.1716814544; _gcl_au=1.1.1354374209.1716814611; wt_first_visit=1716814610603; __wtccpa=1YYY; wt_trk=TRN_TDL_01; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1716814544.1.1.1716814610.0.0.195258274; _wt_snowplowid.0497=a6086f5c-5582-4ce1-bf7f-41192157b48c.1716814541568.0.1716814541568
Source: global traffic HTTP traffic detected: GET /_next/static/media/ActiefGrotesque-Regular.f4e76979.woff2 HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wetransfer.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.wetransfer.com/_next/static/css/8a1b95364adce1b7.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/GTSuperWT-Regular.d1473b9e.woff2 HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wetransfer.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.wetransfer.com/_next/static/css/8a1b95364adce1b7.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he45m0v893550495z8890364660za200zb890364660&_p=1716814606772&gcs=G111&gcd=13r3vPr2r7&npa=1&dma_cps=sypham&dma=1&tcfd=10001&cid=147198894.1716814544&ecid=195258274&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&sst.rnd=355142209.1716814607&sst.gse=1&sst.ngs=1&sst.gcd=13r3vPr2r7&sst.tft=1716814606772&sst.ude=0&ngs=1&_s=5&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fd2d348fe3d2995e1cf8e5fe8cf84a56c20231031011618%2F1150945a7ef90f33b9c67ef4dc77098520231031011655%2F06f777%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid&dt=&sid=1716814544&sct=1&seg=1&en=page_view&ep.gtm_info=GTM-NS54WBW%7Cversion%3A124%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=true&ep.consent_marketing=true&ep.snowplow_user_id=a6086f5c-5582-4ce1-bf7f-41192157b48c&ep.snowplow_session_id=&ep.hit_timestamp_local=2024-05-27T08%3A56%3A50.651-04%3A00&epn.hit_timestamp_unix=1716814610651&ep.tag_name=GA4%20-%20page_view%20(virtual)&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22action_source%22%3A%22web%22%7D&tfd=5272&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1773962921.1716814544; FPID=FPID2.2.fXBlSduCAsn9nLQzao0q2MSAABv9bYA7TXWS37KMcAA%3D.1716814544; FPLC=787AGNcyw%2BXzecfDmhi%2FSkdY4IwrUAZqS35tQQAktKrn%2F9ftD1rdmbWdC9GkgkjbMdIMdBDRciux1irW3QGZkpeupiDDsPC1hEhnmF5E%2B8aZcS%2BUG2aDaUzGM70KkQ%3D%3D; wt_lang=en-US; __wtcm=CP_RgIAP_RgIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _ga=GA1.2.147198894.1716814544; _gcl_au=1.1.1354374209.1716814611; wt_first_visit=1716814610603; __wtccpa=1YYY; wt_trk=TRN_TDL_01; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1716814544.1.1.1716814610.0.0.195258274; _wt_snowplowid.0497=a6086f5c-5582-4ce1-bf7f-41192157b48c.1716814541568.0.1716814541568; FPAU=1.1.1354374209.1716814611
Source: global traffic HTTP traffic detected: GET /j/collect?t=dc&aip=1&_r=3&v=1&_v=j101&tid=UA-11792855-4&cid=147198894.1716814544&jid=1701022280&gjid=624386594&_gid=1773962921.1716814544&_u=yCCAAUABAAAAICgFKgC~&z=397587376 HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/9200.140ecd3d50fcc245.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1773962921.1716814544; FPID=FPID2.2.fXBlSduCAsn9nLQzao0q2MSAABv9bYA7TXWS37KMcAA%3D.1716814544; FPLC=787AGNcyw%2BXzecfDmhi%2FSkdY4IwrUAZqS35tQQAktKrn%2F9ftD1rdmbWdC9GkgkjbMdIMdBDRciux1irW3QGZkpeupiDDsPC1hEhnmF5E%2B8aZcS%2BUG2aDaUzGM70KkQ%3D%3D; wt_lang=en-US; __wtcm=CP_RgIAP_RgIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _ga=GA1.2.147198894.1716814544; _gcl_au=1.1.1354374209.1716814611; wt_first_visit=1716814610603; __wtccpa=1YYY; wt_trk=TRN_TDL_01; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1716814544.1.1.1716814610.0.0.195258274; _wt_snowplowid.0497=a6086f5c-5582-4ce1-bf7f-41192157b48c.1716814541568.0.1716814541568; FPAU=1.1.1354374209.1716814611
Source: global traffic HTTP traffic detected: GET /ads/pixel.js HTTP/1.1Host: www.redditstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/landing?gcs=G111&gcd=13r3v3r2r5&rnd=355142209.1716814607&url=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fd2d348fe3d2995e1cf8e5fe8cf84a56c20231031011618%2F1150945a7ef90f33b9c67ef4dc77098520231031011655%2F06f777&dma_cps=sypham&dma=1&npa=0&tcfd=10001&gtm=45Fe45m0n81NS54WBWv890364660za200&auid=1354374209.1716814611 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ads/conversions-config/v1/pixel/config/t2_fdqrj_telemetry HTTP/1.1Host: www.redditstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixels/t2_fdqrj/config HTTP/1.1Host: pixel-config.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ct/core.js HTTP/1.1Host: s.pinimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ads/conversions-config/v1/pixel/config/t2_fdqrj_telemetry HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixels/t2_fdqrj/config HTTP/1.1Host: pixel-config.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sdk/3.0/td.min.js HTTP/1.1Host: cdn.treasuredata.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /up_loader.1.1.0.js HTTP/1.1Host: js.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/segment?pid=712597&pdata=sid%3D%2Cuid%3Da6086f5c-5582-4ce1-bf7f-41192157b48c HTTP/1.1Host: di.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aat/amzn.js HTTP/1.1Host: c.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j101&tid=UA-11792855-4&cid=147198894.1716814544&jid=1701022280&_u=yCCAAUABAAAAICgFKgC~&z=984739913 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=12370788;type=pagev0;cat=wetra0;ord=1677362560;gtm=45h91e45l1h2v893550495z8890364660z9890153243za200zb890364660;dc_pre=1;u1=%2Fdownloads%2Fd2d348fe3d2995e1cf8e5fe8cf84a56c20231031011618%2F1150945a7ef90f33b9c67ef4dc77098520231031011655%2F06f777;u4=147198894.1716814544;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fd2d348fe3d2995e1cf8e5fe8cf84a56c20231031011618%2F1150945a7ef90f33b9c67ef4dc77098520231031011655%2F06f777%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid;dma=1;dma_cps=sypham;npa=1;gcs=G111;gcd=13r3vPr2r7;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=1354374209.1716814611;ps=1;pcor=906942709;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fd2d348fe3d2995e1cf8e5fe8cf84a56c20231031011618%2F1150945a7ef90f33b9c67ef4dc77098520231031011655%2F06f777%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /activity;src=12370788;type=pagev0;cat=wetra0;ord=1677362560;gtm=45h91e45l1h2v893550495z8890364660z9890153243za200zb890364660;dc_pre=1;u1=%2Fdownloads%2Fd2d348fe3d2995e1cf8e5fe8cf84a56c20231031011618%2F1150945a7ef90f33b9c67ef4dc77098520231031011655%2F06f777;u4=147198894.1716814544;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fd2d348fe3d2995e1cf8e5fe8cf84a56c20231031011618%2F1150945a7ef90f33b9c67ef4dc77098520231031011655%2F06f777%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid;dma=1;dma_cps=sypham;npa=1;gcs=G111;gcd=13r3vPr2r7;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=1354374209.1716814611;ps=1;pcor=906942709;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fd2d348fe3d2995e1cf8e5fe8cf84a56c20231031011618%2F1150945a7ef90f33b9c67ef4dc77098520231031011655%2F06f777%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /js/profitwell.js?auth=1a33eb12b20b92f6b89c398e023e2ca1 HTTP/1.1Host: public.profitwell.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/up?adv=81c3jgn&ref=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fd2d348fe3d2995e1cf8e5fe8cf84a56c20231031011618%2F1150945a7ef90f33b9c67ef4dc77098520231031011655%2F06f777%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid&upid=re36kbe&upv=1.1.0&paapi=1&gdpr=1&gdpr_consent=CP_RgIAP_RgIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA HTTP/1.1Host: insight.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1716814610594 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1716814610654 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=12370788;type=pagev0;cat=wetra0;ord=1677362560;gtm=45h91e45l1h2v893550495z8890364660z9890153243za200zb890364660;dc_pre=1;u1=%2Fdownloads%2Fd2d348fe3d2995e1cf8e5fe8cf84a56c20231031011618%2F1150945a7ef90f33b9c67ef4dc77098520231031011655%2F06f777;u4=147198894.1716814544;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fd2d348fe3d2995e1cf8e5fe8cf84a56c20231031011618%2F1150945a7ef90f33b9c67ef4dc77098520231031011655%2F06f777%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid;dma=1;dma_cps=sypham;npa=1;gcs=G111;gcd=13r3vPr2r7;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=1354374209.1716814611;ps=1;pcor=906942709;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fd2d348fe3d2995e1cf8e5fe8cf84a56c20231031011618%2F1150945a7ef90f33b9c67ef4dc77098520231031011655%2F06f777%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlJ97TTfwLctx7zJuccS0yhk_tFzWtqVgvXOp617oF9zJqxOwYvQ-2wRoHf
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/src=12370788;type=pagev0;cat=wetra0;ord=1677362560;gtm=45h91e45l1h2v893550495z8890364660z9890153243za200zb890364660;dc_pre=1;u1=%2Fdownloads%2Fd2d348fe3d2995e1cf8e5fe8cf84a56c20231031011618%2F1150945a7ef90f33b9c67ef4dc77098520231031011655%2F06f777;u4=147198894.1716814544;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fd2d348fe3d2995e1cf8e5fe8cf84a56c20231031011618%2F1150945a7ef90f33b9c67ef4dc77098520231031011655%2F06f777%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid;dma=1;dma_cps=sypham;npa=1;gcs=G111;gcd=13r3vPr2r7;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=*;ps=1;pcor=906942709;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fd2d348fe3d2995e1cf8e5fe8cf84a56c20231031011618%2F1150945a7ef90f33b9c67ef4dc77098520231031011655%2F06f777%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j101&tid=UA-11792855-4&cid=147198894.1716814544&jid=1701022280&_u=yCCAAUABAAAAICgFKgC~&z=984739913 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/login-status HTTP/1.1Host: auth-session-caching.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*X-Unique-Id: 7d291e63-c458-4991-957b-206eaf8e5e0fsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/up?adv=81c3jgn&ref=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fd2d348fe3d2995e1cf8e5fe8cf84a56c20231031011618%2F1150945a7ef90f33b9c67ef4dc77098520231031011655%2F06f777%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid&upid=re36kbe&upv=1.1.0&paapi=1&gdpr=1&gdpr_consent=CP_RgIAP_RgIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA HTTP/1.1Host: insight.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1716814610594&dcc=t HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A3ZapLpPNUZpgsWyn81hY_o|t
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1716814610654&dcc=t HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A1S_DSv3a0fZr4MXLrAO8XU|t
