Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://0utl00k_secure_pdfsharing.wesendit.com/dl/9WeFG1R9WGJTbgaCO/a3Jpc3RhbC5wbGFpc3RlZEBzb2RleG8uY29t__;!!P5FZM7ryyeY!UznDjsW7gO6EJncqNmJhgeM1Zawk4R__aUyCoG6Jb-mYlr-79K2gn3tFm6bOpnkuKuN_n69fA8HZASZsr-9bQyk$

Overview

General Information

Sample URL:https://0utl00k_secure_pdfsharing.wesendit.com/dl/9WeFG1R9WGJTbgaCO/a3Jpc3RhbC5wbGFpc3RlZEBzb2RleG8uY29t__;!!P5FZM7ryyeY!UznDjsW7gO6EJncqNmJhgeM1Zawk4R__aUyCoG6Jb-mYlr-79K2gn3tFm6bOpnkuKuN_n69fA8HZASZ
Analysis ID:1633616
Infos:

Detection

Score:48
Range:0 - 100
Confidence:100%

Signatures

AI detected landing page (webpage, office document or email)
AI detected suspicious URL
Creates files inside the system directory
Deletes files inside the Windows folder
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 7032 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 6616 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1884,i,10749554333399414154,3330034640681554875,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2020 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 4092 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://0utl00k_secure_pdfsharing.wesendit.com/dl/9WeFG1R9WGJTbgaCO/a3Jpc3RhbC5wbGFpc3RlZEBzb2RleG8uY29t__;!!P5FZM7ryyeY!UznDjsW7gO6EJncqNmJhgeM1Zawk4R__aUyCoG6Jb-mYlr-79K2gn3tFm6bOpnkuKuN_n69fA8HZASZsr-9bQyk$" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://0utl00k_secure_pdfsharing.wesendit.com/dl/9WeFG1R9WGJTbgaCO/a3Jpc3RhbC5wbGFpc3RlZEBzb2RleG8uY29t__;!!P5FZM7ryyeY!UznDjsW7gO6EJncqNmJhgeM1Zawk4R__aUyCoG6Jb-mYlr-79K2gn3tFm6bOpnkuKuN_n69fA8HZASZsr-9bQyk$Joe Sandbox AI: Page contains button: 'Accept' Source: '1.3.pages.csv'
Source: https://0utl00k_secure_pdfsharing.wesendit.comJoe Sandbox AI: The URL 'https://0utl00k_secure_pdfsharing.wesendit.com' appears to be attempting to spoof the well-known brand 'Outlook'. The use of '0' (zero) in place of 'O' and 'l' (lowercase L) in place of '1' (one) are common visual character substitutions that can confuse users. The subdomain '0utl00k_secure_pdfsharing' suggests a service related to Outlook, which could mislead users into thinking it is a legitimate Microsoft service. The main domain 'wesendit.com' does not have a known association with Outlook or Microsoft, increasing the likelihood of this being a typosquatting attempt. The structural similarity and the use of deceptive character substitutions contribute to a high likelihood of user confusion.
Source: HTTP Parser: (()=>{"use strict";var e,g={},v={};function r(e){var n=v[e];if(void 0!==n)return n.exports;var t=v[e]={id:e,loaded:!1,exports:{}};return g[e].call(t.exports,t,t.exports,r),t.loaded=!0,t.exports}r.m=g,r.amdo={},e=[],r.o=(n,t,i,f)=>{if(!t){var a=1/0;for(o=0;o<e.length;o++){for(var[t,i,f]=e[o],c=!0,d=0;d<t.length;d++)(!1&f||a>=f)&&object.keys(r.o).every(b=>r.o[b](t[d]))?t.splice(d--,1):(c=!1,f<a&&(a=f));if(c){e.splice(o--,1);var u=i();void 0!==u&&(n=u)}}return n}f=f||0;for(var o=e.length;o>0&&e[o-1][2]>f;o--)e[o]=e[o-1];e[o]=[t,i,f]},r.n=e=>{var n=e&&e.__esmodule?()=>e.default:()=>e;return r.d(n,{a:n}),n},(()=>{var n,e=object.getprototypeof?t=>object.getprototypeof(t):t=>t.__proto__;r.t=function(t,i){if(1&i&&(t=this(t)),8&i||"object"==typeof t&&t&&(4&i&&t.__esmodule||16&i&&"function"==typeof t.then))return t;var f=object.create(null);r.r(f);var o={};n=n||[null,e({}),e([]),e(e)];for(var a=2&i&&t;"object"==typeof a&&!~n.indexof(a);a=e(a))object.getownpropertynames(a).foreach(c=>o[c]=()=>t[c]);return o.default=()=>...
Source: https://0utl00k_secure_pdfsharing.wesendit.com/static/js/main.3d83dd51.jsHTTP Parser: /*! for license information please see main.3d83dd51.js.license.txt */(()=>{var __webpack_modules__={88142:(e,t,n)=>{"use strict";n.d(t,{r:()=>c});var r,i,o=n(47313);const a=["title","titleid"];function s(){return s=object.assign?object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)({}).hasownproperty.call(n,r)&&(e[r]=n[r])}return e},s.apply(null,arguments)}function l(e,t){let{title:n,titleid:l}=e,c=function(e,t){if(null==e)return{};var n,r,i=function(e,t){if(null==e)return{};var n={};for(var r in e)if({}.hasownproperty.call(e,r)){if(t.includes(r))continue;n[r]=e[r]}return n}(e,t);if(object.getownpropertysymbols){var o=object.getownpropertysymbols(e);for(r=0;r<o.length;r++)n=o[r],t.includes(n)||{}.propertyisenumerable.call(e,n)&&(i[n]=e[n])}return i}(e,a);return o.createelement("svg",s({width:32,height:32,viewbox:"0 0 32 32",fill:"none",xmlns:"http://www.w3.org/2000/svg",ref:t,"aria-labelledby":l},c),n?o.createelement("title",{id:l},n):null,r||(r=o.createelem...