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/src=12370788;type=pagev0;cat=wetra0;ord=1677362560;gtm=45h91e45l1h2v893550495z8890364660z9890153243za200zb890364660;dc_pre=1;u1=%2Fdownloads%2Fd2d348fe3d2995e1cf8e5fe8cf84a56c20231031011618%2F1150945a7ef90f33b9c67ef4dc77098520231031011655%2F06f777;u4=147198894.1716814544;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fd2d348fe3d2995e1cf8e5fe8cf84a56c20231031011618%2F1150945a7ef90f33b9c67ef4dc77098520231031011655%2F06f777%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid;dma=1;dma_cps=sypham;npa=1;gcs=G111;gcd=13r3vPr2r7;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=*;ps=1;pcor=906942709;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fd2d348fe3d2995e1cf8e5fe8cf84a56c20231031011618%2F1150945a7ef90f33b9c67ef4dc77098520231031011655%2F06f777%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1716814610594&dcc=t HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A3ZapLpPNUZpgsWyn81hY_o; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1716814610654&dcc=t HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-privacy=0; ad-id=A1S_DSv3a0fZr4MXLrAO8XU
Source: global traffic HTTP traffic detected: GET /aat?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1716814610594 HTTP/1.1Host: ara.paa-reporting-advertising.amazonConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger;event-source;navigation-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aat?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1716814610654 HTTP/1.1Host: ara.paa-reporting-advertising.amazonConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger;event-source;navigation-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/login-status HTTP/1.1Host: auth-session-caching.wetransfer.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/v3/event/wetransfer_website_tracking_sdk/pageviews_website_sdk?modified=1716814615473 HTTP/1.1Host: eu01.in.treasuredata.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _td_global=9f44f1d2-8a68-433c-88c3-cb6b706f28f5
Source: global traffic HTTP traffic detected: GET /js/v3/event/wetransfer_website_tracking_sdk/pageviews_website_sdk?modified=1716814615476 HTTP/1.1Host: eu01.in.treasuredata.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _td_global=aea42e57-8d41-4e22-9608-a8b7bca00987
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1716814613636&id=t2_fdqrj&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=a66e789c-2788-48c2-b35c-6143ad50d96f&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_8d515a58&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1716814613638&id=t2_fdqrj&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=a66e789c-2788-48c2-b35c-6143ad50d96f&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_8d515a58&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/web-metrics HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=946ad5e9-4de4-4bc3-808e-4acc270a09bd..........; _gid=GA1.2.1773962921.1716814544; FPID=FPID2.2.fXBlSduCAsn9nLQzao0q2MSAABv9bYA7TXWS37KMcAA%3D.1716814544; FPLC=787AGNcyw%2BXzecfDmhi%2FSkdY4IwrUAZqS35tQQAktKrn%2F9ftD1rdmbWdC9GkgkjbMdIMdBDRciux1irW3QGZkpeupiDDsPC1hEhnmF5E%2B8aZcS%2BUG2aDaUzGM70KkQ%3D%3D; wt_lang=en-US; __wtcm=CP_RgIAP_RgIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _ga=GA1.2.147198894.1716814544; _gcl_au=1.1.1354374209.1716814611; wt_first_visit=1716814610603; __wtccpa=1YYY; wt_trk=TRN_TDL_01; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1716814544.1.1.1716814610.0.0.195258274; _wt_snowplowid.0497=a6086f5c-5582-4ce1-bf7f-41192157b48c.1716814541568.0.1716814541568; FPAU=1.1.1354374209.1716814611; auth_session_uuid=7d291e63-c458-4991-957b-206eaf8e5e0f; _rdt_uuid=1716814613634.a66e789c-2788-48c2-b35c-6143ad50d96f; _uetsid=981749a01c2811ef92ca013cc2eeabc2; _uetvid=98175e301c2811ef99f521e1bc209072; __td_signed=true; _td=3429e70e-c139-4f80-bc8e-0c334c1c9222; _dd_s=rum=0&expire=1716815516918&logs=1&id=68a84551-a70c-45c9-a2f2-9b4ecdae8ae6&created=1716814616918; amp_874b77=3Ol1tDdxaeWtxfwqBYPgv2...1hut206as.1hut206at.0.1.1
Source: global traffic HTTP traffic detected: GET /sdk/v2/vardata?v=0 HTTP/1.1Host: experiments.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Authorization: Api-Key client-eOWm0wyG7UQC8u3SXqkg11Qnh4vUpARAX-Amp-Exp-User: eyJsaWJyYXJ5IjoiZXhwZXJpbWVudC1qcy1jbGllbnQvMS45LjUiLCJsYW5ndWFnZSI6ImVuLVVTIiwicGxhdGZvcm0iOiJXZWIiLCJvcyI6IkNocm9tZSAxMTciLCJkZXZpY2VfbW9kZWwiOiJXaW5kb3dzIiwiZGV2aWNlX2lkIjoiM09sMXREZHhhZVd0eGZ3cUJZUGd2MiIsInVzZXJfcHJvcGVydGllcyI6eyJJcyBJbnRlcm5hbCI6ZmFsc2UsIldUIExhbmd1YWdlIjoiRW5nbGlzaCJ9fQAccept: */*Origin: https://wetransfer.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aat?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1716814610594 HTTP/1.1Host: ara.paa-reporting-advertising.amazonConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aat?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1716814610654 HTTP/1.1Host: ara.paa-reporting-advertising.amazonConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1716814613636&id=t2_fdqrj&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=a66e789c-2788-48c2-b35c-6143ad50d96f&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_8d515a58&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1716814613638&id=t2_fdqrj&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=a66e789c-2788-48c2-b35c-6143ad50d96f&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_8d515a58&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /signals/config/1904796869803472?v=2.9.156&r=stable&domain=wetransfer.com&hme=c3a545c63044e8e9102d4f32d84a1137594d024f28e801d670bc76dc5c075575&ex_m=67%2C112%2C99%2C103%2C58%2C3%2C93%2C66%2C15%2C91%2C84%2C49%2C51%2C158%2C161%2C172%2C168%2C169%2C171%2C28%2C94%2C50%2C73%2C170%2C153%2C156%2C165%2C166%2C173%2C121%2C14%2C48%2C178%2C177%2C123%2C17%2C33%2C38%2C1%2C41%2C62%2C63%2C64%2C68%2C88%2C16%2C13%2C90%2C87%2C86%2C100%2C102%2C37%2C101%2C29%2C25%2C154%2C157%2C130%2C27%2C10%2C11%2C12%2C5%2C6%2C24%2C21%2C22%2C54%2C59%2C61%2C71%2C95%2C26%2C72%2C8%2C7%2C76%2C46%2C20%2C97%2C96%2C9%2C19%2C18%2C81%2C53%2C79%2C32%2C70%2C0%2C89%2C31%2C78%2C83%2C45%2C44%2C82%2C36%2C4%2C85%2C77%2C42%2C39%2C34%2C80%2C2%2C35%2C60%2C40%2C98%2C43%2C75%2C65%2C104%2C57%2C56%2C30%2C92%2C55%2C52%2C47%2C74%2C69%2C23%2C105 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ct/lib/main.2bdc3040.js HTTP/1.1Host: s.pinimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/ActiefGrotesque_W_Regular.458577e8.woff HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wetransfer.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.wetransfer.com/_next/static/css/8a1b95364adce1b7.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: analytics.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1773962921.1716814544; FPID=FPID2.2.fXBlSduCAsn9nLQzao0q2MSAABv9bYA7TXWS37KMcAA%3D.1716814544; FPLC=787AGNcyw%2BXzecfDmhi%2FSkdY4IwrUAZqS35tQQAktKrn%2F9ftD1rdmbWdC9GkgkjbMdIMdBDRciux1irW3QGZkpeupiDDsPC1hEhnmF5E%2B8aZcS%2BUG2aDaUzGM70KkQ%3D%3D; wt_lang=en-US; __wtcm=CP_RgIAP_RgIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _ga=GA1.2.147198894.1716814544; _gcl_au=1.1.1354374209.1716814611; wt_first_visit=1716814610603; __wtccpa=1YYY; wt_trk=TRN_TDL_01; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1716814544.1.1.1716814610.0.0.195258274; _wt_snowplowid.0497=a6086f5c-5582-4ce1-bf7f-41192157b48c.1716814541568.0.1716814541568; FPAU=1.1.1354374209.1716814611; auth_session_uuid=7d291e63-c458-4991-957b-206eaf8e5e0f; _rdt_uuid=1716814613634.a66e789c-2788-48c2-b35c-6143ad50d96f; _uetsid=981749a01c2811ef92ca013cc2eeabc2; _uetvid=98175e301c2811ef99f521e1bc209072; __td_signed=true; _td=3429e70e-c139-4f80-bc8e-0c334c1c9222; amp_874b77=3Ol1tDdxaeWtxfwqBYPgv2...1hut206as.1hut206at.0.1.1
Source: global traffic HTTP traffic detected: GET /sdk/v2/vardata?v=0 HTTP/1.1Host: experiments.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1773962921.1716814544; FPID=FPID2.2.fXBlSduCAsn9nLQzao0q2MSAABv9bYA7TXWS37KMcAA%3D.1716814544; FPLC=787AGNcyw%2BXzecfDmhi%2FSkdY4IwrUAZqS35tQQAktKrn%2F9ftD1rdmbWdC9GkgkjbMdIMdBDRciux1irW3QGZkpeupiDDsPC1hEhnmF5E%2B8aZcS%2BUG2aDaUzGM70KkQ%3D%3D; wt_lang=en-US; __wtcm=CP_RgIAP_RgIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _ga=GA1.2.147198894.1716814544; _gcl_au=1.1.1354374209.1716814611; wt_first_visit=1716814610603; __wtccpa=1YYY; wt_trk=TRN_TDL_01; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1716814544.1.1.1716814610.0.0.195258274; _wt_snowplowid.0497=a6086f5c-5582-4ce1-bf7f-41192157b48c.1716814541568.0.1716814541568; FPAU=1.1.1354374209.1716814611; auth_session_uuid=7d291e63-c458-4991-957b-206eaf8e5e0f; _rdt_uuid=1716814613634.a66e789c-2788-48c2-b35c-6143ad50d96f; _uetsid=981749a01c2811ef92ca013cc2eeabc2; _uetvid=98175e301c2811ef99f521e1bc209072; __td_signed=true; _td=3429e70e-c139-4f80-bc8e-0c334c1c9222; amp_874b77=3Ol1tDdxaeWtxfwqBYPgv2...1hut206as.1hut206at.0.1.1
Source: global traffic HTTP traffic detected: GET /iui3?d=forester-did&ex-fargs=%3Fid%3D09b5c57a-b58c-454a-3153-26d18d0aad39%26type%3D4%26m%3D1&ex-fch=416613&ex-src=https://wetransfer.com/&ex-hargs=v%3D1.0%3Bc%3D8949843630001%3Bp%3D09B5C57A-B58C-454A-3153-26D18D0AAD39 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-privacy=0; ad-id=A1S_DSv3a0fZr4MXLrAO8XU
Source: global traffic HTTP traffic detected: GET /_next/static/media/core-shape.cde027dc.svg HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cdn.wetransfer.com/_next/static/css/8a1b95364adce1b7.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1773962921.1716814544; FPID=FPID2.2.fXBlSduCAsn9nLQzao0q2MSAABv9bYA7TXWS37KMcAA%3D.1716814544; FPLC=787AGNcyw%2BXzecfDmhi%2FSkdY4IwrUAZqS35tQQAktKrn%2F9ftD1rdmbWdC9GkgkjbMdIMdBDRciux1irW3QGZkpeupiDDsPC1hEhnmF5E%2B8aZcS%2BUG2aDaUzGM70KkQ%3D%3D; wt_lang=en-US; __wtcm=CP_RgIAP_RgIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _ga=GA1.2.147198894.1716814544; _gcl_au=1.1.1354374209.1716814611; wt_first_visit=1716814610603; __wtccpa=1YYY; wt_trk=TRN_TDL_01; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1716814544.1.1.1716814610.0.0.195258274; FPAU=1.1.1354374209.1716814611; auth_session_uuid=7d291e63-c458-4991-957b-206eaf8e5e0f; _rdt_uuid=1716814613634.a66e789c-2788-48c2-b35c-6143ad50d96f; _uetsid=981749a01c2811ef92ca013cc2eeabc2; _uetvid=98175e301c2811ef99f521e1bc209072; __td_signed=true; _td=3429e70e-c139-4f80-bc8e-0c334c1c9222; _wt_snowplowses.0497=*; _wt_snowplowid.0497=a6086f5c-5582-4ce1-bf7f-41192157b48c.1716814541568.1.1716814619.1716814541568.43e10f05-c403-43bb-88b3-f1728f5ce6dd.3d3c89f5-2313-4117-9900-780e4e2a1c17.045cd739-4f50-4d96-9ae3-05806676375a.1716814619350.6; amp_874b77=3Ol1tDdxaeWtxfwqBYPgv2...1hut206as.1hut208n0.9.2.b
Source: global traffic HTTP traffic detected: GET /user/?tid=2612705757018&cb=1716814620225&dep=2%2CPAGE_LOAD HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /user/?event=pagevisit&tid=2612705757018&cb=1716814620226&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /user/?event=pagevisit&tid=2612705757018&cb=1716814620227&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/?tid=2612705757018&event=init&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fd2d348fe3d2995e1cf8e5fe8cf84a56c20231031011618%2F1150945a7ef90f33b9c67ef4dc77098520231031011655%2F06f777%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%222bdc3040%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D&cb=1716814620228 HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /iui3?d=forester-did&ex-fargs=%3Fid%3D09b5c57a-b58c-454a-3153-26d18d0aad39%26type%3D4%26m%3D1&ex-fch=416613&ex-src=https://wetransfer.com/&ex-hargs=v%3D1.0%3Bc%3D8949843630001%3Bp%3D09B5C57A-B58C-454A-3153-26D18D0AAD39 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-privacy=0; ad-id=A1S_DSv3a0fZr4MXLrAO8XU
Source: global traffic HTTP traffic detected: GET /user/?tid=2612705757018&cb=1716814620225&dep=2%2CPAGE_LOAD HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /user/?event=pagevisit&tid=2612705757018&cb=1716814620226&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/?event=pagevisit&tid=2612705757018&cb=1716814620826&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22pin_unauth%22%3A%22dWlkPU5UTTROemd6T1RRdFlqQTJaUzAwT1dZNExXSmlaRGN0WVRGaE9UVm1NR1kxTnpobA%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fd2d348fe3d2995e1cf8e5fe8cf84a56c20231031011618%2F1150945a7ef90f33b9c67ef4dc77098520231031011655%2F06f777%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%222bdc3040%22%2C%22is_eu%22%3Afalse%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /user/?event=pagevisit&tid=2612705757018&cb=1716814620227&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ct.html HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/?tid=2612705757018&event=init&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fd2d348fe3d2995e1cf8e5fe8cf84a56c20231031011618%2F1150945a7ef90f33b9c67ef4dc77098520231031011655%2F06f777%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%222bdc3040%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D&cb=1716814620228 HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1
Source: global traffic HTTP traffic detected: GET /v3/?event=pagevisit&tid=2612705757018&cb=1716814620846&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22pin_unauth%22%3A%22dWlkPU5UTTROemd6T1RRdFlqQTJaUzAwT1dZNExXSmlaRGN0WVRGaE9UVm1NR1kxTnpobA%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fd2d348fe3d2995e1cf8e5fe8cf84a56c20231031011618%2F1150945a7ef90f33b9c67ef4dc77098520231031011655%2F06f777%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%222bdc3040%22%2C%22is_eu%22%3Afalse%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: analytics.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1773962921.1716814544; FPID=FPID2.2.fXBlSduCAsn9nLQzao0q2MSAABv9bYA7TXWS37KMcAA%3D.1716814544; FPLC=787AGNcyw%2BXzecfDmhi%2FSkdY4IwrUAZqS35tQQAktKrn%2F9ftD1rdmbWdC9GkgkjbMdIMdBDRciux1irW3QGZkpeupiDDsPC1hEhnmF5E%2B8aZcS%2BUG2aDaUzGM70KkQ%3D%3D; wt_lang=en-US; __wtcm=CP_RgIAP_RgIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _ga=GA1.2.147198894.1716814544; _gcl_au=1.1.1354374209.1716814611; wt_first_visit=1716814610603; __wtccpa=1YYY; wt_trk=TRN_TDL_01; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1716814544.1.1.1716814610.0.0.195258274; FPAU=1.1.1354374209.1716814611; auth_session_uuid=7d291e63-c458-4991-957b-206eaf8e5e0f; _rdt_uuid=1716814613634.a66e789c-2788-48c2-b35c-6143ad50d96f; _uetsid=981749a01c2811ef92ca013cc2eeabc2; _uetvid=98175e301c2811ef99f521e1bc209072; __td_signed=true; _td=3429e70e-c139-4f80-bc8e-0c334c1c9222; _wt_snowplowses.0497=*; _wt_snowplowid.0497=a6086f5c-5582-4ce1-bf7f-41192157b48c.1716814541568.1.1716814619.1716814541568.43e10f05-c403-43bb-88b3-f1728f5ce6dd.3d3c89f5-2313-4117-9900-780e4e2a1c17.045cd739-4f50-4d96-9ae3-05806676375a.1716814619350.6; amp_874b77=3Ol1tDdxaeWtxfwqBYPgv2...1hut206as.1hut208n0.9.2.b; _fbp=fb.1.1716814620080.351031602
Source: global traffic HTTP traffic detected: GET /_next/static/media/core-shape.cde027dc.svg HTTP/1.1Host: cdn.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1773962921.1716814544; FPID=FPID2.2.fXBlSduCAsn9nLQzao0q2MSAABv9bYA7TXWS37KMcAA%3D.1716814544; FPLC=787AGNcyw%2BXzecfDmhi%2FSkdY4IwrUAZqS35tQQAktKrn%2F9ftD1rdmbWdC9GkgkjbMdIMdBDRciux1irW3QGZkpeupiDDsPC1hEhnmF5E%2B8aZcS%2BUG2aDaUzGM70KkQ%3D%3D; wt_lang=en-US; __wtcm=CP_RgIAP_RgIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _ga=GA1.2.147198894.1716814544; _gcl_au=1.1.1354374209.1716814611; wt_first_visit=1716814610603; __wtccpa=1YYY; wt_trk=TRN_TDL_01; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1716814544.1.1.1716814610.0.0.195258274; FPAU=1.1.1354374209.1716814611; auth_session_uuid=7d291e63-c458-4991-957b-206eaf8e5e0f; _rdt_uuid=1716814613634.a66e789c-2788-48c2-b35c-6143ad50d96f; _uetsid=981749a01c2811ef92ca013cc2eeabc2; _uetvid=98175e301c2811ef99f521e1bc209072; __td_signed=true; _td=3429e70e-c139-4f80-bc8e-0c334c1c9222; _wt_snowplowses.0497=*; _wt_snowplowid.0497=a6086f5c-5582-4ce1-bf7f-41192157b48c.1716814541568.1.1716814619.1716814541568.43e10f05-c403-43bb-88b3-f1728f5ce6dd.3d3c89f5-2313-4117-9900-780e4e2a1c17.045cd739-4f50-4d96-9ae3-05806676375a.1716814619350.6; amp_874b77=3Ol1tDdxaeWtxfwqBYPgv2...1hut206as.1hut208n0.9.2.b; _fbp=fb.1.1716814620080.351031602
Source: global traffic HTTP traffic detected: GET /v3/?event=pagevisit&tid=2612705757018&cb=1716814620826&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22pin_unauth%22%3A%22dWlkPU5UTTROemd6T1RRdFlqQTJaUzAwT1dZNExXSmlaRGN0WVRGaE9UVm1NR1kxTnpobA%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fd2d348fe3d2995e1cf8e5fe8cf84a56c20231031011618%2F1150945a7ef90f33b9c67ef4dc77098520231031011655%2F06f777%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%222bdc3040%22%2C%22is_eu%22%3Afalse%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZpaTBGZStnV0FtbEpnSUpUZStBSC8vVm4rakhSbUVZOUFSa3g2THNBeld1VU1lbTA0UzNDbUdtN2RuUkw3NUpmL2ZkbDlGb3AwY3FzaTBXNk95L3hGOHFWWFFQS21YOGEwK1RVWFBYY0hsYz0mMjBYbFJrNVZDdFJwY3lKNUUvK0taMlk4RmRvPQ=="
Source: global traffic HTTP traffic detected: GET /v3/?event=pagevisit&tid=2612705757018&cb=1716814620846&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22pin_unauth%22%3A%22dWlkPU5UTTROemd6T1RRdFlqQTJaUzAwT1dZNExXSmlaRGN0WVRGaE9UVm1NR1kxTnpobA%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fd2d348fe3d2995e1cf8e5fe8cf84a56c20231031011618%2F1150945a7ef90f33b9c67ef4dc77098520231031011655%2F06f777%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%222bdc3040%22%2C%22is_eu%22%3Afalse%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZEZUdPQWxvcVNVZDc4YXlpUjRpUEZtUFFIb3FwSlI0d3hLKzJYZXRocG95RnM2dWh3RkFYRVBOVzFMZ0U2VXpzNHNoZXcwWnFFSTdoTDhUZlBsQ2VKVUdVUWlMR3RrN2o0L2Z0eGVyVUUyaz0mTHhBVFMzM3BWNW5ieDNhZlRlSURSRWIwQy9VPQ=="
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: snowplow.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1773962921.1716814544; FPID=FPID2.2.fXBlSduCAsn9nLQzao0q2MSAABv9bYA7TXWS37KMcAA%3D.1716814544; FPLC=787AGNcyw%2BXzecfDmhi%2FSkdY4IwrUAZqS35tQQAktKrn%2F9ftD1rdmbWdC9GkgkjbMdIMdBDRciux1irW3QGZkpeupiDDsPC1hEhnmF5E%2B8aZcS%2BUG2aDaUzGM70KkQ%3D%3D; wt_lang=en-US; __wtcm=CP_RgIAP_RgIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _ga=GA1.2.147198894.1716814544; _gcl_au=1.1.1354374209.1716814611; wt_first_visit=1716814610603; __wtccpa=1YYY; wt_trk=TRN_TDL_01; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1716814544.1.1.1716814610.0.0.195258274; FPAU=1.1.1354374209.1716814611; auth_session_uuid=7d291e63-c458-4991-957b-206eaf8e5e0f; _rdt_uuid=1716814613634.a66e789c-2788-48c2-b35c-6143ad50d96f; _uetsid=981749a01c2811ef92ca013cc2eeabc2; _uetvid=98175e301c2811ef99f521e1bc209072; __td_signed=true; _td=3429e70e-c139-4f80-bc8e-0c334c1c9222; _wt_snowplowses.0497=*; _wt_snowplowid.0497=a6086f5c-5582-4ce1-bf7f-41192157b48c.1716814541568.1.1716814619.1716814541568.43e10f05-c403-43bb-88b3-f1728f5ce6dd.3d3c89f5-2313-4117-9900-780e4e2a1c17.045cd739-4f50-4d96-9ae3-05806676375a.1716814619350.6; amp_874b77=3Ol1tDdxaeWtxfwqBYPgv2...1hut206as.1hut208n0.9.2.b; _fbp=fb.1.1716814620080.351031602; _pin_unauth=dWlkPU5UTTROemd6T1RRdFlqQTJaUzAwT1dZNExXSmlaRGN0WVRGaE9UVm1NR1kxTnpobA; sp=9a06d0b1-6af0-4dfb-b6a4-16dd25c8d0d2
Source: global traffic HTTP traffic detected: GET /_next/static/media/ActiefGrotesque_W_Medium.7e37a161.woff HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wetransfer.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.wetransfer.com/_next/static/css/8a1b95364adce1b7.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v2 HTTP/1.1Host: e-10220.adzerk.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: analytics.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1773962921.1716814544; FPID=FPID2.2.fXBlSduCAsn9nLQzao0q2MSAABv9bYA7TXWS37KMcAA%3D.1716814544; FPLC=787AGNcyw%2BXzecfDmhi%2FSkdY4IwrUAZqS35tQQAktKrn%2F9ftD1rdmbWdC9GkgkjbMdIMdBDRciux1irW3QGZkpeupiDDsPC1hEhnmF5E%2B8aZcS%2BUG2aDaUzGM70KkQ%3D%3D; wt_lang=en-US; __wtcm=CP_RgIAP_RgIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _ga=GA1.2.147198894.1716814544; _gcl_au=1.1.1354374209.1716814611; wt_first_visit=1716814610603; __wtccpa=1YYY; wt_trk=TRN_TDL_01; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1716814544.1.1.1716814610.0.0.195258274; FPAU=1.1.1354374209.1716814611; auth_session_uuid=7d291e63-c458-4991-957b-206eaf8e5e0f; _rdt_uuid=1716814613634.a66e789c-2788-48c2-b35c-6143ad50d96f; _uetsid=981749a01c2811ef92ca013cc2eeabc2; _uetvid=98175e301c2811ef99f521e1bc209072; __td_signed=true; _td=3429e70e-c139-4f80-bc8e-0c334c1c9222; _wt_snowplowses.0497=*; _wt_snowplowid.0497=a6086f5c-5582-4ce1-bf7f-41192157b48c.1716814541568.1.1716814619.1716814541568.43e10f05-c403-43bb-88b3-f1728f5ce6dd.3d3c89f5-2313-4117-9900-780e4e2a1c17.045cd739-4f50-4d96-9ae3-05806676375a.1716814619350.6; amp_874b77=3Ol1tDdxaeWtxfwqBYPgv2...1hut206as.1hut208n0.9.2.b; _fbp=fb.1.1716814620080.351031602; _pin_unauth=dWlkPU5UTTROemd6T1RRdFlqQTJaUzAwT1dZNExXSmlaRGN0WVRGaE9UVm1NR1kxTnpobA; sp=9a06d0b1-6af0-4dfb-b6a4-16dd25c8d0d2
Source: global traffic HTTP traffic detected: GET /_next/static/media/GT-Super-WT-Super.3397811e.woff HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wetransfer.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.wetransfer.com/_next/static/css/8a1b95364adce1b7.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /apps/desktop-wallpaper/asset-manifest.json HTTP/1.1Host: nolan.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fd2d348fe3d2995e1cf8e5fe8cf84a56c20231031011618%2F1150945a7ef90f33b9c67ef4dc77098520231031011655%2F06f777%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid&rl=&if=false&ts=1716814620083&sw=1280&sh=1024&v=2.9.156&r=stable&ec=0&o=4126&fbp=fb.1.1716814620080.351031602&cs_est=true&ler=empty&cdl=API_unavailable&it=1716814614272&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: snowplow.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1773962921.1716814544; FPID=FPID2.2.fXBlSduCAsn9nLQzao0q2MSAABv9bYA7TXWS37KMcAA%3D.1716814544; FPLC=787AGNcyw%2BXzecfDmhi%2FSkdY4IwrUAZqS35tQQAktKrn%2F9ftD1rdmbWdC9GkgkjbMdIMdBDRciux1irW3QGZkpeupiDDsPC1hEhnmF5E%2B8aZcS%2BUG2aDaUzGM70KkQ%3D%3D; wt_lang=en-US; __wtcm=CP_RgIAP_RgIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _ga=GA1.2.147198894.1716814544; _gcl_au=1.1.1354374209.1716814611; wt_first_visit=1716814610603; __wtccpa=1YYY; wt_trk=TRN_TDL_01; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1716814544.1.1.1716814610.0.0.195258274; FPAU=1.1.1354374209.1716814611; auth_session_uuid=7d291e63-c458-4991-957b-206eaf8e5e0f; _rdt_uuid=1716814613634.a66e789c-2788-48c2-b35c-6143ad50d96f; _uetsid=981749a01c2811ef92ca013cc2eeabc2; _uetvid=98175e301c2811ef99f521e1bc209072; __td_signed=true; _td=3429e70e-c139-4f80-bc8e-0c334c1c9222; _wt_snowplowses.0497=*; _wt_snowplowid.0497=a6086f5c-5582-4ce1-bf7f-41192157b48c.1716814541568.1.1716814619.1716814541568.43e10f05-c403-43bb-88b3-f1728f5ce6dd.3d3c89f5-2313-4117-9900-780e4e2a1c17.045cd739-4f50-4d96-9ae3-05806676375a.1716814619350.6; amp_874b77=3Ol1tDdxaeWtxfwqBYPgv2...1hut206as.1hut208n0.9.2.b; _fbp=fb.1.1716814620080.351031602; _pin_unauth=dWlkPU5UTTROemd6T1RRdFlqQTJaUzAwT1dZNExXSmlaRGN0WVRGaE9UVm1NR1kxTnpobA; sp=9a06d0b1-6af0-4dfb-b6a4-16dd25c8d0d2