Source: https://0utl00k_secure_pdfsharing.wesendit.com/dl/9WeFG1R9WGJTbgaCO/a3Jpc3RhbC5wbGFpc3RlZEBzb2RleG8uY29t__;!!P5FZM7ryyeY!UznDjsW7gO6EJncqNmJhgeM1Zawk4R__aUyCoG6Jb-mYlr-79K2gn3tFm6bOpnkuKuN_n69fA8HZASZsr-9bQyk$HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.86.251.25:443 -> 192.168.2.17:49808 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 1MB later: 39MB
Source: unknownTCP traffic detected without corresponding DNS query: 51.132.193.104
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 52.109.28.46
Source: unknownTCP traffic detected without corresponding DNS query: 51.132.193.104
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 52.109.28.46
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 52.109.28.46
Source: unknownTCP traffic detected without corresponding DNS query: 51.132.193.104
Source: unknownTCP traffic detected without corresponding DNS query: 52.123.128.14
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.123.128.14
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 51.132.193.104
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 52.109.28.46
Source: unknownTCP traffic detected without corresponding DNS query: 52.123.128.14
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.123.128.14
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 51.132.193.104
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 52.109.28.46
Source: unknownTCP traffic detected without corresponding DNS query: 52.123.128.14
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.199.214.10
Source: unknownTCP traffic detected without corresponding DNS query: 23.199.214.10
Source: unknownTCP traffic detected without corresponding DNS query: 23.199.214.10
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 52.109.28.46
Source: unknownTCP traffic detected without corresponding DNS query: 51.132.193.104
Source: unknownTCP traffic detected without corresponding DNS query: 52.123.128.14
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: global trafficHTTP traffic detected: GET /ajax/libs/jquery/3.5.1/jquery.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveOrigin: https://0utl00k_secure_pdfsharing.wesendit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://0utl00k_secure_pdfsharing.wesendit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modal/v1/modal.min.js HTTP/1.1Host: media.payrexx.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://0utl00k_secure_pdfsharing.wesendit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /upp/payment/js/secure-fields-2.0.0.min.js HTTP/1.1Host: pay.datatrans.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://0utl00k_secure_pdfsharing.wesendit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /upp/payment/js/paypal-button-1.0.0.js HTTP/1.1Host: pay.datatrans.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://0utl00k_secure_pdfsharing.wesendit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://0utl00k_secure_pdfsharing.wesendit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tag/oixn91vy8x HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://0utl00k_secure_pdfsharing.wesendit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/js/api.min.js HTTP/1.1Host: a.trstplse.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://0utl00k_secure_pdfsharing.wesendit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web2/api/admins/actuator/togglz-status HTTP/1.1Host: api-prod.wesendit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/plain, */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Origin: https://0utl00k_secure_pdfsharing.wesendit.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://0utl00k_secure_pdfsharing.wesendit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/4505306090373120/envelope/?sentry_key=bda22e349cac4fc29c45af1a4199df4a&sentry_version=7&sentry_client=sentry.javascript.react%2F7.92.0 HTTP/1.1Host: o4503915977375744.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web2/api/admins/actuator/togglz-status HTTP/1.1Host: api-prod.wesendit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1625171984.1741608693
Source: global trafficHTTP traffic detected: GET /config/AEIFIrbaR7QC9Q6OFmAQtHhsNcWLjEBO HTTP/1.1Host: api.gleap.ioConnection: keep-alivesec-ch-ua-platform: "Windows"Api-Token: AEIFIrbaR7QC9Q6OFmAQtHhsNcWLjEBOGleap-Hash: 5b6331ac84f78f095977332d5aecdcb9987960afd67c7fd8c2b5cfea5d539952sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Content-Type: application/json;charset=UTF-8Gleap-Id: 5dd3f3be-34d4-43fd-b54a-6ae82428261aAccept: */*Origin: https://0utl00k_secure_pdfsharing.wesendit.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://0utl00k_secure_pdfsharing.wesendit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/4505306090373120/envelope/?sentry_key=bda22e349cac4fc29c45af1a4199df4a&sentry_version=7&sentry_client=sentry.javascript.react%2F7.92.0 HTTP/1.1Host: o4503915977375744.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sessions/ping HTTP/1.1Host: api.gleap.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/608403918567114?v=2.9.186&r=stable&domain=0utl00k_secure_pdfsharing.wesendit.com&hme=a72824d1c4e9fa19885a7ddba1edefb2829b45a4452ba98f5c6581985a4ea493&ex_m=71%2C123%2C108%2C112%2C62%2C4%2C101%2C70%2C16%2C98%2C90%2C51%2C55%2C175%2C178%2C190%2C186%2C187%2C189%2C29%2C102%2C53%2C78%2C188%2C170%2C173%2C183%2C184%2C191%2C133%2C41%2C196%2C193%2C194%2C34%2C146%2C15%2C50%2C200%2C199%2C135%2C18%2C40%2C1%2C43%2C66%2C67%2C68%2C72%2C94%2C17%2C14%2C97%2C93%2C92%2C109%2C52%2C111%2C39%2C110%2C30%2C95%2C26%2C171%2C174%2C143%2C87%2C57%2C85%2C33%2C74%2C0%2C96%2C32%2C28%2C83%2C84%2C89%2C47%2C46%2C88%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C58%2C63%2C65%2C76%2C54%2C103%2C27%2C77%2C9%2C8%2C81%2C48%2C21%2C105%2C104%2C106%2C99%2C10%2C20%2C3%2C38%2C75%2C19%2C5%2C91%2C82%2C44%2C35%2C86%2C2%2C36%2C64%2C42%2C107%2C45%2C80%2C69%2C113%2C61%2C60%2C31%2C100%2C59%2C56%2C49%2C79%2C73%2C24%2C114 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://0utl00k_secure_pdfsharing.wesendit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/0.8.0/clarity.js HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://0utl00k_secure_pdfsharing.wesendit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: CLID=d645fed7b55b432aa13cf7e6254cb42e.20250310.20260310
Source: global trafficHTTP traffic detected: GET /api/4505306090373120/envelope/?sentry_key=bda22e349cac4fc29c45af1a4199df4a&sentry_version=7&sentry_client=sentry.javascript.react%2F7.92.0 HTTP/1.1Host: o4503915977375744.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tag/oixn91vy8x?ref=gtm2 HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://0utl00k_secure_pdfsharing.wesendit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: CLID=d645fed7b55b432aa13cf7e6254cb42e.20250310.20260310
Source: global trafficHTTP traffic detected: GET /config/AEIFIrbaR7QC9Q6OFmAQtHhsNcWLjEBO HTTP/1.1Host: api.gleap.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?auth=eyJhbGciOiJFZERTQSIsInR5cCI6IkpXVCJ9.eyJpc3MiOiJkaWQ6a2V5Ono2TWtnd3R1UnQ0a0tIcWdRNEFnS2JxMUJObm9CODhxaEF6WFp5alk0ejJnRWNhVSIsInN1YiI6ImYwNWUwYmRjMzJlOWFhNmVmMDA0OWEyMzI1M2VmOGYxYzk1NjIyOGZjMzAzODI5MmJkZGFjYzIwYzNjMWQ5MWYiLCJhdWQiOiJ3c3M6Ly9yZWxheS53YWxsZXRjb25uZWN0LmNvbSIsImlhdCI6MTc0MTYwODcwMywiZXhwIjoxNzQxNjk1MTAzfQ.HoG18zStjoDSxXswNxYdWiKBalb9Q56yWEYdXa71visVbcRwfnB5nnOGFpdHsIn949wA_IHxrEEefc5rAVbzBw&projectId=b7e27dea69b618cdbf49fbef3df26aae&ua=wc-2%2Fjs-2.6.2%2Fwindows10-chrome-134.0.0%2Fbrowser%3A0utl00k_secure_pdfsharing.wesendit.com&useOnCloseEvent=true HTTP/1.1Host: relay.walletconnect.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://0utl00k_secure_pdfsharing.wesendit.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: UDtaJ88OqCGrN5lulBOZAw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /web2/api/users/public/advertisement-backgrounds HTTP/1.1Host: api-prod.wesendit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/plain, */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Origin: https://0utl00k_secure_pdfsharing.wesendit.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://0utl00k_secure_pdfsharing.wesendit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web2/api/users/public/plans/WEB2 HTTP/1.1Host: api-prod.wesendit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/plain, */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Origin: https://0utl00k_secure_pdfsharing.wesendit.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://0utl00k_secure_pdfsharing.wesendit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/4505306090373120/envelope/?sentry_key=bda22e349cac4fc29c45af1a4199df4a&sentry_version=7&sentry_client=sentry.javascript.react%2F7.92.0 HTTP/1.1Host: o4503915977375744.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web2/api/users/public/branding-by-url?url=0utl00k_secure_pdfsharing HTTP/1.1Host: api-prod.wesendit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/plain, */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Origin: https://0utl00k_secure_pdfsharing.wesendit.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://0utl00k_secure_pdfsharing.wesendit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web2/api/users/public/advertisement-backgrounds HTTP/1.1Host: api-prod.wesendit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1625171984.1741608693; session-AEIFIrbaR7QC9Q6OFmAQtHhsNcWLjEBO=%7B%22gleapId%22%3A%225dd3f3be-34d4-43fd-b54a-6ae82428261a%22%2C%22gleapHash%22%3A%225b6331ac84f78f095977332d5aecdcb9987960afd67c7fd8c2b5cfea5d539952%22%2C%22value%22%3A0%2C%22lang%22%3A%22en%22%2C%22id%22%3A%2267ced6f97f8c3a2282730ff8%22%7D; _clck=1xip914%7C2%7Cfu3%7C0%7C1895; _clsk=1ppwl66%7C1741608706019%7C1%7C1%7Ci.clarity.ms%2Fcollect; _fbp=fb.1.1741608706364.468476360988257853; _ga=GA1.1.974364031.1741608707; _ga_EHZSQKTF1P=GS1.1.1741608706.1.0.1741608706.60.0.1128713820
Source: global trafficHTTP traffic detected: GET /api/4505306090373120/envelope/?sentry_key=bda22e349cac4fc29c45af1a4199df4a&sentry_version=7&sentry_client=sentry.javascript.react%2F7.92.0 HTTP/1.1Host: o4503915977375744.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web2/api/users/public/plans/WEB2 HTTP/1.1Host: api-prod.wesendit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1625171984.1741608693; session-AEIFIrbaR7QC9Q6OFmAQtHhsNcWLjEBO=%7B%22gleapId%22%3A%225dd3f3be-34d4-43fd-b54a-6ae82428261a%22%2C%22gleapHash%22%3A%225b6331ac84f78f095977332d5aecdcb9987960afd67c7fd8c2b5cfea5d539952%22%2C%22value%22%3A0%2C%22lang%22%3A%22en%22%2C%22id%22%3A%2267ced6f97f8c3a2282730ff8%22%7D; _clck=1xip914%7C2%7Cfu3%7C0%7C1895; _clsk=1ppwl66%7C1741608706019%7C1%7C1%7Ci.clarity.ms%2Fcollect; _fbp=fb.1.1741608706364.468476360988257853; _ga=GA1.1.974364031.1741608707; _ga_EHZSQKTF1P=GS1.1.1741608706.1.0.1741608706.60.0.1128713820
Source: global trafficHTTP traffic detected: GET /web2/api/users/public/branding-by-url?url=0utl00k_secure_pdfsharing HTTP/1.1Host: api-prod.wesendit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1625171984.1741608693; session-AEIFIrbaR7QC9Q6OFmAQtHhsNcWLjEBO=%7B%22gleapId%22%3A%225dd3f3be-34d4-43fd-b54a-6ae82428261a%22%2C%22gleapHash%22%3A%225b6331ac84f78f095977332d5aecdcb9987960afd67c7fd8c2b5cfea5d539952%22%2C%22value%22%3A0%2C%22lang%22%3A%22en%22%2C%22id%22%3A%2267ced6f97f8c3a2282730ff8%22%7D; _clck=1xip914%7C2%7Cfu3%7C0%7C1895; _clsk=1ppwl66%7C1741608706019%7C1%7C1%7Ci.clarity.ms%2Fcollect; _fbp=fb.1.1741608706364.468476360988257853; _ga=GA1.1.974364031.1741608707; _ga_EHZSQKTF1P=GS1.1.1741608706.1.0.1741608706.60.0.1128713820
Source: global trafficHTTP traffic detected: GET /tr/?id=608403918567114&ev=PageView&dl=https%3A%2F%2F0utl00k_secure_pdfsharing.wesendit.com%2Fdl%2F9WeFG1R9WGJTbgaCO%2Fa3Jpc3RhbC5wbGFpc3RlZEBzb2RleG8uY29t__%3B!!P5FZM7ryyeY!UznDjsW7gO6EJncqNmJhgeM1Zawk4R__aUyCoG6Jb-mYlr-79K2gn3tFm6bOpnkuKuN_n69fA8HZASZsr-9bQyk%24&rl=&if=false&ts=1741608706366&sw=1280&sh=1024&v=2.9.186&r=stable&ec=0&o=4126&fbp=fb.1.1741608706364.468476360988257853&ler=empty&cdl=API_unavailable&it=1741608692849&coo=false&exp=k0&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://0utl00k_secure_pdfsharing.wesendit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=608403918567114&ev=PageView&dl=https%3A%2F%2F0utl00k_secure_pdfsharing.wesendit.com%2Fdl%2F9WeFG1R9WGJTbgaCO%2Fa3Jpc3RhbC5wbGFpc3RlZEBzb2RleG8uY29t__%3B!!P5FZM7ryyeY!UznDjsW7gO6EJncqNmJhgeM1Zawk4R__aUyCoG6Jb-mYlr-79K2gn3tFm6bOpnkuKuN_n69fA8HZASZsr-9bQyk%24&rl=&if=false&ts=1741608706366&sw=1280&sh=1024&v=2.9.186&r=stable&ec=0&o=4126&fbp=fb.1.1741608706364.468476360988257853&ler=empty&cdl=API_unavailable&it=1741608692849&coo=false&exp=k0&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Attribution-Reporting-Eligible: trigger, event-sourceAttribution-Reporting-Support: not-os, webSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://0utl00k_secure_pdfsharing.wesendit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/4505306090373120/envelope/?sentry_key=bda22e349cac4fc29c45af1a4199df4a&sentry_version=7&sentry_client=sentry.javascript.react%2F7.92.0 HTTP/1.1Host: o4503915977375744.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=608403918567114&ev=PageView&dl=https%3A%2F%2F0utl00k_secure_pdfsharing.wesendit.com%2Fdl%2F9WeFG1R9WGJTbgaCO%2Fa3Jpc3RhbC5wbGFpc3RlZEBzb2RleG8uY29t__%3B!!P5FZM7ryyeY!UznDjsW7gO6EJncqNmJhgeM1Zawk4R__aUyCoG6Jb-mYlr-79K2gn3tFm6bOpnkuKuN_n69fA8HZASZsr-9bQyk%24&rl=&if=false&ts=1741608706366&sw=1280&sh=1024&v=2.9.186&r=stable&ec=0&o=4126&fbp=fb.1.1741608706364.468476360988257853&ler=empty&cdl=API_unavailable&it=1741608692849&coo=false&exp=k0&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=608403918567114&ev=PageView&dl=https%3A%2F%2F0utl00k_secure_pdfsharing.wesendit.com%2Fdl%2F9WeFG1R9WGJTbgaCO%2Fa3Jpc3RhbC5wbGFpc3RlZEBzb2RleG8uY29t__%3B!!P5FZM7ryyeY!UznDjsW7gO6EJncqNmJhgeM1Zawk4R__aUyCoG6Jb-mYlr-79K2gn3tFm6bOpnkuKuN_n69fA8HZASZsr-9bQyk%24&rl=&if=false&ts=1741608706366&sw=1280&sh=1024&v=2.9.186&r=stable&ec=0&o=4126&fbp=fb.1.1741608706364.468476360988257853&ler=empty&cdl=API_unavailable&it=1741608692849&coo=false&exp=k0&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sessions/ping HTTP/1.1Host: api.gleap.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /c.gif HTTP/1.1Host: c.clarity.msConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://0utl00k_secure_pdfsharing.wesendit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /c.gif?ctsa=mr&CtsSyncId=F5D0090BD9AD4037AA0B22715BF1710B&MUID=2824C4C62F5C63A22C12D16D2E226242 HTTP/1.1Host: c.clarity.msConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://0utl00k_secure_pdfsharing.wesendit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: SM=T; MUID=06597EA47BFB673200276B0F7FFB69D4