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fd2d348fe3d2995e1cf8e5fe8cf84a56c20231031011618%2F1150945a7ef90f33b9c67ef4dc77098520231031011655%2F06f777%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid&rl=&if=false&ts=1716814620083&sw=1280&sh=1024&v=2.9.156&r=stable&ec=0&o=4126&fbp=fb.1.1716814620080.351031602&cs_est=true&ler=empty&cdl=API_unavailable&it=1716814614272&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger=navigation-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fd2d348fe3d2995e1cf8e5fe8cf84a56c20231031011618%2F1150945a7ef90f33b9c67ef4dc77098520231031011655%2F06f777%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid&rl=&if=false&ts=1716814620086&sw=1280&sh=1024&v=2.9.156&r=stable&a=tmSimo-GTM-WebTemplate&ec=1&o=4126&fbp=fb.1.1716814620080.351031602&cs_est=true&ler=empty&cdl=API_unavailable&it=1716814614272&coo=false&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /apps/desktop-wallpaper/asset-manifest.json HTTP/1.1Host: nolan.wetransfer.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /apps/desktop-wallpaper/0.1.47/main.7532df0ed7cdb64f.js HTTP/1.1Host: nolan.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fd2d348fe3d2995e1cf8e5fe8cf84a56c20231031011618%2F1150945a7ef90f33b9c67ef4dc77098520231031011655%2F06f777%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid&rl=&if=false&ts=1716814620086&sw=1280&sh=1024&v=2.9.156&r=stable&a=tmSimo-GTM-WebTemplate&ec=1&o=4126&fbp=fb.1.1716814620080.351031602&cs_est=true&ler=empty&cdl=API_unavailable&it=1716814614272&coo=false&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fd2d348fe3d2995e1cf8e5fe8cf84a56c20231031011618%2F1150945a7ef90f33b9c67ef4dc77098520231031011655%2F06f777%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid&rl=&if=false&ts=1716814620083&sw=1280&sh=1024&v=2.9.156&r=stable&ec=0&o=4126&fbp=fb.1.1716814620080.351031602&cs_est=true&ler=empty&cdl=API_unavailable&it=1716814614272&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fd2d348fe3d2995e1cf8e5fe8cf84a56c20231031011618%2F1150945a7ef90f33b9c67ef4dc77098520231031011655%2F06f777%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid&rl=&if=false&ts=1716814620083&sw=1280&sh=1024&v=2.9.156&r=stable&ec=0&o=4126&fbp=fb.1.1716814620080.351031602&cs_est=true&ler=empty&cdl=API_unavailable&it=1716814614272&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fd2d348fe3d2995e1cf8e5fe8cf84a56c20231031011618%2F1150945a7ef90f33b9c67ef4dc77098520231031011655%2F06f777%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid&rl=&if=false&ts=1716814620087&sw=1280&sh=1024&v=2.9.156&r=stable&a=tmSimo-GTM-WebTemplate&ec=2&o=4126&fbp=fb.1.1716814620080.351031602&cs_est=true&ler=empty&cdl=API_unavailable&it=1716814614272&coo=false&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fd2d348fe3d2995e1cf8e5fe8cf84a56c20231031011618%2F1150945a7ef90f33b9c67ef4dc77098520231031011655%2F06f777%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid&rl=&if=false&ts=1716814620086&sw=1280&sh=1024&v=2.9.156&r=stable&a=tmSimo-GTM-WebTemplate&ec=1&o=4126&fbp=fb.1.1716814620080.351031602&cs_est=true&ler=empty&cdl=API_unavailable&it=1716814614272&coo=false&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fd2d348fe3d2995e1cf8e5fe8cf84a56c20231031011618%2F1150945a7ef90f33b9c67ef4dc77098520231031011655%2F06f777%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid&rl=&if=false&ts=1716814620087&sw=1280&sh=1024&v=2.9.156&r=stable&a=tmSimo-GTM-WebTemplate&ec=2&o=4126&fbp=fb.1.1716814620080.351031602&cs_est=true&ler=empty&cdl=API_unavailable&it=1716814614272&coo=false&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source;navigation-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/ct/token_create.js HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZDY09EODJGcnIxUFJrWDZyWHd6U21ybDFpNVRYa2VTWUJNTnE2OVRPdmJDM0tPUC9wcGVDUy9nYTNsQktrTWUxSkNiZzZlYW9GOG1ETExMVktpckpZUFFnZlFMcUFNL28xT2hnZStrMVllND0mRmk0aXdpZW9FNm1Scy9ULzNxV3h2RStXY2FZPQ=="
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fd2d348fe3d2995e1cf8e5fe8cf84a56c20231031011618%2F1150945a7ef90f33b9c67ef4dc77098520231031011655%2F06f777%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid&rl=&if=false&ts=1716814620086&sw=1280&sh=1024&v=2.9.156&r=stable&a=tmSimo-GTM-WebTemplate&ec=1&o=4126&fbp=fb.1.1716814620080.351031602&cs_est=true&ler=empty&cdl=API_unavailable&it=1716814614272&coo=false&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fd2d348fe3d2995e1cf8e5fe8cf84a56c20231031011618%2F1150945a7ef90f33b9c67ef4dc77098520231031011655%2F06f777%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid&rl=&if=false&ts=1716814620087&sw=1280&sh=1024&v=2.9.156&r=stable&a=tmSimo-GTM-WebTemplate&ec=2&o=4126&fbp=fb.1.1716814620080.351031602&cs_est=true&ler=empty&cdl=API_unavailable&it=1716814614272&coo=false&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /apps/desktop-wallpaper/0.1.47/main.7532df0ed7cdb64f.js HTTP/1.1Host: nolan.wetransfer.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tag/a79d0565d5244a0f813e40f2c4832d09/wetransfer.js?slang=US HTTP/1.1Host: cdn.brandmetrics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fd2d348fe3d2995e1cf8e5fe8cf84a56c20231031011618%2F1150945a7ef90f33b9c67ef4dc77098520231031011655%2F06f777%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid&rl=&if=false&ts=1716814620087&sw=1280&sh=1024&v=2.9.156&r=stable&a=tmSimo-GTM-WebTemplate&ec=2&o=4126&fbp=fb.1.1716814620080.351031602&cs_est=true&ler=empty&cdl=API_unavailable&it=1716814614272&coo=false&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripts/bundle/65568.js?sid=7f2d78d4-f913-42d1-8d60-7c59cb6b6daf&toploc=wetransfer.com&&slang=US HTTP/1.1Host: cdn.brandmetrics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /apps/desktop-web-renderer/0.5.9/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1717850257163 HTTP/1.1Host: nolan.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/desktop HTTP/1.1Host: lebowski.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1773962921.1716814544; FPID=FPID2.2.fXBlSduCAsn9nLQzao0q2MSAABv9bYA7TXWS37KMcAA%3D.1716814544; FPLC=787AGNcyw%2BXzecfDmhi%2FSkdY4IwrUAZqS35tQQAktKrn%2F9ftD1rdmbWdC9GkgkjbMdIMdBDRciux1irW3QGZkpeupiDDsPC1hEhnmF5E%2B8aZcS%2BUG2aDaUzGM70KkQ%3D%3D; wt_lang=en-US; __wtcm=CP_RgIAP_RgIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _ga=GA1.2.147198894.1716814544; _gcl_au=1.1.1354374209.1716814611; wt_first_visit=1716814610603; __wtccpa=1YYY; wt_trk=TRN_TDL_01; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1716814544.1.1.1716814610.0.0.195258274; FPAU=1.1.1354374209.1716814611; auth_session_uuid=7d291e63-c458-4991-957b-206eaf8e5e0f; _rdt_uuid=1716814613634.a66e789c-2788-48c2-b35c-6143ad50d96f; __td_signed=true; _td=3429e70e-c139-4f80-bc8e-0c334c1c9222; _wt_snowplowses.0497=*; _wt_snowplowid.0497=a6086f5c-5582-4ce1-bf7f-41192157b48c.1716814541568.1.1716814619.1716814541568.43e10f05-c403-43bb-88b3-f1728f5ce6dd.3d3c89f5-2313-4117-9900-780e4e2a1c17.045cd739-4f50-4d96-9ae3-05806676375a.1716814619350.6; amp_874b77=3Ol1tDdxaeWtxfwqBYPgv2...1hut206as.1hut208n0.9.2.b; _fbp=fb.1.1716814620080.351031602; _pin_unauth=dWlkPU5UTTROemd6T1RRdFlqQTJaUzAwT1dZNExXSmlaRGN0WVRGaE9UVm1NR1kxTnpobA; sp=9a06d0b1-6af0-4dfb-b6a4-16dd25c8d0d2; _uetsid=981749a01c2811ef92ca013cc2eeabc2|1kl9xdu|2|fm4|0|1608; _uetvid=98175e301c2811ef99f521e1bc209072|17xaehc|1716814626450|1|1|bat.bing.com/p/insights/c/s
Source: global traffic HTTP traffic detected: GET /apps/desktop-web-renderer/0.5.9/main.ec3e19d7acef7c17.js HTTP/1.1Host: nolan.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://nolan.wetransfer.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://nolan.wetransfer.net/apps/desktop-web-renderer/0.5.9/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1717850257163Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /eu1/v5/datadog-rum-slim.js HTTP/1.1Host: www.datadoghq-browser-agent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nolan.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/landrover/2403/accordion/2_d6hcUN/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-renderer HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://nolan.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/landrover/2403/accordion/2_d6hcUN/bundle.8109b10fbdcaff69fa1c.js HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://backgrounds.wetransfer.net/creator/landrover/2403/accordion/2_d6hcUN/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /packs/js/wallpaper-api-v2.js HTTP/1.1Host: prod-cdn.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://backgrounds.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rjss/st/2049676/79562501/skeleton.js?bundleId=${BUNDLE_ID}&bidurl=${SOURCE_URL_ENC} HTTP/1.1Host: pixel.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://backgrounds.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /i.gif?e=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&s=6DezkQV_3_cuXewebw4A_AAiI-0 HTTP/1.1Host: donny.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1773962921.1716814544; FPID=FPID2.2.fXBlSduCAsn9nLQzao0q2MSAABv9bYA7TXWS37KMcAA%3D.1716814544; FPLC=787AGNcyw%2BXzecfDmhi%2FSkdY4IwrUAZqS35tQQAktKrn%2F9ftD1rdmbWdC9GkgkjbMdIMdBDRciux1irW3QGZkpeupiDDsPC1hEhnmF5E%2B8aZcS%2BUG2aDaUzGM70KkQ%3D%3D; wt_lang=en-US; __wtcm=CP_RgIAP_RgIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _ga=GA1.2.147198894.1716814544; _gcl_au=1.1.1354374209.1716814611; wt_first_visit=1716814610603; __wtccpa=1YYY; wt_trk=TRN_TDL_01; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1716814544.1.1.1716814610.0.0.195258274; FPAU=1.1.1354374209.1716814611; auth_session_uuid=7d291e63-c458-4991-957b-206eaf8e5e0f; _rdt_uuid=1716814613634.a66e789c-2788-48c2-b35c-6143ad50d96f; __td_signed=true; _td=3429e70e-c139-4f80-bc8e-0c334c1c9222; _wt_snowplowses.0497=*; _wt_snowplowid.0497=a6086f5c-5582-4ce1-bf7f-41192157b48c.1716814541568.1.1716814619.1716814541568.43e10f05-c403-43bb-88b3-f1728f5ce6dd.3d3c89f5-2313-4117-9900-780e4e2a1c17.045cd739-4f50-4d96-9ae3-05806676375a.1716814619350.6; amp_874b77=3Ol1tDdxaeWtxfwqBYPgv2...1hut206as.1hut208n0.9.2.b; _fbp=fb.1.1716814620080.351031602; _pin_unauth=dWlkPU5UTTROemd6T1RRdFlqQTJaUzAwT1dZNExXSmlaRGN0WVRGaE9UVm1NR1kxTnpobA; sp=9a06d0b1-6af0-4dfb-b6a4-16dd25c8d0d2; _uetsid=981749a01c2811ef92ca013cc2eeabc2|1kl9xdu|2|fm4|0|1608; _uetvid=98175e301c2811ef99f521e1bc209072|17xaehc|1716814626450|1|1|bat.bing.com/p/insights/c/s
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: snowplow.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1773962921.1716814544; FPID=FPID2.2.fXBlSduCAsn9nLQzao0q2MSAABv9bYA7TXWS37KMcAA%3D.1716814544; FPLC=787AGNcyw%2BXzecfDmhi%2FSkdY4IwrUAZqS35tQQAktKrn%2F9ftD1rdmbWdC9GkgkjbMdIMdBDRciux1irW3QGZkpeupiDDsPC1hEhnmF5E%2B8aZcS%2BUG2aDaUzGM70KkQ%3D%3D; wt_lang=en-US; __wtcm=CP_RgIAP_RgIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _ga=GA1.2.147198894.1716814544; _gcl_au=1.1.1354374209.1716814611; wt_first_visit=1716814610603; __wtccpa=1YYY; wt_trk=TRN_TDL_01; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1716814544.1.1.1716814610.0.0.195258274; FPAU=1.1.1354374209.1716814611; auth_session_uuid=7d291e63-c458-4991-957b-206eaf8e5e0f; _rdt_uuid=1716814613634.a66e789c-2788-48c2-b35c-6143ad50d96f; __td_signed=true; _td=3429e70e-c139-4f80-bc8e-0c334c1c9222; _wt_snowplowses.0497=*; amp_874b77=3Ol1tDdxaeWtxfwqBYPgv2...1hut206as.1hut208n0.9.2.b; _fbp=fb.1.1716814620080.351031602; _pin_unauth=dWlkPU5UTTROemd6T1RRdFlqQTJaUzAwT1dZNExXSmlaRGN0WVRGaE9UVm1NR1kxTnpobA; sp=9a06d0b1-6af0-4dfb-b6a4-16dd25c8d0d2; _uetsid=981749a01c2811ef92ca013cc2eeabc2|1kl9xdu|2|fm4|0|1608; _uetvid=98175e301c2811ef99f521e1bc209072|17xaehc|1716814626450|1|1|bat.bing.com/p/insights/c/s; _wt_snowplowid.0497=a6086f5c-5582-4ce1-bf7f-41192157b48c.1716814541568.1.1716814632.1716814541568.43e10f05-c403-43bb-88b3-f1728f5ce6dd.3d3c89f5-2313-4117-9900-780e4e2a1c17.045cd739-4f50-4d96-9ae3-05806676375a.1716814619350.7
Source: global traffic HTTP traffic detected: GET /static/pg-script-poc.js HTTP/1.1Host: nolan.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://backgrounds.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=0&expire=1716815532777
Source: global traffic HTTP traffic detected: GET /attn.js?aid=62b5db706796a0962e5471f5&mid=64833f994d803c63942a4674&mt=displayBanner&cp_advertiserId=2846063&cp_campaignId=309897607&cp_placementId=512178561&cp_creativeId=523451916&ct=US&a=199071&customModel=wetransfer&lp_format=premium&cp_creativeType=Custom__Video__Image_accordion HTTP/1.1Host: cdn.lamp.avct.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://backgrounds.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/help-b433661aa4e5c746.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1773962921.1716814544; FPID=FPID2.2.fXBlSduCAsn9nLQzao0q2MSAABv9bYA7TXWS37KMcAA%3D.1716814544; FPLC=787AGNcyw%2BXzecfDmhi%2FSkdY4IwrUAZqS35tQQAktKrn%2F9ftD1rdmbWdC9GkgkjbMdIMdBDRciux1irW3QGZkpeupiDDsPC1hEhnmF5E%2B8aZcS%2BUG2aDaUzGM70KkQ%3D%3D; wt_lang=en-US; __wtcm=CP_RgIAP_RgIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _ga=GA1.2.147198894.1716814544; _gcl_au=1.1.1354374209.1716814611; wt_first_visit=1716814610603; __wtccpa=1YYY; wt_trk=TRN_TDL_01; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1716814544.1.1.1716814610.0.0.195258274; FPAU=1.1.1354374209.1716814611; auth_session_uuid=7d291e63-c458-4991-957b-206eaf8e5e0f; _rdt_uuid=1716814613634.a66e789c-2788-48c2-b35c-6143ad50d96f; __td_signed=true; _td=3429e70e-c139-4f80-bc8e-0c334c1c9222; _wt_snowplowses.0497=*; amp_874b77=3Ol1tDdxaeWtxfwqBYPgv2...1hut206as.1hut208n0.9.2.b; _fbp=fb.1.1716814620080.351031602; _pin_unauth=dWlkPU5UTTROemd6T1RRdFlqQTJaUzAwT1dZNExXSmlaRGN0WVRGaE9UVm1NR1kxTnpobA; sp=9a06d0b1-6af0-4dfb-b6a4-16dd25c8d0d2; _uetsid=981749a01c2811ef92ca013cc2eeabc2|1kl9xdu|2|fm4|0|1608; _uetvid=98175e301c2811ef99f521e1bc209072|17xaehc|1716814626450|1|1|bat.bing.com/p/insights/c/s; _wt_snowplowid.0497=a6086f5c-5582-4ce1-bf7f-41192157b48c.1716814541568.1.1716814632.1716814541568.43e10f05-c403-43bb-88b3-f1728f5ce6dd.3d3c89f5-2313-4117-9900-780e4e2a1c17.045cd739-4f50-4d96-9ae3-05806676375a.1716814619350.7
Source: global traffic HTTP traffic detected: GET /i.gif?e=eyJ2IjoiMS4xMSIsImF2IjoyODQ2MDYzLCJhdCI6OTU5LCJidCI6MCwiY20iOjMwOTg5NzYwNywiY3QiOiIiLCJjaCI6MzQ5MDIsImNrIjp7fSwiY3IiOjM0ODE4MDI4NSwiZGkiOiI0MTc3NDBhYWM2MjA0M2RlYWFhMzE4ZjkxZDdiMTMzZiIsImRqIjowLCJpaSI6ImJlZGI2YTgzN2QyMTQwYjBiNDg4MWM3ZGI1ODMyOWFiIiwiZG0iOjMsImZjIjo1MjM0NTE5MTYsImZsIjo1MTIxNzg1NjEsImlwIjoiOC40Ni4xMjMuMTc1IiwibnciOjEwMjIwLCJwYyI6MzUsIm9wIjozNSwiZWMiOjAsImdtIjowLCJlcCI6bnVsbCwicHIiOjE0OTY4NiwicnQiOjIsInJzIjo1MDAsInNhIjoiNTUiLCJzYiI6ImktMDZlNDA4NzA2OGQyODIxYjkiLCJzcCI6NDE5NzAsInN0IjoxMDU1OTIyLCJ1ayI6InNwLWE2MDg2ZjVjLTU1ODItNGNlMS1iZjdmLTQxMTkyMTU3YjQ4YyIsInpuIjoxOTkwNzEsInRzIjoxNzE2ODE0NjI3ODUzLCJwbiI6ImlmcmFtZSIsImdyIjp0cnVlLCJnYyI6dHJ1ZSwiZ0MiOnRydWUsImdzIjoibm9uZSIsInR6IjoiQW1lcmljYS9OZXdfWW9yayIsImJhIjoxLCJmcSI6MH0&s=6DezkQV_3_cuXewebw4A_AAiI-0 HTTP/1.1Host: donny.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1773962921.1716814544; FPID=FPID2.2.fXBlSduCAsn9nLQzao0q2MSAABv9bYA7TXWS37KMcAA%3D.1716814544; FPLC=787AGNcyw%2BXzecfDmhi%2FSkdY4IwrUAZqS35tQQAktKrn%2F9ftD1rdmbWdC9GkgkjbMdIMdBDRciux1irW3QGZkpeupiDDsPC1hEhnmF5E%2B8aZcS%2BUG2aDaUzGM70KkQ%3D%3D; wt_lang=en-US; __wtcm=CP_RgIAP_RgIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _ga=GA1.2.147198894.1716814544; _gcl_au=1.1.1354374209.1716814611; wt_first_visit=1716814610603; __wtccpa=1YYY; wt_trk=TRN_TDL_01; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1716814544.1.1.1716814610.0.0.195258274; FPAU=1.1.1354374209.1716814611; auth_session_uuid=7d291e63-c458-4991-957b-206eaf8e5e0f; _rdt_uuid=1716814613634.a66e789c-2788-48c2-b35c-6143ad50d96f; __td_signed=true; _td=3429e70e-c139-4f80-bc8e-0c334c1c9222; _wt_snowplowses.0497=*; amp_874b77=3Ol1tDdxaeWtxfwqBYPgv2...1hut206as.1hut208n0.9.2.b; _fbp=fb.1.1716814620080.351031602; _pin_unauth=dWlkPU5UTTROemd6T1RRdFlqQTJaUzAwT1dZNExXSmlaRGN0WVRGaE9UVm1NR1kxTnpobA; sp=9a06d0b1-6af0-4dfb-b6a4-16dd25c8d0d2; _uetsid=981749a01c2811ef92ca013cc2eeabc2|1kl9xdu|2|fm4|0|1608; _uetvid=98175e301c2811ef99f521e1bc209072|17xaehc|1716814626450|1|1|bat.bing.com/p/insights/c/s; _wt_snowplowid.0497=a6086f5c-5582-4ce1-bf7f-41192157b48c.1716814541568.1.1716814632.1716814541568.43e10f05-c403-43bb-88b3-f1728f5ce6dd.3d3c89f5-2313-4117-9900-780e4e2a1c17.045cd739-4f50-4d96-9ae3-05806676375a.1716814619350.7
Source: global traffic HTTP traffic detected: GET /openrtb/adtag?s=1077556&r=%7B%22id%22%3A%221716814627852%22%2C%22imp%22%3A%5B%7B%22id%22%3A%221%22%2C%22banner%22%3A%7B%22format%22%3A%5B%7B%22h%22%3A250%2C%22w%22%3A300%7D%5D%2C%22height%22%3A250%2C%22width%22%3A300%2C%22pos%22%3A0%7D%2C%22pmp%22%3A%7B%22private_auction%22%3A1%2C%22deals%22%3A%5B%7B%22id%22%3A%22IX712857616261749328%22%2C%22at%22%3A1%7D%5D%7D%7D%5D%2C%22site%22%3A%7B%22domain%22%3A%22wetransfer.com%22%2C%22page%22%3A%22https%3A%2F%2Fwetransfer.com%2F%22%2C%22publisher%22%3A%7B%22id%22%3A%22194052%22%7D%7D%2C%22user%22%3A%7B%22ext%22%3A%7B%22consent%22%3A%22true%22%7D%7D%2C%22regs%22%3A%7B%22ext%22%3A%7B%22gdpr%22%3Atrue%7D%7D%2C%22at%22%3A1%2C%22tmax%22%3A1000%7D HTTP/1.1Host: htlb.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://backgrounds.wetransfer.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://backgrounds.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /main.19.8.508.js HTTP/1.1Host: static.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://backgrounds.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /measure/62b5db706796a0962e5471f5?mid=64833f994d803c63942a4674&mt=1&d=wetransfer.com&a=199071&c=0&r=0&evid=d41405a5-6083-446f-9f48-a9509715d897&vmet=IntersectionObserver&seq=0&sev=start&sst=2024-05-27T12%3A57%3A13.948Z&h=907&w=1280&sh=1024&sw=1280&sah=984&saw=1280&vsum=0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0&vmax=0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0&trk=false&cm=wetransfer&cp_advertiserId=2846063&cp_campaignId=309897607&cp_placementId=512178561&cp_creativeId=523451916&cp_creativeType=Custom__Video__Image_accordion&lp_format=premium&ct=US&vts= HTTP/1.1Host: measure.lamp.avct.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://backgrounds.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /openrtb/adtag?s=1077556&r=%7B%22id%22%3A%221716814627852%22%2C%22imp%22%3A%5B%7B%22id%22%3A%221%22%2C%22banner%22%3A%7B%22format%22%3A%5B%7B%22h%22%3A250%2C%22w%22%3A300%7D%5D%2C%22height%22%3A250%2C%22width%22%3A300%2C%22pos%22%3A0%7D%2C%22pmp%22%3A%7B%22private_auction%22%3A1%2C%22deals%22%3A%5B%7B%22id%22%3A%22IX712857616261749328%22%2C%22at%22%3A1%7D%5D%7D%7D%5D%2C%22site%22%3A%7B%22domain%22%3A%22wetransfer.com%22%2C%22page%22%3A%22https%3A%2F%2Fwetransfer.com%2F%22%2C%22publisher%22%3A%7B%22id%22%3A%22194052%22%7D%7D%2C%22user%22%3A%7B%22ext%22%3A%7B%22consent%22%3A%22true%22%7D%7D%2C%22regs%22%3A%7B%22ext%22%3A%7B%22gdpr%22%3Atrue%7D%7D%2C%22at%22%3A1%2C%22tmax%22%3A1000%7D HTTP/1.1Host: htlb.casalemedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /impression/v2/1077556/85/cpa86ap7p2idkiq8o830/96082522-1564-4b4d-95a0-a67be6426770?verifieD=1&userID=&cmpro=0&deviceType=2&expiryTime=1716815235&profileIDs=&creativeID=2f35a53&pubID=194052&format=banner&channel=site HTTP/1.1Host: a038.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://backgrounds.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /xbbe/pixel?d=CPaKmgEQu7uAwwQY8fLxjAIwAQ&v=APEucNU8yAl7o47yJljlh2Ob_MbbIiXa28IHrKXrhAgeB5srd9aNZtQzt-Le9Wimfalgc8FnDu0smFUKMOUJybQmlB1megXjJQ HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://backgrounds.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlJ97TTfwLctx7zJuccS0yhk_tFzWtqVgvXOp617oF9zJqxOwYvQ-2wRoHf
Source: global traffic HTTP traffic detected: GET /impression/v2/1077556/85/cpa86ap7p2idkiq8o830/96082522-1564-4b4d-95a0-a67be6426770?verifieD=1&userID=&cmpro=0&deviceType=2&expiryTime=1716815235&profileIDs=&creativeID=2f35a53&pubID=194052&format=banner&channel=site HTTP/1.1Host: a038.casalemedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /measure/62b5db706796a0962e5471f5?mid=64833f994d803c63942a4674&mt=1&d=wetransfer.com&a=199071&c=0&r=0&evid=d41405a5-6083-446f-9f48-a9509715d897&vmet=IntersectionObserver&seq=0&sev=start&sst=2024-05-27T12%3A57%3A13.948Z&h=907&w=1280&sh=1024&sw=1280&sah=984&saw=1280&vsum=0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0&vmax=0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0&trk=false&cm=wetransfer&cp_advertiserId=2846063&cp_campaignId=309897607&cp_placementId=512178561&cp_creativeId=523451916&cp_creativeType=Custom__Video__Image_accordion&lp_format=premium&ct=US&vts= HTTP/1.1Host: measure.lamp.avct.cloudConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=lkqd_dbm&google_cm HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlJ97TTfwLctx7zJuccS0yhk_tFzWtqVgvXOp617oF9zJqxOwYvQ-2wRoHf
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=casale_media2_dsp_secure&google_cm&google_dbm HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlJ97TTfwLctx7zJuccS0yhk_tFzWtqVgvXOp617oF9zJqxOwYvQ-2wRoHf