Source: global trafficHTTP traffic detected: GET /c.gif?ctsa=mr&CtsSyncId=F5D0090BD9AD4037AA0B22715BF1710B&MUID=2824C4C62F5C63A22C12D16D2E226242 HTTP/1.1Host: c.clarity.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: SM=C; MUID=2824C4C62F5C63A22C12D16D2E226242; MR=0; ANONCHK=0
Source: global trafficHTTP traffic detected: GET /sessions/ping HTTP/1.1Host: api.gleap.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sessions/ping HTTP/1.1Host: api.gleap.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sessions/ping HTTP/1.1Host: api.gleap.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sessions/ping HTTP/1.1Host: api.gleap.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sessions/ping HTTP/1.1Host: api.gleap.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sessions/ping HTTP/1.1Host: api.gleap.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sessions/ping HTTP/1.1Host: api.gleap.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sessions/ping HTTP/1.1Host: api.gleap.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: 0utl00k_secure_pdfsharing.wesendit.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: media.payrexx.com
Source: global trafficDNS traffic detected: DNS query: widget.crowdswap.org
Source: global trafficDNS traffic detected: DNS query: pay.datatrans.com
Source: global trafficDNS traffic detected: DNS query: www.clarity.ms
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: a.trstplse.com
Source: global trafficDNS traffic detected: DNS query: api.gleap.io
Source: global trafficDNS traffic detected: DNS query: o4503915977375744.ingest.sentry.io
Source: global trafficDNS traffic detected: DNS query: api-prod.wesendit.com
Source: global trafficDNS traffic detected: DNS query: www.wesendit.com
Source: global trafficDNS traffic detected: DNS query: api.trstplse.com
Source: global trafficDNS traffic detected: DNS query: api.web3modal.com
Source: global trafficDNS traffic detected: DNS query: relay.walletconnect.com
Source: global trafficDNS traffic detected: DNS query: analytics.google.com
Source: global trafficDNS traffic detected: DNS query: static.wesendit.com
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: i.clarity.ms
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: c.clarity.ms
Source: global trafficDNS traffic detected: DNS query: google.com
Source: unknownHTTP traffic detected: POST /api/4505306090373120/envelope/?sentry_key=bda22e349cac4fc29c45af1a4199df4a&sentry_version=7&sentry_client=sentry.javascript.react%2F7.92.0 HTTP/1.1Host: o4503915977375744.ingest.sentry.ioConnection: keep-aliveContent-Length: 451sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: text/plain;charset=UTF-8sec-ch-ua-mobile: ?0Accept: */*Origin: https://0utl00k_secure_pdfsharing.wesendit.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://0utl00k_secure_pdfsharing.wesendit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Mon, 10 Mar 2025 12:11:36 GMTContent-Type: text/htmlContent-Length: 548Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Mon, 10 Mar 2025 12:11:44 GMTContent-Type: text/htmlContent-Length: 548Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundx-powered-by: Expressaccess-control-allow-origin: *content-security-policy: default-src 'none'x-content-type-options: nosniffcontent-type: text/html; charset=utf-8content-length: 152vary: Accept-Encodingdate: Mon, 10 Mar 2025 12:11:46 GMTconnection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Mon, 10 Mar 2025 12:11:46 GMTContent-Type: text/htmlContent-Length: 548Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Mon, 10 Mar 2025 12:11:49 GMTContent-Type: text/htmlContent-Length: 548Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Mon, 10 Mar 2025 12:11:51 GMTContent-Type: text/htmlContent-Length: 548Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Mon, 10 Mar 2025 12:11:53 GMTContent-Type: text/htmlContent-Length: 548Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundx-powered-by: Expressaccess-control-allow-origin: *content-security-policy: default-src 'none'x-content-type-options: nosniffcontent-type: text/html; charset=utf-8content-length: 152vary: Accept-Encodingdate: Mon, 10 Mar 2025 12:11:55 GMTconnection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundx-powered-by: Expressaccess-control-allow-origin: *content-security-policy: default-src 'none'x-content-type-options: nosniffcontent-type: text/html; charset=utf-8content-length: 152vary: Accept-Encodingdate: Mon, 10 Mar 2025 12:12:05 GMTconnection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundx-powered-by: Expressaccess-control-allow-origin: *content-security-policy: default-src 'none'x-content-type-options: nosniffcontent-type: text/html; charset=utf-8content-length: 152vary: Accept-Encodingdate: Mon, 10 Mar 2025 12:12:15 GMTconnection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundx-powered-by: Expressaccess-control-allow-origin: *content-security-policy: default-src 'none'x-content-type-options: nosniffcontent-type: text/html; charset=utf-8content-length: 152vary: Accept-Encodingdate: Mon, 10 Mar 2025 12:12:25 GMTconnection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundx-powered-by: Expressaccess-control-allow-origin: *content-security-policy: default-src 'none'x-content-type-options: nosniffcontent-type: text/html; charset=utf-8content-length: 152vary: Accept-Encodingdate: Mon, 10 Mar 2025 12:12:35 GMTconnection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundx-powered-by: Expressaccess-control-allow-origin: *content-security-policy: default-src 'none'x-content-type-options: nosniffcontent-type: text/html; charset=utf-8content-length: 152vary: Accept-Encodingdate: Mon, 10 Mar 2025 12:12:46 GMTconnection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundx-powered-by: Expressaccess-control-allow-origin: *content-security-policy: default-src 'none'x-content-type-options: nosniffcontent-type: text/html; charset=utf-8content-length: 152vary: Accept-Encodingdate: Mon, 10 Mar 2025 12:12:55 GMTconnection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundx-powered-by: Expressaccess-control-allow-origin: *content-security-policy: default-src 'none'x-content-type-options: nosniffcontent-type: text/html; charset=utf-8content-length: 152vary: Accept-Encodingdate: Mon, 10 Mar 2025 12:13:05 GMTconnection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundx-powered-by: Expressaccess-control-allow-origin: *content-security-policy: default-src 'none'x-content-type-options: nosniffcontent-type: text/html; charset=utf-8content-length: 152vary: Accept-Encodingdate: Mon, 10 Mar 2025 12:13:16 GMTconnection: close
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49682 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49688 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownHTTPS traffic detected: 184.86.251.25:443 -> 192.168.2.17:49808 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir7032_97431645
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir7032_97431645