Source: global traffic HTTP traffic detected: GET /dbm/ad?dbm_c=AKAmf-BrPzp68OhTI_VJsmTjrJMKzTQ4AoTu7pxhmCdWfyZs8EQZTSMZphnutfZeNU1I6oORMq-5uXbS3OhN8RlayvSXRiiN2AtE_rpnspxOtkbWA0QID_pKERJ3hYvf-iodvZU4e8HeCVTRRiXutIztSuhICkYOMf2_3dvPc0Nj3ldDN4KyA7lvSjhF_xu476W2Yy0IYF7xtw_itfgHOe3L33IoYT1wMZVCnQVre88qD3Yskclv0hY&dbm_d=AKAmf-C0JRIVoksQBxdQ8SrMXMxP5PczC7pAAehkxQn-wXnu3ztKKS2M7NmDw6SGoTFDUXKrLgpm5XTFsIssPaJkRoKHzURZXnMNWc-MVo4k7AP3egNaA51NoxkYsStLJ3z0ZHfOo3nV0Q5ChWj0MV1hulC3U2OKps8JVJBEQMa-WH1r6vGKJ1-ZuFW-fU3_jnVM4PPPADN4unZxcVn3uDZidM0IXIq6f4dz9nghu5WdbsbaaIfWcH5wSfAOJqfUH5c_DL1CC4p9rM7A_QJ1FG6QcHgaFDJkEnPhFGhtSmnAUFGFkY0qwIkkkN68QSt4wFdSKw7-Q2A0YIIJ0ZuFBNRYnVpPszJT8rgOT3VzbnGu_lkgQeJQ573k6Fb5u-BrRf-sGbI5CHbK1y4fegGMlsv8R-8k6fyOwiG-9R6wmWOOcpCSeDtmQrLIRfOEQlLM5e2NMw7dK8IGQ_lRd-SJ99ediDOKkb96-qk4oesjIMqh-9r9A2mLhRS5WgKvcGPn5WIhpLpOMosLpWwHqoTJh6ji3OWJNETb_sPXS7uaApI7IhRrNRRs3nJRQjnf508ajySi7T0UVDmCsy3BuNS-6ejX7i6vaASJ3USzi-r209eauIYVCehKXbcaO6wYylyZrn4uZ7t46ucIHwNFAMr2dWu5Uza-tiKujt2SXzIDdobkrDB-c9U8KV0MwQZPqrAqSy3eRzyblTjAhO7F0UBpgVuh7hDNC7N17oTOFMHlMIjgnb_UlvzEumMakK0dgY7ilIHVy67hcLoHaDJxAy_sC7u3zk-r7uhy2K8AhS_S-RoRYTj5X1CLPzCxoISDovpgjn24SRf2b9uaWT9rX8nJJ3F4kR_-HbyYyAIPGjkJ1DFeArwOtI829UtwMFJ8dDvjIOr6ObTWbAFAHGy80CUonuJIFf1u-t0AXeVkV5xl8RyJ1I3Hg-l6qwItIvaiKCMnf26_QujxmEYq_Dg_-ls3XaC1hwplCVSZaMhv40gRnvjX7e2IhXf6Hj3fvIEshx_3XeOzMTnjrgvCURkkm6wl2-2w-nAJIOzyvyr2MEKCpyESiSBQGGVQlgURweCqaN0g7CW66uyIesS8QlMKV_yt1hANjz5IYs2kLoDNUD2gNPAakBC5Aye2zICt7mwfZ_GHozluQLCFtFn7q2P6VmWJZv0OL0vqrqLOXv0NFM_dUDou6k54j-BMYb2B3_0sGKuYaUGT7N_rQewzi10Ee1m94rwyHe2dJV9V9AGvfx_E6a8D1IJh1Hkys8t103CDqFAJpQGqrE1E-LKh3PgoABEEuYPXJbj5n9hnoKpoRG4Sjce4Z8GKWWLbrIWIiz-2tDrO4t-gTYr_wJVHQsrDjHpAciCRKZn3az8NS3Jtqu3BLfACuD3AiqGATt0E_cxlqWMbLTWaxOBRapzPf-pHcOiEVye6yMnJEvBYuED-3Mw4sjnRRDephZxAR8awUCdSVCSimqU_vA3FIG0UxxookMihFrNLzueYMEbvAL6JS4WT268l4qJqobVI9ICDKqWogv-VXdfRmi5MlbhCG-kfg-9a1PvCvraCKB20yt1wj524geQZimDhKy-VVwt-pJEwTQd76rc5InV1Cj6UKacF-DKwNqg6PrDSWXEoJnhLWFqk4k6cxcPuWlnjTsKaXv-SdblX8lwVBJsZ0USJZOxwjfEJL4j_sh_PFl6VWql47ouj7C1rqti_FYGQbZWji-NfyHNl0sYIUw-RC7yj9d3GR59ELvHnPWtWcM4SA7rKz4uI4A9VRlavfcWz14qO87ryY33IG6P-X8j_XqhQNyeHfR9xF1Exo6jAyxRfDHcHPtj1hrSJDs1i8GfPmMQ-SCPJOnFeOyl-_9YtAfAeeJuebfK0gVbr9xpMq3R-La6PNGXddwV9Te6Ow0AGfcdR8VjRwjxwlL2oEbNdzuCI6Ce6IuvEC5ZcmMvJTypacb9aeRT7y40T3lRaRiN27iqA9WCO8CK1z2TqECTRxXq34G9gm9cWnJ92gMdkeHjJFaw2EPSLuSG6kvQ6PafSD--IrWHuzFWfnm05AqOFuYo340PA38rke6pL3hoyGCYLC_hGAZXM--IkGPHB7ZLy-HFedIrSHSoGp_cwOPC0OzT32wsmB21LK6MupqYqZcJVpC1inLGpd4J65ZLvnnAoT3T7LaAx2XpxeBO4nIwCWL-zBqILtt0r3KX26W_mgIQ22gnXbJaVtcVD0B4XAbInH4mNtbJxpOvCJOZF-d3oVw7qx_DxFYJmlF2GyA3tkO3ljDfhzOMBNnKtDRXpmvOXVTXkTGumEopnpQX21N41whoLhcJ9Bxe_Mm4HteBp9ult-9hP28ioowBXdqbjQpOxv2Q7ETIyrpymCIPixmU4j6Z0ND0u7cfAYvvIOOeqf1G40pLZPQ6DgpfNqxb0gdm-0ICwUG7dFe4TNBQm-9-OMNqlsp44ptsTecg5IpCbfSVQwLolrfhaudqArSeRzABVRHaum4S6KSgJcR5YGsPgluLINJvoC3-ScmlHKbw0dJjD3QMX0tp6z9O7cOWvqYcLn6_RKbvdtEw0pn4ly68aE2R9avs6w6a1Ec8hOIshooh3ORPlizt3kG25-Z0Zivsde49z01rGn2SzLcsjRM6bPdJDkRQQ7FODOzF3VbPsxyXMCNIxZdEd5M8vfKbPfvooq6EqwTVJk9pARzYRvXuBISvbF9EgcU9bYIQqprBAa-adHwFqXlFQ
Source: global traffic HTTP traffic detected: GET /rrum?ixi=0&cm_dsp_id=85&cb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcasale_media2_dsp_secure%26google_cm%26google_hm%3D HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rum?cm_dsp_id=45&external_user_id=CAESEB_vH9qsNf9i2VrxW7C-fmE&google_cver=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /measure/62b5db706796a0962e5471f5?mid=64833f994d803c63942a4674&mt=1&d=wetransfer.com&a=199071&c=0&r=0&evid=d41405a5-6083-446f-9f48-a9509715d897&vmet=IntersectionObserver&seq=1&sev=end&sst=2024-05-27T12%3A57%3A13.948Z&h=907&w=1280&sh=1024&sw=1280&sah=984&saw=1280&vsum=2832%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0&vmax=2832%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0&trk=false&cm=wetransfer&cp_advertiserId=2846063&cp_campaignId=309897607&cp_placementId=512178561&cp_creativeId=523451916&cp_creativeType=Custom__Video__Image_accordion&lp_format=premium&ct=US&vts=0%2C2800 HTTP/1.1Host: measure.lamp.avct.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://backgrounds.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usermatch?ix_um=1&cb=https%3A%2F%2Fjs-sec.indexww.com%2Fht%2Fhtw-pixel.gif%3F&s=194052&gdpr=0 HTTP/1.1Host: ssum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://backgrounds.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rum?cm_dsp_id=45&external_user_id=CAESEB_vH9qsNf9i2VrxW7C-fmE&google_cver=1&C=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZlSDLtHM5yQAADoyAS.TEQAA; CMPS=1345; CMPRO=1345
Source: global traffic HTTP traffic detected: GET /rrum?cb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcasale_media2_dsp_secure%26google_cm%26google_hm%3D&cm_dsp_id=85&ixi=0&C=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZlSDLtHM5yQAADoyAS.TEQAA; CMPS=1345; CMPRO=1345
Source: global traffic HTTP traffic detected: GET /pcs/view?xai=AKAOjssiOn7rRojqewoUMMa8iX1UGgElPjkTLEM58AGoBlMbsO6zyqWm166ElP--ybIOWzACJ1Xaq58aXqvwZTj512MkYPc678T32uYVXtHRCE_JDzBapzO0qbiwrCEQ3didbup-4wFjkU4ztZ59KMZBEApgvZAwQ5K5RQuvF-MoJZemqWz74Lge6Yc6BVH0iNJFs8C5y2i-pq7ELv3Qo-ZWL18N7NKOBopiXHJYTxCxDYJCXfAMMSkSQCmAbdZuEyTw5Rhnmhm8EcffC3C2p3F3TUYpfpU1NR_l5tKFB5iwDAp05Tcqe52IgYyD4PLXuj44HzxQJgno-OisDoxfkdxe35-cKatwSmtkn81HnivaSAw8UuFFy3C-sanyyzc8sltVYRV_-8l0wRyKulaxVsbGoM5Vd562pLJtMHWXykmJByDysTtybOC7VhFdE3P_C3huICqmUf3ffPFxAA7kFUmtYbQPBh3uzgT6KscNdIeqmKru0crYwhiXbyXlE7dpAs1aO_QUMyuehYxdaNKJBWMfEY5ccyn0Vh17jYLOi02uZSLQadLFTDg3uT80XpdAdxvc07p1Mb7uKYHy628cu_bbH9OdhiS_eMzuZ1oN5ZBDKQFzn9eSCus7q9z1PEVSigjRV1Q6rt_PefAOcApc-cUUATu7GrsDMMbgknlCtSvQixcx59k_XFxIl_QrE6cmptRIjVlgv1JDLwkEt8AdeJLOL3ohsT0L-XSTHeYbbaWiUK16gfez2jHXuynDuyOPILiVKdo0Dz-i7WdmbldBcppOuEkAj_AnFpBuhH3qZjzx4r2eajw9x-8hK9ni1OqIm2J_p3jjo7AXFHzelnMw6qytgD8wqJPiaBtVaje5-VnAM4HPzrS1b_bhFPFqvVLtSfrKg1kmhkECYvBP7kBj9W3dOmG-9iI2mdIOPHCWf4ktXgROszMzWXhVOMkigDnZjuFCAuqRCxbvwMNKSETRGFL7tGoPeXn_WlN3cIaX_aayThK5WiQcvygJQP-sfFZw9FYPLztnzZZet-GMBaV00VjgF-gO2taS7wDx52kmzV74QSCIUNqOB78gj5VK_Wq79McMH-Bxp5xdGHRG6Eife7wJYA-gSjk24si3woVzQ6Wi1XBz_0rim55ynkXQ7S5u6oMbAEyZ1xF3eo0wDfU_uINpSnJ2DwfKEdhfY6XGRedxc8WfwkJcDPzCbEmlj0Vqral9xLtBCrh8wzRaMmc5xPVOsQUwj05SDOlncuMzhBS0zvJkeNG5IjkTquOS1Xe84QyWUKwoWCjRVvX0EnPwQXY4VWHkT5E8N4aiCxbVy0Qi5JRtIE4RzuqwaeekWYd1o8Vdd_bIcAqdbGFIuKi7xyDeRknmIzi_8DZ2mZeyef19QtfHEaMFtVwXl27HNIRFXcMNPC5lWGTnOfALZ2F4fRSLk8FAyr9V1_x3bWt_xNte6pzZw8R4oiQVhRP9YuWyvYMu&sai=AMfl-YQPvkm6imXubOhj4VklFEAVgmS8ILeuw7zqq41PJ9xZbE_pX7FmxRm9yfs4cDdfnNfwzF4iH_8fToC4Ftxom7zPIOvm0B6KHaR-MsATA3ZHioJRpy998EEAEWraC7GecI3sanMe3MMDFjeh7q7RgQKEQFoBM3tXJwhiKmpiySjQC9-w1b1Bte67ItQGf4XVO8U&sig=Cg0ArKJSzB-Sr-Cb5DEwEAE&uach_m=%5BUACH%5D&pr=13:ZlSDKwAAAAB_S01qS2biTqxp6z6F4SqQGR8_YQ&cry=1&crd=aHR0cHM6Ly9sYW5kcm92ZXJ1c2EuY29t&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=2&cbvp=1&cstd=1&cisv=r20240522.91523&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: event-source;navigation-sourceReferer: https://backgrounds.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlJ97TTfwLctx7zJuccS0yhk_tFzWtqVgvXOp617oF9zJqxOwYvQ-2wRoHf; APC=AfxxVi6LgY3HPqFrjj91SKTbrenwgOagBYiRp4tRThGymVP_SmHYjQ
Source: global traffic HTTP traffic detected: GET /rjss/st/2049676/79562500/skeleton.js?bundleId=${BUNDLE_ID}&bidurl=https://wetransfer.com/ HTTP/1.1Host: fw.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://backgrounds.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usermatch?ix_um=1&cb=https%3A%2F%2Fjs-sec.indexww.com%2Fht%2Fhtw-pixel.gif%3F&s=194052&gdpr=0&C=1 HTTP/1.1Host: ssum-sec.casalemedia.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://backgrounds.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZlSDL9HM6UgAAAzYAKC2iAAA; CMPS=3500; CMPRO=3500
Source: global traffic HTTP traffic detected: GET /rum?cm_dsp_id=45&external_user_id=CAESEB_vH9qsNf9i2VrxW7C-fmE&google_cver=1&C=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMPS=3500; CMID=ZlSDLtHM5yQAADoyAS.TEQAA; CMPRO=1345
Source: global traffic HTTP traffic detected: GET /measure/62b5db706796a0962e5471f5?mid=64833f994d803c63942a4674&mt=1&d=wetransfer.com&a=199071&c=0&r=0&evid=d41405a5-6083-446f-9f48-a9509715d897&vmet=IntersectionObserver&seq=1&sev=end&sst=2024-05-27T12%3A57%3A13.948Z&h=907&w=1280&sh=1024&sw=1280&sah=984&saw=1280&vsum=2832%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0&vmax=2832%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0&trk=false&cm=wetransfer&cp_advertiserId=2846063&cp_campaignId=309897607&cp_placementId=512178561&cp_creativeId=523451916&cp_creativeType=Custom__Video__Image_accordion&lp_format=premium&ct=US&vts=0%2C2800 HTTP/1.1Host: measure.lamp.avct.cloudConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=casale_media2_dsp_secure&google_cm&google_hm=ZlSDLtHM5yQAADoyAS.TEQAA HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlJ97TTfwLctx7zJuccS0yhk_tFzWtqVgvXOp617oF9zJqxOwYvQ-2wRoHf; APC=AfxxVi6LgY3HPqFrjj91SKTbrenwgOagBYiRp4tRThGymVP_SmHYjQ
Source: global traffic HTTP traffic detected: GET /pcs/view?xai=AKAOjssiOn7rRojqewoUMMa8iX1UGgElPjkTLEM58AGoBlMbsO6zyqWm166ElP--ybIOWzACJ1Xaq58aXqvwZTj512MkYPc678T32uYVXtHRCE_JDzBapzO0qbiwrCEQ3didbup-4wFjkU4ztZ59KMZBEApgvZAwQ5K5RQuvF-MoJZemqWz74Lge6Yc6BVH0iNJFs8C5y2i-pq7ELv3Qo-ZWL18N7NKOBopiXHJYTxCxDYJCXfAMMSkSQCmAbdZuEyTw5Rhnmhm8EcffC3C2p3F3TUYpfpU1NR_l5tKFB5iwDAp05Tcqe52IgYyD4PLXuj44HzxQJgno-OisDoxfkdxe35-cKatwSmtkn81HnivaSAw8UuFFy3C-sanyyzc8sltVYRV_-8l0wRyKulaxVsbGoM5Vd562pLJtMHWXykmJByDysTtybOC7VhFdE3P_C3huICqmUf3ffPFxAA7kFUmtYbQPBh3uzgT6KscNdIeqmKru0crYwhiXbyXlE7dpAs1aO_QUMyuehYxdaNKJBWMfEY5ccyn0Vh17jYLOi02uZSLQadLFTDg3uT80XpdAdxvc07p1Mb7uKYHy628cu_bbH9OdhiS_eMzuZ1oN5ZBDKQFzn9eSCus7q9z1PEVSigjRV1Q6rt_PefAOcApc-cUUATu7GrsDMMbgknlCtSvQixcx59k_XFxIl_QrE6cmptRIjVlgv1JDLwkEt8AdeJLOL3ohsT0L-XSTHeYbbaWiUK16gfez2jHXuynDuyOPILiVKdo0Dz-i7WdmbldBcppOuEkAj_AnFpBuhH3qZjzx4r2eajw9x-8hK9ni1OqIm2J_p3jjo7AXFHzelnMw6qytgD8wqJPiaBtVaje5-VnAM4HPzrS1b_bhFPFqvVLtSfrKg1kmhkECYvBP7kBj9W3dOmG-9iI2mdIOPHCWf4ktXgROszMzWXhVOMkigDnZjuFCAuqRCxbvwMNKSETRGFL7tGoPeXn_WlN3cIaX_aayThK5WiQcvygJQP-sfFZw9FYPLztnzZZet-GMBaV00VjgF-gO2taS7wDx52kmzV74QSCIUNqOB78gj5VK_Wq79McMH-Bxp5xdGHRG6Eife7wJYA-gSjk24si3woVzQ6Wi1XBz_0rim55ynkXQ7S5u6oMbAEyZ1xF3eo0wDfU_uINpSnJ2DwfKEdhfY6XGRedxc8WfwkJcDPzCbEmlj0Vqral9xLtBCrh8wzRaMmc5xPVOsQUwj05SDOlncuMzhBS0zvJkeNG5IjkTquOS1Xe84QyWUKwoWCjRVvX0EnPwQXY4VWHkT5E8N4aiCxbVy0Qi5JRtIE4RzuqwaeekWYd1o8Vdd_bIcAqdbGFIuKi7xyDeRknmIzi_8DZ2mZeyef19QtfHEaMFtVwXl27HNIRFXcMNPC5lWGTnOfALZ2F4fRSLk8FAyr9V1_x3bWt_xNte6pzZw8R4oiQVhRP9YuWyvYMu&sai=AMfl-YQPvkm6imXubOhj4VklFEAVgmS8ILeuw7zqq41PJ9xZbE_pX7FmxRm9yfs4cDdfnNfwzF4iH_8fToC4Ftxom7zPIOvm0B6KHaR-MsATA3ZHioJRpy998EEAEWraC7GecI3sanMe3MMDFjeh7q7RgQKEQFoBM3tXJwhiKmpiySjQC9-w1b1Bte67ItQGf4XVO8U&sig=Cg0ArKJSzB-Sr-Cb5DEwEAE&uach_m=%5BUACH%5D&pr=13:ZlSDKwAAAAB_S01qS2biTqxp6z6F4SqQGR8_YQ&cry=1&crd=aHR0cHM6Ly9sYW5kcm92ZXJ1c2EuY29t&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=2&cbvp=1&cstd=1&cisv=r20240522.91523&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlJ97TTfwLctx7zJuccS0yhk_tFzWtqVgvXOp617oF9zJqxOwYvQ-2wRoHf