Source: classification engineClassification label: mal48.win@23/0@72/389
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1884,i,10749554333399414154,3330034640681554875,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2020 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://0utl00k_secure_pdfsharing.wesendit.com/dl/9WeFG1R9WGJTbgaCO/a3Jpc3RhbC5wbGFpc3RlZEBzb2RleG8uY29t__;!!P5FZM7ryyeY!UznDjsW7gO6EJncqNmJhgeM1Zawk4R__aUyCoG6Jb-mYlr-79K2gn3tFm6bOpnkuKuN_n69fA8HZASZsr-9bQyk$"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1884,i,10749554333399414154,3330034640681554875,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2020 /prefetch:3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation2
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Scripting
1
Extra Window Memory Injection
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Deobfuscate/Decode Files or Information
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
File Deletion
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
Extra Window Memory Injection
LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://0utl00k_secure_pdfsharing.wesendit.com/dl/9WeFG1R9WGJTbgaCO/a3Jpc3RhbC5wbGFpc3RlZEBzb2RleG8uY29t__;!!P5FZM7ryyeY!UznDjsW7gO6EJncqNmJhgeM1Zawk4R__aUyCoG6Jb-mYlr-79K2gn3tFm6bOpnkuKuN_n69fA8HZASZsr-9bQyk$0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://cdnjs.cloudflare.com/ajax/libs/jquery/3.5.1/jquery.min.js0%Avira URL Cloudsafe
https://media.payrexx.com/modal/v1/modal.min.js0%Avira URL Cloudsafe
https://o4503915977375744.ingest.sentry.io/api/4505306090373120/envelope/?sentry_key=bda22e349cac4fc29c45af1a4199df4a&sentry_version=7&sentry_client=sentry.javascript.react%2F7.92.00%Avira URL Cloudsafe
https://api-prod.wesendit.com/web2/api/admins/actuator/togglz-status0%Avira URL Cloudsafe
https://a.trstplse.com/app/js/api.min.js0%Avira URL Cloudsafe
https://connect.facebook.net/signals/config/608403918567114?v=2.9.186&r=stable&domain=0utl00k_secure_pdfsharing.wesendit.com&hme=a72824d1c4e9fa19885a7ddba1edefb2829b45a4452ba98f5c6581985a4ea493&ex_m=71%2C123%2C108%2C112%2C62%2C4%2C101%2C70%2C16%2C98%2C90%2C51%2C55%2C175%2C178%2C190%2C186%2C187%2C189%2C29%2C102%2C53%2C78%2C188%2C170%2C173%2C183%2C184%2C191%2C133%2C41%2C196%2C193%2C194%2C34%2C146%2C15%2C50%2C200%2C199%2C135%2C18%2C40%2C1%2C43%2C66%2C67%2C68%2C72%2C94%2C17%2C14%2C97%2C93%2C92%2C109%2C52%2C111%2C39%2C110%2C30%2C95%2C26%2C171%2C174%2C143%2C87%2C57%2C85%2C33%2C74%2C0%2C96%2C32%2C28%2C83%2C84%2C89%2C47%2C46%2C88%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C58%2C63%2C65%2C76%2C54%2C103%2C27%2C77%2C9%2C8%2C81%2C48%2C21%2C105%2C104%2C106%2C99%2C10%2C20%2C3%2C38%2C75%2C19%2C5%2C91%2C82%2C44%2C35%2C86%2C2%2C36%2C64%2C42%2C107%2C45%2C80%2C69%2C113%2C61%2C60%2C31%2C100%2C59%2C56%2C49%2C79%2C73%2C24%2C1140%Avira URL Cloudsafe
https://www.clarity.ms/tag/oixn91vy8x0%Avira URL Cloudsafe
https://www.clarity.ms/tag/oixn91vy8x?ref=gtm20%Avira URL Cloudsafe
https://api.gleap.io/sessions/ping0%Avira URL Cloudsafe
https://pay.datatrans.com/upp/payment/js/paypal-button-1.0.0.js0%Avira URL Cloudsafe
https://api.gleap.io/sessions0%Avira URL Cloudsafe
https://pay.datatrans.com/upp/payment/js/secure-fields-2.0.0.min.js0%Avira URL Cloudsafe
https://api.gleap.io/config/AEIFIrbaR7QC9Q6OFmAQtHhsNcWLjEBO0%Avira URL Cloudsafe
https://c.clarity.ms/c.gif?ctsa=mr&CtsSyncId=F5D0090BD9AD4037AA0B22715BF1710B&MUID=2824C4C62F5C63A22C12D16D2E2262420%Avira URL Cloudsafe
https://api-prod.wesendit.com/web2/api/users/public/branding-by-url?url=0utl00k_secure_pdfsharing0%Avira URL Cloudsafe
https://relay.walletconnect.com/?auth=eyJhbGciOiJFZERTQSIsInR5cCI6IkpXVCJ9.eyJpc3MiOiJkaWQ6a2V5Ono2TWtnd3R1UnQ0a0tIcWdRNEFnS2JxMUJObm9CODhxaEF6WFp5alk0ejJnRWNhVSIsInN1YiI6ImYwNWUwYmRjMzJlOWFhNmVmMDA0OWEyMzI1M2VmOGYxYzk1NjIyOGZjMzAzODI5MmJkZGFjYzIwYzNjMWQ5MWYiLCJhdWQiOiJ3c3M6Ly9yZWxheS53YWxsZXRjb25uZWN0LmNvbSIsImlhdCI6MTc0MTYwODcwMywiZXhwIjoxNzQxNjk1MTAzfQ.HoG18zStjoDSxXswNxYdWiKBalb9Q56yWEYdXa71visVbcRwfnB5nnOGFpdHsIn949wA_IHxrEEefc5rAVbzBw&projectId=b7e27dea69b618cdbf49fbef3df26aae&ua=wc-2%2Fjs-2.6.2%2Fwindows10-chrome-134.0.0%2Fbrowser%3A0utl00k_secure_pdfsharing.wesendit.com&useOnCloseEvent=true0%Avira URL Cloudsafe
https://api-prod.wesendit.com/web2/api/users/public/plans/WEB20%Avira URL Cloudsafe
https://api-prod.wesendit.com/web2/api/users/public/advertisement-backgrounds0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
star-mini.c10r.facebook.com
157.240.0.35
truefalse
    high
    s-part-0044.t-0009.fb-t-msedge.net
    13.107.253.72
    truefalse
      high
      google.com
      172.217.16.206
      truefalse
        high
        platform-lb2-new.payrexx.com
        35.157.236.86
        truefalse
          unknown
          c-msn-pme.trafficmanager.net
          13.74.129.1
          truefalse
            high
            relay.walletconnect.com
            18.198.129.10
            truefalse
              high
              widget.crowdswap.org
              104.21.30.157
              truefalse
                unknown
                ax-0001.ax-msedge.net
                150.171.28.10
                truefalse
                  high
                  stats.g.doubleclick.net
                  64.233.184.155
                  truefalse
                    high
                    api.trstplse.com
                    104.18.9.205
                    truefalse
                      high
                      scontent.xx.fbcdn.net
                      157.240.251.9
                      truefalse
                        high
                        vmss-clarity-ingest-eus2-c.eastus2.cloudapp.azure.com
                        4.153.72.49
                        truefalse
                          high
                          cdnjs.cloudflare.com
                          104.17.24.14
                          truefalse
                            high
                            pay.datatrans.com
                            193.16.220.35
                            truefalse
                              unknown
                              o4503915977375744.ingest.sentry.io
                              34.120.195.249
                              truefalse
                                unknown
                                www.google.com
                                142.250.74.196
                                truefalse
                                  high
                                  www.wesendit.com
                                  143.204.98.93
                                  truefalse
                                    unknown
                                    analytics.google.com
                                    216.58.206.78
                                    truefalse
                                      high
                                      trustpulse.b-cdn.net
                                      169.150.247.39
                                      truefalse
                                        unknown
                                        api-prod.wesendit.com
                                        3.121.133.75
                                        truefalse
                                          unknown
                                          api.web3modal.com
                                          104.18.28.72
                                          truefalse
                                            high
                                            0utl00k_secure_pdfsharing.wesendit.com
                                            143.204.98.81
                                            truetrue
                                              unknown
                                              api.gleap.io
                                              67.207.79.245
                                              truefalse
                                                high
                                                static.wesendit.com
                                                18.66.102.68
                                                truefalse
                                                  unknown
                                                  www.facebook.com
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    www.clarity.ms
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      connect.facebook.net
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        media.payrexx.com
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          c.clarity.ms
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            a.trstplse.com
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              i.clarity.ms
                                                              unknown
                                                              unknownfalse
                                                                unknown
                                                                NameMaliciousAntivirus DetectionReputation
                                                                https://0utl00k_secure_pdfsharing.wesendit.com/dl/9WeFG1R9WGJTbgaCO/a3Jpc3RhbC5wbGFpc3RlZEBzb2RleG8uY29t__;!!P5FZM7ryyeY!UznDjsW7gO6EJncqNmJhgeM1Zawk4R__aUyCoG6Jb-mYlr-79K2gn3tFm6bOpnkuKuN_n69fA8HZASZsr-9bQyk$true
                                                                  unknown
                                                                  https://o4503915977375744.ingest.sentry.io/api/4505306090373120/envelope/?sentry_key=bda22e349cac4fc29c45af1a4199df4a&sentry_version=7&sentry_client=sentry.javascript.react%2F7.92.0false
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://api-prod.wesendit.com/web2/api/admins/actuator/togglz-statusfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://www.clarity.ms/tag/oixn91vy8x?ref=gtm2false
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://c.clarity.ms/c.giffalse
                                                                    high
                                                                    https://connect.facebook.net/en_US/fbevents.jsfalse
                                                                      high
                                                                      https://connect.facebook.net/signals/config/608403918567114?v=2.9.186&r=stable&domain=0utl00k_secure_pdfsharing.wesendit.com&hme=a72824d1c4e9fa19885a7ddba1edefb2829b45a4452ba98f5c6581985a4ea493&ex_m=71%2C123%2C108%2C112%2C62%2C4%2C101%2C70%2C16%2C98%2C90%2C51%2C55%2C175%2C178%2C190%2C186%2C187%2C189%2C29%2C102%2C53%2C78%2C188%2C170%2C173%2C183%2C184%2C191%2C133%2C41%2C196%2C193%2C194%2C34%2C146%2C15%2C50%2C200%2C199%2C135%2C18%2C40%2C1%2C43%2C66%2C67%2C68%2C72%2C94%2C17%2C14%2C97%2C93%2C92%2C109%2C52%2C111%2C39%2C110%2C30%2C95%2C26%2C171%2C174%2C143%2C87%2C57%2C85%2C33%2C74%2C0%2C96%2C32%2C28%2C83%2C84%2C89%2C47%2C46%2C88%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C58%2C63%2C65%2C76%2C54%2C103%2C27%2C77%2C9%2C8%2C81%2C48%2C21%2C105%2C104%2C106%2C99%2C10%2C20%2C3%2C38%2C75%2C19%2C5%2C91%2C82%2C44%2C35%2C86%2C2%2C36%2C64%2C42%2C107%2C45%2C80%2C69%2C113%2C61%2C60%2C31%2C100%2C59%2C56%2C49%2C79%2C73%2C24%2C114false
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://api-prod.wesendit.com/web2/api/users/public/plans/WEB2false
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://pay.datatrans.com/upp/payment/js/secure-fields-2.0.0.min.jsfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://api-prod.wesendit.com/web2/api/users/public/advertisement-backgroundsfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://api-prod.wesendit.com/web2/api/users/public/branding-by-url?url=0utl00k_secure_pdfsharingfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://c.clarity.ms/c.gif?ctsa=mr&CtsSyncId=F5D0090BD9AD4037AA0B22715BF1710B&MUID=2824C4C62F5C63A22C12D16D2E226242false
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://www.clarity.ms/s/0.8.0/clarity.jsfalse
                                                                        high
                                                                        https://api.gleap.io/sessions/pingfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://relay.walletconnect.com/?auth=eyJhbGciOiJFZERTQSIsInR5cCI6IkpXVCJ9.eyJpc3MiOiJkaWQ6a2V5Ono2TWtnd3R1UnQ0a0tIcWdRNEFnS2JxMUJObm9CODhxaEF6WFp5alk0ejJnRWNhVSIsInN1YiI6ImYwNWUwYmRjMzJlOWFhNmVmMDA0OWEyMzI1M2VmOGYxYzk1NjIyOGZjMzAzODI5MmJkZGFjYzIwYzNjMWQ5MWYiLCJhdWQiOiJ3c3M6Ly9yZWxheS53YWxsZXRjb25uZWN0LmNvbSIsImlhdCI6MTc0MTYwODcwMywiZXhwIjoxNzQxNjk1MTAzfQ.HoG18zStjoDSxXswNxYdWiKBalb9Q56yWEYdXa71visVbcRwfnB5nnOGFpdHsIn949wA_IHxrEEefc5rAVbzBw&projectId=b7e27dea69b618cdbf49fbef3df26aae&ua=wc-2%2Fjs-2.6.2%2Fwindows10-chrome-134.0.0%2Fbrowser%3A0utl00k_secure_pdfsharing.wesendit.com&useOnCloseEvent=truefalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://i.clarity.ms/collectfalse
                                                                          high
                                                                          https://cdnjs.cloudflare.com/ajax/libs/jquery/3.5.1/jquery.min.jsfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://pay.datatrans.com/upp/payment/js/paypal-button-1.0.0.jsfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://www.clarity.ms/tag/oixn91vy8xfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://a.trstplse.com/app/js/api.min.jsfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://api.gleap.io/sessionsfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://media.payrexx.com/modal/v1/modal.min.jsfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://api.gleap.io/config/AEIFIrbaR7QC9Q6OFmAQtHhsNcWLjEBOfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          • No. of IPs < 25%
                                                                          • 25% < No. of IPs < 50%
                                                                          • 50% < No. of IPs < 75%
                                                                          • 75% < No. of IPs
                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                          142.250.185.78
                                                                          unknownUnited States
                                                                          15169GOOGLEUSfalse
                                                                          142.250.74.200
                                                                          unknownUnited States
                                                                          15169GOOGLEUSfalse
                                                                          4.153.72.49
                                                                          vmss-clarity-ingest-eus2-c.eastus2.cloudapp.azure.comUnited States
                                                                          3356LEVEL3USfalse
                                                                          216.58.206.78
                                                                          analytics.google.comUnited States
                                                                          15169GOOGLEUSfalse
                                                                          18.66.102.3
                                                                          unknownUnited States
                                                                          3MIT-GATEWAYSUSfalse
                                                                          169.150.247.39
                                                                          trustpulse.b-cdn.netUnited States
                                                                          2711SPIRITTEL-ASUSfalse
                                                                          64.233.184.155
                                                                          stats.g.doubleclick.netUnited States
                                                                          15169GOOGLEUSfalse
                                                                          216.58.206.35
                                                                          unknownUnited States
                                                                          15169GOOGLEUSfalse
                                                                          3.121.133.75
                                                                          api-prod.wesendit.comUnited States
                                                                          16509AMAZON-02USfalse
                                                                          74.125.206.84
                                                                          unknownUnited States
                                                                          15169GOOGLEUSfalse
                                                                          143.204.98.93
                                                                          www.wesendit.comUnited States
                                                                          16509AMAZON-02USfalse
                                                                          35.157.236.86
                                                                          platform-lb2-new.payrexx.comUnited States
                                                                          16509AMAZON-02USfalse
                                                                          104.18.9.205
                                                                          api.trstplse.comUnited States
                                                                          13335CLOUDFLARENETUSfalse
                                                                          143.204.98.74
                                                                          unknownUnited States
                                                                          16509AMAZON-02USfalse
                                                                          172.217.23.99
                                                                          unknownUnited States
                                                                          15169GOOGLEUSfalse
                                                                          150.171.28.10
                                                                          ax-0001.ax-msedge.netUnited States
                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                          13.74.129.1
                                                                          c-msn-pme.trafficmanager.netUnited States
                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                          142.250.186.74
                                                                          unknownUnited States
                                                                          15169GOOGLEUSfalse
                                                                          142.250.74.196
                                                                          www.google.comUnited States
                                                                          15169GOOGLEUSfalse
                                                                          142.250.186.35
                                                                          unknownUnited States
                                                                          15169GOOGLEUSfalse
                                                                          104.17.24.14
                                                                          cdnjs.cloudflare.comUnited States
                                                                          13335CLOUDFLARENETUSfalse
                                                                          193.16.220.35
                                                                          pay.datatrans.comSwitzerland
                                                                          30935DATATRANS-CH-ASCHfalse
                                                                          142.250.185.68
                                                                          unknownUnited States
                                                                          15169GOOGLEUSfalse
                                                                          1.1.1.1
                                                                          unknownAustralia
                                                                          13335CLOUDFLARENETUSfalse
                                                                          18.66.102.68
                                                                          static.wesendit.comUnited States
                                                                          3MIT-GATEWAYSUSfalse
                                                                          172.217.16.206
                                                                          google.comUnited States
                                                                          15169GOOGLEUSfalse
                                                                          157.240.0.35
                                                                          star-mini.c10r.facebook.comUnited States
                                                                          32934FACEBOOKUSfalse
                                                                          67.207.79.245
                                                                          api.gleap.ioUnited States
                                                                          14061DIGITALOCEAN-ASNUSfalse
                                                                          143.204.98.81
                                                                          0utl00k_secure_pdfsharing.wesendit.comUnited States
                                                                          16509AMAZON-02UStrue
                                                                          157.240.251.9
                                                                          scontent.xx.fbcdn.netUnited States
                                                                          32934FACEBOOKUSfalse
                                                                          142.250.181.227
                                                                          unknownUnited States
                                                                          15169GOOGLEUSfalse
                                                                          13.107.253.72
                                                                          s-part-0044.t-0009.fb-t-msedge.netUnited States
                                                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                          18.198.129.10
                                                                          relay.walletconnect.comUnited States
                                                                          16509AMAZON-02USfalse
                                                                          104.21.30.157
                                                                          widget.crowdswap.orgUnited States
                                                                          13335CLOUDFLARENETUSfalse
                                                                          142.250.186.40
                                                                          unknownUnited States
                                                                          15169GOOGLEUSfalse
                                                                          104.18.28.72
                                                                          api.web3modal.comUnited States
                                                                          13335CLOUDFLARENETUSfalse
                                                                          34.120.195.249
                                                                          o4503915977375744.ingest.sentry.ioUnited States
                                                                          15169GOOGLEUSfalse
                                                                          3.125.133.199
                                                                          unknownUnited States
                                                                          16509AMAZON-02USfalse
                                                                          157.240.251.35
                                                                          unknownUnited States
                                                                          32934FACEBOOKUSfalse
                                                                          IP
                                                                          192.168.2.17
                                                                          192.168.2.18
                                                                          192.168.2.4
                                                                          Joe Sandbox version:42.0.0 Malachite
                                                                          Analysis ID:1633616
                                                                          Start date and time:2025-03-10 13:10:44 +01:00
                                                                          Joe Sandbox product:CloudBasic
                                                                          Overall analysis duration:
                                                                          Hypervisor based Inspection enabled:false
                                                                          Report type:full
                                                                          Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                          Sample URL:https://0utl00k_secure_pdfsharing.wesendit.com/dl/9WeFG1R9WGJTbgaCO/a3Jpc3RhbC5wbGFpc3RlZEBzb2RleG8uY29t__;!!P5FZM7ryyeY!UznDjsW7gO6EJncqNmJhgeM1Zawk4R__aUyCoG6Jb-mYlr-79K2gn3tFm6bOpnkuKuN_n69fA8HZASZsr-9bQyk$
                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                          Number of analysed new started processes analysed:14
                                                                          Number of new started drivers analysed:0
                                                                          Number of existing processes analysed:0
                                                                          Number of existing drivers analysed:0
                                                                          Number of injected processes analysed:0
                                                                          Technologies:
                                                                          • EGA enabled
                                                                          Analysis Mode:stream
                                                                          Analysis stop reason:Timeout
                                                                          Detection:MAL
                                                                          Classification:mal48.win@23/0@72/389
                                                                          • Exclude process from analysis (whitelisted): SIHClient.exe, svchost.exe
                                                                          • Excluded IPs from analysis (whitelisted): 142.250.185.78, 172.217.23.99, 216.58.206.78, 74.125.206.84, 142.250.186.142, 142.250.186.46, 172.217.16.142, 142.250.74.200, 20.109.210.53
                                                                          • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, accounts.google.com, redirector.gvt1.com, slscr.update.microsoft.com, www.googletagmanager.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                          • Report size getting too big, too many NtOpenFile calls found.
                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                          • VT rate limit hit for: https://0utl00k_secure_pdfsharing.wesendit.com/dl/9WeFG1R9WGJTbgaCO/a3Jpc3RhbC5wbGFpc3RlZEBzb2RleG8uY29t__;!!P5FZM7ryyeY!UznDjsW7gO6EJncqNmJhgeM1Zawk4R__aUyCoG6Jb-mYlr-79K2gn3tFm6bOpnkuKuN_n69fA8HZASZsr-9bQyk$
                                                                          No created / dropped files found
                                                                          No static file info