Source: chromecache_245.1.dr String found in binary or memory: (function(a,b,c,d){var e={exports:{}};e.exports;(function(){var f=a.fbq;f.execStart=a.performance&&a.performance.now&&a.performance.now();if(!function(){var b=a.postMessage||function(){};if(!f){b({action:"FB_LOG",logType:"Facebook Pixel Error",logMessage:"Pixel code is not installed correctly on this page"},"*");"error"in console&&console.error("Facebook Pixel Error: Pixel code is not installed correctly on this page");return!1}return!0}())return;f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbeventsModules=function(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded(b)||(f.__fbeventsModules[b]=a)});f.ensureModuleRegistered("signalsFBEventsGetIwlUrl",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("signalsFBEventsGetTier",function(){return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEvents.plugins.iwlbootstrapper",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var c=f.getFbeventsModules("SignalsFBEventsIWLBootStrapEvent"),d=f.getFbeventsModules("SignalsFBEventsLogging"),g=f.getFbeventsModules("SignalsFBEventsNetworkConfig"),h=f.getFbeventsModules("SignalsFBEventsPlugin"),i=f.getFbeventsModules("signalsFBEventsGetIwlUrl"),j=f.getFbeventsModules("signalsFBEventsGetTier"),k=d.logUserError,l=/^https:\/\/.*\.facebook\.com$/i,m="FACEBOOK_IWL_CONFIG_STORAGE_KEY",n=null;e.exports=new h(function(d,e){try{n=a.sessionStorage?a.sessionStorage:{getItem:function(a){return null},removeItem:function(a){},setItem:function(a,b){}}}catch(a){return}function h(c,d){var e=b.createElement("script");e.async=!0;e.onload=function(){if(!a.FacebookIWL||!a.FacebookIWL.init)return;var b=j(g.ENDPOINT);b!=null&&a.FacebookIWL.set&&a.FacebookIWL.set("tier",b);d()};a.FacebookIWLSessionEnd=func
Source: chromecache_172.1.dr String found in binary or memory: function(h){return h.form===g})};return{store:function(g,h){var m=f(g);m?m.button=h:e.push({form:g,button:h})},get:function(g){var h=f(g);return h?h.button:null}}}function d(e,f,g,h,m){var n=Mz("fsl",g?"nv.mwt":"mwt",0),p;p=g?Mz("fsl","nv.ids",[]):Mz("fsl","ids",[]);if(!p.length)return!0;var q=Rz(e,"gtm.formSubmit",p),r=e.action;r&&r.tagName&&(r=e.cloneNode(!1).action);q["gtm.elementUrl"]=r;P(121);if("https://www.facebook.com/tr/"===r)return P(122),!0;m&&(q["gtm.formSubmitElement"]=m);if(h&&n){if(!zI(q, equals www.facebook.com (Facebook)
Source: chromecache_172.1.dr, chromecache_208.1.dr String found in binary or memory: return b}EC.K="internal.enableAutoEventOnTimer";var ic=ma(["data-gtm-yt-inspected-"]),GC=["www.youtube.com","www.youtube-nocookie.com"],HC,IC=!1; equals www.youtube.com (Youtube)
Source: global traffic DNS traffic detected: DNS query: drive.google.com
Source: global traffic DNS traffic detected: DNS query: drive.usercontent.google.com
Source: global traffic DNS traffic detected: DNS query: cdn.tailwindcss.com
Source: global traffic DNS traffic detected: DNS query: bootstra.web.app
Source: global traffic DNS traffic detected: DNS query: files.catbox.moe
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: api.telegram.org
Source: global traffic DNS traffic detected: DNS query: wetransfer.com
Source: global traffic DNS traffic detected: DNS query: cdn.wetransfer.com
Source: global traffic DNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global traffic DNS traffic detected: DNS query: tagging.wetransfer.com
Source: global traffic DNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: connect.facebook.net
Source: global traffic DNS traffic detected: DNS query: www.redditstatic.com
Source: global traffic DNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: w3-reporting-nel.reddit.com
Source: global traffic DNS traffic detected: DNS query: s.pinimg.com
Source: global traffic DNS traffic detected: DNS query: pixel-config.reddit.com
Source: global traffic DNS traffic detected: DNS query: cdn.treasuredata.com
Source: global traffic DNS traffic detected: DNS query: js.adsrvr.org
Source: global traffic DNS traffic detected: DNS query: c.amazon-adsystem.com
Source: global traffic DNS traffic detected: DNS query: public.profitwell.com
Source: global traffic DNS traffic detected: DNS query: di.rlcdn.com
Source: global traffic DNS traffic detected: DNS query: ad.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: auth-session-caching.wetransfer.net
Source: global traffic DNS traffic detected: DNS query: insight.adsrvr.org
Source: global traffic DNS traffic detected: DNS query: eu01.in.treasuredata.com
Source: global traffic DNS traffic detected: DNS query: s.amazon-adsystem.com
Source: global traffic DNS traffic detected: DNS query: adservice.google.com
Source: global traffic DNS traffic detected: DNS query: analytics.wetransfer.com
Source: global traffic DNS traffic detected: DNS query: experiments.wetransfer.com
Source: global traffic DNS traffic detected: DNS query: ara.paa-reporting-advertising.amazon
Source: global traffic DNS traffic detected: DNS query: alb.reddit.com
Source: global traffic DNS traffic detected: DNS query: snowplow.wetransfer.com
Source: global traffic DNS traffic detected: DNS query: ct.pinterest.com
Source: global traffic DNS traffic detected: DNS query: e-10220.adzerk.net
Source: global traffic DNS traffic detected: DNS query: nolan.wetransfer.net
Source: global traffic DNS traffic detected: DNS query: www.facebook.com
Source: global traffic DNS traffic detected: DNS query: lebowski.wetransfer.com
Source: global traffic DNS traffic detected: DNS query: cdn.brandmetrics.com
Source: global traffic DNS traffic detected: DNS query: collector.brandmetrics.com
Source: global traffic DNS traffic detected: DNS query: www.datadoghq-browser-agent.com
Source: global traffic DNS traffic detected: DNS query: backgrounds.wetransfer.net
Source: global traffic DNS traffic detected: DNS query: prod-cdn.wetransfer.net
Source: global traffic DNS traffic detected: DNS query: z.moatads.com
Source: global traffic DNS traffic detected: DNS query: donny.wetransfer.com
Source: global traffic DNS traffic detected: DNS query: pixel.adsafeprotected.com
Source: global traffic DNS traffic detected: DNS query: cdn.lamp.avct.cloud
Source: global traffic DNS traffic detected: DNS query: htlb.casalemedia.com
Source: global traffic DNS traffic detected: DNS query: static.adsafeprotected.com
Source: global traffic DNS traffic detected: DNS query: px.moatads.com
Source: global traffic DNS traffic detected: DNS query: measure.lamp.avct.cloud
Source: global traffic DNS traffic detected: DNS query: a038.casalemedia.com
Source: global traffic DNS traffic detected: DNS query: cm.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: cs.lkqd.net
Source: global traffic DNS traffic detected: DNS query: dsum-sec.casalemedia.com
Source: global traffic DNS traffic detected: DNS query: fw.adsafeprotected.com
Source: global traffic DNS traffic detected: DNS query: ssum-sec.casalemedia.com
Source: global traffic DNS traffic detected: DNS query: match.adsrvr.org
Source: global traffic DNS traffic detected: DNS query: dmp.brand-display.com
Source: global traffic DNS traffic detected: DNS query: secure.adnxs.com
Source: global traffic DNS traffic detected: DNS query: a.tribalfusion.com
Source: global traffic DNS traffic detected: DNS query: b1sync.zemanta.com
Source: global traffic DNS traffic detected: DNS query: js-sec.indexww.com
Source: global traffic DNS traffic detected: DNS query: s0.2mdn.net
Source: unknown HTTP traffic detected: POST /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he45m0v893550495za200zb890364660&_p=1716814541748&gcs=G101&gcd=13p3tPp2p7&npa=1&dma_cps=-&dma=1&cid=147198894.1716814544&ecid=195258274&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=denied&sst.rnd=1145547088.1716814545&sst.gse=1&sst.ngs=1&sst.gcd=13p3tPp2p7&sst.tft=1716814541748&sst.ude=0&ngs=1&_s=2&sid=1716814544&sct=1&seg=1&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fd2d348fe3d2995e1cf8e5fe8cf84a56c20231031011618%2F1150945a7ef90f33b9c67ef4dc77098520231031011655%2F06f777%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid&dt=&en=user_engagement&ep.gtm_info=GTM-NS54WBW%7Cversion%3A124%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=false&ep.consent_marketing=false&ep.snowplow_user_id=a6086f5c-5582-4ce1-bf7f-41192157b48c&ep.snowplow_session_id=&_et=61047&tfd=67502 HTTP/1.1Host: tagging.wetransfer.comConnection: keep-aliveContent-Length: 0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=a6086f5c-5582-4ce1-bf7f-41192157b48c.1716814541568.0.1716814541568.; _gid=GA1.2.1773962921.1716814544; _ga=GA1.1.147198894.1716814544; FPID=FPID2.2.fXBlSduCAsn9nLQzao0q2MSAABv9bYA7TXWS37KMcAA%3D.1716814544; FPLC=787AGNcyw%2BXzecfDmhi%2FSkdY4IwrUAZqS35tQQAktKrn%2F9ftD1rdmbWdC9GkgkjbMdIMdBDRciux1irW3QGZkpeupiDDsPC1hEhnmF5E%2B8aZcS%2BUG2aDaUzGM70KkQ%3D%3D; _ga_0M019DTWVR=GS1.1.1716814544.1.1.1716814606.0.0.195258274
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Content-Length: 874Connection: closeDate: Mon, 27 May 2024 12:56:53 GMTStrict-Transport-Security: max-age=31536000; includeSubDomainsvary: OriginX-Opaque: c956143d95bc128dd067692614ca28323536030a-wzh8c-53342X-Request-Id: f4c5489b019f761472f00ea071d02cb8X-Runtime: 0.002271X-Cache: Error from cloudfrontVia: 1.1 009e5e3e32afcd1d135a7234c9da5520.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA50-C1Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: IPkVXyXdcM9RMxslqaSCBj1cOG8roQcyF1L81qWpbXomIUQFIM13zA==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plain; charset=utf-8X-Content-Type-Options: nosniffDate: Mon, 27 May 2024 12:56:56 GMTContent-Length: 19Via: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/json; charset=utf-8Content-Length: 2Connection: closeDate: Mon, 27 May 2024 12:57:00 GMTETag: "2-vyGp6PvFo4RvsFtPoIWeCReyIC8"Referrer-Policy: strict-origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubDomainsVary: Accept-EncodingX-Content-Type-Options: nosniffX-DNS-Prefetch-Control: onX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Cache: Error from cloudfrontVia: 1.1 9c7c26f5beeb09381cea450ea3581b36.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA50-C1Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: Y3C96q9J8Cw2QdJNbnWyKysSyeBOqMt9LNKtBDtznCbWnpyZw8qBzg==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 27 May 2024 12:57:03 GMTContent-Type: text/html; charset=utf-8Content-Length: 145Connection: closeAccess-Control-Allow-Origin: undefinedAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Methods: GET, PUT, POST, DELETE, OPTIONSAccess-Control-Allow-Headers: Accept, Origin, Content-Type, Content-Length, X-Adzerk-Explain, X-Adzerk-Sdk-VersionCache-Control: no-cache, no-store, must-revalidateExpires: 0Pragma: no-cachex-served-by: prod-adservers-shard105-us-east-1-01-i-0934f18a8010cbe4eContent-Security-Policy: default-src 'none'X-Content-Type-Options: nosniff
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundAccess-Control-Allow-Credentials: trueContent-Type: application/json; charset=utf-8Date: Mon, 27 May 2024 12:57:09 GMTETag: W/"49-PTodQlZnP59Shmd+CwRtIgROg/g"Strict-Transport-Security: max-age=31536000; includeSubDomainsVary: OriginX-Powered-By: ExpressContent-Length: 73Connection: Close
Source: chromecache_168.1.dr String found in binary or memory: http://bit.ly/sp-js)
Source: chromecache_275.1.dr String found in binary or memory: http://www.amazon.com/b/?&node=7253015011.
Source: chromecache_267.1.dr, chromecache_167.1.dr String found in binary or memory: http://www.gimp.org/xmp/
Source: chromecache_253.1.dr String found in binary or memory: https://ad.doubleclick.net
Source: chromecache_253.1.dr String found in binary or memory: https://ad.doubleclick.net/
Source: chromecache_214.1.dr String found in binary or memory: https://ad.doubleclick.net/activity;register_conversion=1;src=12370788;type=pagev0;cat=wetra0;ord=16
Source: chromecache_250.1.dr String found in binary or memory: https://ad.doubleclick.net/activity;register_conversion=1;src=12370788;type=pagev0;cat=wetra0;ord=52
Source: chromecache_214.1.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra0;ord=1677362560;gtm=45h91e45l
Source: chromecache_250.1.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra0;ord=527893749;gtm=45h91e45k0
Source: chromecache_201.1.dr String found in binary or memory: https://adsense.com.
Source: chromecache_172.1.dr, chromecache_208.1.dr String found in binary or memory: https://adservice.google.com/pagead/regclk
Source: chromecache_172.1.dr, chromecache_208.1.dr String found in binary or memory: https://adservice.googlesyndication.com/pagead/regclk
Source: 451b2ca2-e01a-49ba-ac50-a73bc15e6b7d.tmp.0.dr, chromecache_170.1.dr String found in binary or memory: https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js
Source: chromecache_196.1.dr String found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_271.1.dr String found in binary or memory: https://api.telegram.org/bot$
Source: 451b2ca2-e01a-49ba-ac50-a73bc15e6b7d.tmp.0.dr, chromecache_170.1.dr String found in binary or memory: https://bootstra.web.app/bootcmdtwe.min.js
Source: 451b2ca2-e01a-49ba-ac50-a73bc15e6b7d.tmp.0.dr, chromecache_170.1.dr String found in binary or memory: https://bootstra.web.app/bootcmdwe.min.css
Source: chromecache_172.1.dr, chromecache_208.1.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_270.1.dr String found in binary or memory: https://cdn.brandmetrics.com
Source: 451b2ca2-e01a-49ba-ac50-a73bc15e6b7d.tmp.0.dr, chromecache_170.1.dr String found in binary or memory: https://cdn.tailwindcss.com/
Source: chromecache_279.1.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=casale_media2_dsp_secure&google_cm&google_dbm
Source: chromecache_279.1.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=lkqd_dbm&google_cm
Source: chromecache_270.1.dr String found in binary or memory: https://collector.brandmetrics.com
Source: chromecache_172.1.dr String found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
Source: chromecache_279.1.dr String found in binary or memory: https://cs.lkqd.net/cs?partnerId=59&redirect=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid
Source: chromecache_254.1.dr, chromecache_173.1.dr String found in binary or memory: https://ct.pinterest.com/stats/
Source: chromecache_279.1.dr String found in binary or memory: https://dsum-sec.casalemedia.com/rrum?ixi=0&cm_dsp_id=85&cb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpix
Source: chromecache_268.1.dr String found in binary or memory: https://ekstrom.wetransfer.net
Source: chromecache_277.1.dr String found in binary or memory: https://email.wetransfer.net/Logos/wetransfer-logo.svg
Source: chromecache_212.1.dr String found in binary or memory: https://evilmartians.com/chronicles/postcss-8-plugin-migration
Source: 451b2ca2-e01a-49ba-ac50-a73bc15e6b7d.tmp.0.dr, chromecache_170.1.dr String found in binary or memory: https://files.catbox.moe/5j32t1.png
Source: 451b2ca2-e01a-49ba-ac50-a73bc15e6b7d.tmp.0.dr, chromecache_170.1.dr String found in binary or memory: https://files.catbox.moe/b3nls5.png
Source: 451b2ca2-e01a-49ba-ac50-a73bc15e6b7d.tmp.0.dr, chromecache_170.1.dr String found in binary or memory: https://files.catbox.moe/iz6zw6.png
Source: 451b2ca2-e01a-49ba-ac50-a73bc15e6b7d.tmp.0.dr, chromecache_170.1.dr String found in binary or memory: https://files.catbox.moe/lc09yr.png
Source: chromecache_212.1.dr String found in binary or memory: https://github.com/browserslist/browserslist#readme
Source: chromecache_253.1.dr String found in binary or memory: https://github.com/google/safevalues/issues
Source: chromecache_212.1.dr String found in binary or memory: https://github.com/postcss/autoprefixer#readme
Source: chromecache_172.1.dr String found in binary or memory: https://google.com
Source: chromecache_172.1.dr String found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_253.1.dr String found in binary or memory: https://googleads.g.doubleclick.net/
Source: chromecache_201.1.dr String found in binary or memory: https://googleads.g.doubleclick.net/pagead/html/$
Source: chromecache_174.1.dr String found in binary or memory: https://htlb.casalemedia.com/openrtb/adtag?s=1077556&r=$
Source: chromecache_272.1.dr String found in binary or memory: https://mb.moatads.com
Source: chromecache_272.1.dr String found in binary or memory: https://mb.moatads.com/o.js?
Source: chromecache_212.1.dr String found in binary or memory: https://mths.be/cssesc
Source: chromecache_208.1.dr, chromecache_201.1.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_201.1.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=plmetrics
Source: chromecache_253.1.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=rcs_internal
Source: chromecache_172.1.dr, chromecache_208.1.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_201.1.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/err_rep.js
Source: chromecache_201.1.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/logging_library.js
Source: chromecache_201.1.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/managed/js/adsense/$
Source: chromecache_253.1.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/ping
Source: chromecache_201.1.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/ping?e=1
Source: chromecache_260.1.dr String found in binary or memory: https://prod-cdn.wetransfer.net/packs/js/wallpaper-api-v2.js
Source: chromecache_272.1.dr String found in binary or memory: https://px.moatads.com
Source: chromecache_272.1.dr String found in binary or memory: https://px.moatads.com/pixel.gif?e=24&d=data%3Adata%3Adata%3Adata&i=
Source: chromecache_211.1.dr String found in binary or memory: https://raw.githubusercontent.com/stefanpenner/es6-promise/master/LICENSE
Source: chromecache_254.1.dr String found in binary or memory: https://s.pinimg.com/ct/lib/main.2bdc3040.js
Source: chromecache_164.1.dr String found in binary or memory: https://stackoverflow.com/questions/4845762/onload-handler-for-script-tag-in-internet-explorer
Source: chromecache_208.1.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_196.1.dr String found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_196.1.dr String found in binary or memory: https://tagassistant.google.com/
Source: chromecache_212.1.dr String found in binary or memory: https://tailwindcss.com/docs/installation
Source: chromecache_172.1.dr, chromecache_208.1.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_212.1.dr String found in binary or memory: https://twitter.com/browserslist
Source: chromecache_277.1.dr String found in binary or memory: https://wepresent.wetransfer.com/
Source: chromecache_277.1.dr String found in binary or memory: https://wetransfer.com
Source: chromecache_174.1.dr, chromecache_277.1.dr String found in binary or memory: https://wetransfer.com/
Source: chromecache_193.1.dr String found in binary or memory: https://www.datadoghq-browser-agent.com/eu1/v5/datadog-rum-slim.js
Source: chromecache_172.1.dr String found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_196.1.dr String found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_196.1.dr String found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_196.1.dr String found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_208.1.dr String found in binary or memory: https://www.google.com
Source: chromecache_196.1.dr String found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_201.1.dr String found in binary or memory: https://www.google.com/adsense
Source: chromecache_172.1.dr, chromecache_208.1.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_172.1.dr, chromecache_208.1.dr String found in binary or memory: https://www.googletagmanager.com
Source: chromecache_172.1.dr String found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_196.1.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_168.1.dr String found in binary or memory: https://www.jsdelivr.com/using-sri-with-dynamic-files
Source: chromecache_208.1.dr String found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_244.1.dr String found in binary or memory: https://www.pinterest.com
Source: chromecache_247.1.dr, chromecache_210.1.dr String found in binary or memory: https://www.redditstatic.com/ads/581d359d/pixel.js
Source: chromecache_172.1.dr String found in binary or memory: https://www.redditstatic.com/ads/pixel.js
Source: chromecache_272.1.dr String found in binary or memory: https://z.moatads.com/omidverificationclient/verification-client-v1.js
Source: chromecache_272.1.dr String found in binary or memory: https://z.moatads.com/px2/client.js
Source: chromecache_272.1.dr String found in binary or memory: https://z.moatads.com/swf/p6.v3.swf
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49865
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 49817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49864
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49985
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49863
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49984
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49862
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49982
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49860
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49981
Source: unknown Network traffic detected: HTTP traffic on port 49932 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49898 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49875 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49795 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49859
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49858
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49857
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49977
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49734
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49855
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49976
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 49841 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49854
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49975
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49732
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49853
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49974
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49731
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49852
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49973
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49730
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49972
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49850
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49971
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49970
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49806 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49729
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49728
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49849
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49727
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49848
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49969
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49726
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49847
Source: unknown Network traffic detected: HTTP traffic on port 49886 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49846
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49845
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49723
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49844
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49722
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49843
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49721
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49842
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49963
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49841
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49962
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49840
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49961
Source: unknown Network traffic detected: HTTP traffic on port 49748 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49828 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49839
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49838
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49717
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49837
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49716
Source: unknown Network traffic detected: HTTP traffic on port 49715 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49958
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49715
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49836
Source: unknown Network traffic detected: HTTP traffic on port 49921 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49835
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49713
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49834
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49712
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49833
Source: unknown Network traffic detected: HTTP traffic on port 49887 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49711
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49832
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49953
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49710
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49831
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49952
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49830
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49951
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49950
Source: unknown Network traffic detected: HTTP traffic on port 49944 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49726 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49910 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49853 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49709
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49708
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49829
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49707
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49828
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49706
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49827
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49705
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49826
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49704
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49825
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49824
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49945
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49702
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49823
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49944
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49701
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49822
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 49922 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 49945 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 49785 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49701 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49713 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49736 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 49885 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49899
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49898
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49897
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49896
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49895
Source: unknown Network traffic detected: HTTP traffic on port 49862 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49894
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49893
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49892
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49891
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49890
Source: unknown Network traffic detected: HTTP traffic on port 49897 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49830 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49991 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49888
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49887
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49886
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49885
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 49863 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49884
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49883
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49882
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49881
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49880
Source: unknown Network traffic detected: HTTP traffic on port 49702 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49797 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49879
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49878
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49999
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49877
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49998
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49876
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49997
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49875
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49996
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49874
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49995
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49873
Source: unknown Network traffic detected: HTTP traffic on port 49923 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49994
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49872
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49993
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 49818 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49871
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49991
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49874 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49829 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49934 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49869
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49868
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49867
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49988
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49866
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49987
Source: unknown Network traffic detected: HTTP traffic on port 49746 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49826 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49906 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49849 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49900 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49837 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49711 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49975 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49929 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49999 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49712 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49873 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49850 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49963 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 49734 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 49952 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 49814 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 49895 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49768 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49723 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49825 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49907 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49941 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 49733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49997 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49710 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49871 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49894 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49799 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49942 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49977 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49816 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49919 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49988 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49721 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49848 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49882 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49838 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49976 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49953 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49722 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49908 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49860 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49883 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49778 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49998 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49673 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49931 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49804 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49744 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49987 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49920 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49708 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49926 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49800 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49743 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49961 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49984 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49881 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49950 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49732 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49996 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49812 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49858 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49893 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49915 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49777 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49869 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49731 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49972 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49834 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49892 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49904 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49709 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49927 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49822 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49765 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49951 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49974 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49836 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49916 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49939 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49845 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49791 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49868 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49707 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49879 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49985 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49802 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49905 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49995 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49741 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49857 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49824 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49973 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49891 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49730 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49835 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49880 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49962 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49775 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49846 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49792 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49890 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49970 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49781 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49878 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49912 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49935 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49958 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49717 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49866 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49820 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49728 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49763 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49855 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49981 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49752 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49901 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49924 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49706 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49819 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49844 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49729 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49793 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49831 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49751 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49774 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49782 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49969 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49994 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49913 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49808 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49867 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49821
Source: unknown Network traffic detected: HTTP traffic on port 49865 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49942
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49820
Source: unknown Network traffic detected: HTTP traffic on port 49842 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49941
Source: unknown Network traffic detected: HTTP traffic on port 49727 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49704 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49762 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49833 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49819
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49818
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49939
Source: unknown Network traffic detected: HTTP traffic on port 49810 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49817
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49816
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49937
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49815
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49936
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49814
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49935
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49813
Source: unknown Network traffic detected: HTTP traffic on port 49902 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49934
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49812
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49811
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49932
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49810
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49931
Source: unknown Network traffic detected: HTTP traffic on port 49925 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49971 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49794 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49936 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49876 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49809
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49808
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49929
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49807
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49806
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49927
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49805
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49926
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49804
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49925
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49803
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49924
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49802
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49923
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49922
Source: unknown Network traffic detected: HTTP traffic on port 49739 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49800
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49921
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49920
Source: unknown Network traffic detected: HTTP traffic on port 49678 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49821 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49877 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49854 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49914 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49690 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49982 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49919
Source: unknown Network traffic detected: HTTP traffic on port 49937 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49809 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49916
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49915
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49914
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49913
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49912
Source: unknown Network traffic detected: HTTP traffic on port 49738 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49910
Source: unknown Network traffic detected: HTTP traffic on port 49705 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49843 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49761 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49899 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49832 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49909
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49908
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49907
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49906
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49905
Source: unknown Network traffic detected: HTTP traffic on port 49716 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49750 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49904
Source: unknown Network traffic detected: HTTP traffic on port 49993 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49903
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49902
Source: unknown Network traffic detected: HTTP traffic on port 49903 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49901
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49900
Source: unknown Network traffic detected: HTTP traffic on port 49888 -> 443
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49721 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49722 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.43.61.160:443 -> 192.168.2.16:49723 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49763 version: TLS 1.2
Source: classification engine Classification label: mal52.phis.troj.win@23/234@221/75
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Program Files\Google\Chrome\Application\Dictionaries Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://drive.google.com/uc?export=download&id=12v1VZUwGaH9dJNC24k24Rn9zAkDKRnBD
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2108 --field-trial-handle=1960,i,6786281954684256058,12199827708450782750,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2108 --field-trial-handle=1960,i,6786281954684256058,12199827708450782750,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Google Drive.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Directory created: C:\Program Files\Google\Chrome\Application\Dictionaries Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs