Windows Analysis Report
Baylor.pdf

Overview

General Information

Sample name: Baylor.pdf
Analysis ID: 1467117
MD5: 99cd2b314f1efedc6fbf0e4746f3c6c2
SHA1: d4c6a1e0bffe4cb6db12e033f116a0ca8386b150
SHA256: 8c1b09d8a47947361705cfe14d7505bab9a9c5328b919d6e6b1f9701814c350b
Infos:

Detection

HTMLPhisher
Score: 68
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

AI detected phishing page
Antivirus detection for URL or domain
Yara detected BlockedWebSite
AI detected suspicious PDF
Detected non-DNS traffic on DNS port
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware

Classification

AV Detection

barindex
Source: https://docs.doc2rprevn.buzz?username= Avira URL Cloud: Label: malware

Phishing

barindex
Source: https://share-eu1.hsforms.com LLM: Score: 7 brands: Microsoft Reasons: The URL 'https://share-eu1.hsforms.com' does not match the legitimate domain 'microsoft.com' associated with Microsoft. The page uses social engineering techniques by asking users to confirm authorization to access confidential documents, which is a common phishing tactic. The button 'Access Secured Document with Microsoft Cloud' is designed to mislead users into thinking it is a legitimate Microsoft service. The domain 'hsforms.com' is suspicious and not associated with Microsoft. There is no prominent login form or CAPTCHA, but the presence of a suspicious link and the use of social engineering techniques indicate a high risk of phishing. DOM: 1.1.pages.csv
Source: Yara match File source: 3.7.pages.csv, type: HTML
Source: Yara match File source: dropped/chromecache_288, type: DROPPED
Source: https://share-eu1.hsforms.com/1Ifqlh1EPSxeEGyV0ofDb5A2ebec1 HTTP Parser: No favicon
Source: https://share-eu1.hsforms.com/1Ifqlh1EPSxeEGyV0ofDb5A2ebec1 HTTP Parser: No favicon
Source: https://share-eu1.hsforms.com/1Ifqlh1EPSxeEGyV0ofDb5A2ebec1#main HTTP Parser: No favicon
Source: https://share-eu1.hsforms.com/1Ifqlh1EPSxeEGyV0ofDb5A2ebec1#main HTTP Parser: No favicon
Source: https://share-eu1.hsforms.com/1Ifqlh1EPSxeEGyV0ofDb5A2ebec1#main HTTP Parser: No favicon
Source: https://share-eu1.hsforms.com/1Ifqlh1EPSxeEGyV0ofDb5A2ebec1#main HTTP Parser: No favicon
Source: https://20240207fil787858989597857823784289239doc47837878233893pdf.pages.dev/?__hstc=251652889.aaacea36d982e582317f0d8bd0e23759.1720022131923.1720022131923.1720022131923.1&__hssc=251652889.3.1720022131923&__hsfp=471034161&submissionGuid=a93e3b54-ade7-47aa-b44a-301aca36fbe6 HTTP Parser: No favicon
Source: unknown HTTPS traffic detected: 2.18.97.153:443 -> 192.168.2.4:49738 version: TLS 1.2
Source: unknown HTTPS traffic detected: 2.18.97.153:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: unknown HTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknown HTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.4:51035 version: TLS 1.2
Source: global traffic TCP traffic: 192.168.2.4:53461 -> 1.1.1.1:53
Source: global traffic TCP traffic: 192.168.2.4:51001 -> 1.1.1.1:53
Source: Joe Sandbox View IP Address: 172.65.255.172 172.65.255.172
Source: Joe Sandbox View IP Address: 172.65.198.19 172.65.198.19
Source: Joe Sandbox View IP Address: 172.65.240.166 172.65.240.166
Source: Joe Sandbox View IP Address: 172.65.202.201 172.65.202.201
Source: Joe Sandbox View JA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknown TCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknown TCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknown TCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknown TCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknown TCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknown TCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknown TCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknown TCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknown TCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknown TCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknown TCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknown TCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknown TCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknown TCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknown TCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknown TCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknown TCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknown TCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknown TCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknown TCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknown TCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknown TCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknown TCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknown TCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknown TCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknown TCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknown TCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknown TCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknown TCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknown TCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknown TCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknown TCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknown TCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknown TCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknown TCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknown TCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknown TCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknown TCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknown TCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknown TCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknown TCP traffic detected without corresponding DNS query: 52.165.165.26
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=wRXsxUwLsUpPVyr&MD=gPsWgmO6 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /1Ifqlh1EPSxeEGyV0ofDb5A2ebec1 HTTP/1.1Host: share-eu1.hsforms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /forms-submission-pages/static-1.4545/bundles/share-legacy.js HTTP/1.1Host: static.hsappstatic.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://share-eu1.hsforms.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://share-eu1.hsforms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /144978769.js HTTP/1.1Host: js-eu1.hs-scripts.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://share-eu1.hsforms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /forms/embed/v3.js HTTP/1.1Host: js-eu1.hsforms.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://share-eu1.hsforms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/144978769/banner.js HTTP/1.1Host: js-eu1.hs-banner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://share-eu1.hsforms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /collectedforms.js HTTP/1.1Host: js-eu1.hscollectedforms.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://share-eu1.hsforms.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://share-eu1.hsforms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /analytics/1720022100000/144978769.js HTTP/1.1Host: js-eu1.hs-analytics.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://share-eu1.hsforms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: share-eu1.hsforms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://share-eu1.hsforms.com/1Ifqlh1EPSxeEGyV0ofDb5A2ebec1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=48vJTYCdw5u3sR9bj5JjYsa0Us.hgq08fd1uei58Mpo-1720022130-1.0.1.1-goqQp1vFQMva2V9_xNV5ORXjD6Lml442HOoJeLb2b61X.4T9DoEdBjGFyRTuP8_CSW9UdVpHAWcNCDxRdalCBg; _cfuvid=pToDzUqIg_swt5LA1fZTMeNHKmzgvbg_KcWgM9R9jrE-1720022130165-0.0.1.1-604800000; __hstc=251652889.aaacea36d982e582317f0d8bd0e23759.1720022131923.1720022131923.1720022131923.1; hubspotutk=aaacea36d982e582317f0d8bd0e23759; __hssrc=1; __hssc=251652889.1.1720022131923
Source: global traffic HTTP traffic detected: GET /embed/v3/form/144978769/21faa587-510f-4b17-841b-2574a1f0dbe4/json?hs_static_app=forms-embed&hs_static_app_version=1.5387&X-HubSpot-Static-App-Info=forms-embed-1.5387 HTTP/1.1Host: forms-eu1.hsforms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://share-eu1.hsforms.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://share-eu1.hsforms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /embed/v3/counters.gif?key=forms-embed-v3-DEFINITION_SUCCESS&count=1 HTTP/1.1Host: forms-eu1.hsforms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://share-eu1.hsforms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=48vJTYCdw5u3sR9bj5JjYsa0Us.hgq08fd1uei58Mpo-1720022130-1.0.1.1-goqQp1vFQMva2V9_xNV5ORXjD6Lml442HOoJeLb2b61X.4T9DoEdBjGFyRTuP8_CSW9UdVpHAWcNCDxRdalCBg; _cfuvid=pToDzUqIg_swt5LA1fZTMeNHKmzgvbg_KcWgM9R9jrE-1720022130165-0.0.1.1-604800000; __hstc=251652889.aaacea36d982e582317f0d8bd0e23759.1720022131923.1720022131923.1720022131923.1; hubspotutk=aaacea36d982e582317f0d8bd0e23759; __hssrc=1; __hssc=251652889.1.1720022131923
Source: global traffic HTTP traffic detected: GET /collected-forms/v1/config/json?portalId=144978769&utk= HTTP/1.1Host: forms-eu1.hscollectedforms.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://share-eu1.hsforms.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://share-eu1.hsforms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /__ptq.gif?k=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=471034161&v=1.1&a=144978769&ccu=https%3A%2F%2Fshare-eu1.hsforms.com%2F1Ifqlh1EPSxeEGyV0ofDb5A2ebec1&pu=https%3A%2F%2Fshare-eu1.hsforms.com%2F1Ifqlh1EPSxeEGyV0ofDb5A2ebec1&t=Form&cts=1720022131934&vi=aaacea36d982e582317f0d8bd0e23759&nc=true&u=251652889.aaacea36d982e582317f0d8bd0e23759.1720022131923.1720022131923.1720022131923.1&b=251652889.1.1720022131923&cc=15 HTTP/1.1Host: track-eu1.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://share-eu1.hsforms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: share-eu1.hsforms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=48vJTYCdw5u3sR9bj5JjYsa0Us.hgq08fd1uei58Mpo-1720022130-1.0.1.1-goqQp1vFQMva2V9_xNV5ORXjD6Lml442HOoJeLb2b61X.4T9DoEdBjGFyRTuP8_CSW9UdVpHAWcNCDxRdalCBg; _cfuvid=pToDzUqIg_swt5LA1fZTMeNHKmzgvbg_KcWgM9R9jrE-1720022130165-0.0.1.1-604800000; __hstc=251652889.aaacea36d982e582317f0d8bd0e23759.1720022131923.1720022131923.1720022131923.1; hubspotutk=aaacea36d982e582317f0d8bd0e23759; __hssrc=1; __hssc=251652889.1.1720022131923
Source: global traffic HTTP traffic detected: GET /embed/v3/form/144978769/21faa587-510f-4b17-841b-2574a1f0dbe4/json?hs_static_app=forms-embed&hs_static_app_version=1.5387&X-HubSpot-Static-App-Info=forms-embed-1.5387 HTTP/1.1Host: forms-eu1.hsforms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=48vJTYCdw5u3sR9bj5JjYsa0Us.hgq08fd1uei58Mpo-1720022130-1.0.1.1-goqQp1vFQMva2V9_xNV5ORXjD6Lml442HOoJeLb2b61X.4T9DoEdBjGFyRTuP8_CSW9UdVpHAWcNCDxRdalCBg; _cfuvid=pToDzUqIg_swt5LA1fZTMeNHKmzgvbg_KcWgM9R9jrE-1720022130165-0.0.1.1-604800000; __hstc=251652889.aaacea36d982e582317f0d8bd0e23759.1720022131923.1720022131923.1720022131923.1; hubspotutk=aaacea36d982e582317f0d8bd0e23759; __hssrc=1; __hssc=251652889.1.1720022131923
Source: global traffic HTTP traffic detected: GET /__ptq.gif?k=15&fi=21faa587-510f-4b17-841b-2574a1f0dbe4&fci=cde0f426-55b7-481b-b7ea-ddaa418f0dec&ft=0&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=471034161&v=1.1&a=144978769&ccu=https%3A%2F%2Fshare-eu1.hsforms.com%2F1Ifqlh1EPSxeEGyV0ofDb5A2ebec1&pu=https%3A%2F%2Fshare-eu1.hsforms.com%2F1Ifqlh1EPSxeEGyV0ofDb5A2ebec1&t=Form&cts=1720022132322&vi=aaacea36d982e582317f0d8bd0e23759&nc=true&u=251652889.aaacea36d982e582317f0d8bd0e23759.1720022131923.1720022131923.1720022131923.1&b=251652889.1.1720022131923&cc=15 HTTP/1.1Host: track-eu1.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://share-eu1.hsforms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /__ptq.gif?k=17&fi=21faa587-510f-4b17-841b-2574a1f0dbe4&fci=cde0f426-55b7-481b-b7ea-ddaa418f0dec&ft=0&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=471034161&v=1.1&a=144978769&ccu=https%3A%2F%2Fshare-eu1.hsforms.com%2F1Ifqlh1EPSxeEGyV0ofDb5A2ebec1&pu=https%3A%2F%2Fshare-eu1.hsforms.com%2F1Ifqlh1EPSxeEGyV0ofDb5A2ebec1&t=Form&cts=1720022132348&vi=aaacea36d982e582317f0d8bd0e23759&nc=true&u=251652889.aaacea36d982e582317f0d8bd0e23759.1720022131923.1720022131923.1720022131923.1&b=251652889.1.1720022131923&cc=15 HTTP/1.1Host: track-eu1.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://share-eu1.hsforms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /embed/v3/counters.gif?key=forms-embed-v3-RENDER_SUCCESS&count=1 HTTP/1.1Host: forms-eu1.hsforms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://share-eu1.hsforms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=48vJTYCdw5u3sR9bj5JjYsa0Us.hgq08fd1uei58Mpo-1720022130-1.0.1.1-goqQp1vFQMva2V9_xNV5ORXjD6Lml442HOoJeLb2b61X.4T9DoEdBjGFyRTuP8_CSW9UdVpHAWcNCDxRdalCBg; _cfuvid=pToDzUqIg_swt5LA1fZTMeNHKmzgvbg_KcWgM9R9jrE-1720022130165-0.0.1.1-604800000; __hstc=251652889.aaacea36d982e582317f0d8bd0e23759.1720022131923.1720022131923.1720022131923.1; hubspotutk=aaacea36d982e582317f0d8bd0e23759; __hssrc=1; __hssc=251652889.1.1720022131923
Source: global traffic HTTP traffic detected: GET /embed/v3/counters.gif?key=forms-embed-v3-DEFINITION_SUCCESS&count=1 HTTP/1.1Host: forms-eu1.hsforms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=48vJTYCdw5u3sR9bj5JjYsa0Us.hgq08fd1uei58Mpo-1720022130-1.0.1.1-goqQp1vFQMva2V9_xNV5ORXjD6Lml442HOoJeLb2b61X.4T9DoEdBjGFyRTuP8_CSW9UdVpHAWcNCDxRdalCBg; _cfuvid=pToDzUqIg_swt5LA1fZTMeNHKmzgvbg_KcWgM9R9jrE-1720022130165-0.0.1.1-604800000; __hstc=251652889.aaacea36d982e582317f0d8bd0e23759.1720022131923.1720022131923.1720022131923.1; hubspotutk=aaacea36d982e582317f0d8bd0e23759; __hssrc=1; __hssc=251652889.1.1720022131923
Source: global traffic HTTP traffic detected: GET /collected-forms/v1/config/json?portalId=144978769&utk= HTTP/1.1Host: forms-eu1.hscollectedforms.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /embed/v3/counters.gif?key=collected-forms-embed-js-form-bind&count=1 HTTP/1.1Host: forms-eu1.hsforms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://share-eu1.hsforms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=48vJTYCdw5u3sR9bj5JjYsa0Us.hgq08fd1uei58Mpo-1720022130-1.0.1.1-goqQp1vFQMva2V9_xNV5ORXjD6Lml442HOoJeLb2b61X.4T9DoEdBjGFyRTuP8_CSW9UdVpHAWcNCDxRdalCBg; _cfuvid=pToDzUqIg_swt5LA1fZTMeNHKmzgvbg_KcWgM9R9jrE-1720022130165-0.0.1.1-604800000; __hstc=251652889.aaacea36d982e582317f0d8bd0e23759.1720022131923.1720022131923.1720022131923.1; hubspotutk=aaacea36d982e582317f0d8bd0e23759; __hssrc=1; __hssc=251652889.1.1720022131923
Source: global traffic HTTP traffic detected: GET /__ptq.gif?k=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=471034161&v=1.1&a=144978769&ccu=https%3A%2F%2Fshare-eu1.hsforms.com%2F1Ifqlh1EPSxeEGyV0ofDb5A2ebec1&pu=https%3A%2F%2Fshare-eu1.hsforms.com%2F1Ifqlh1EPSxeEGyV0ofDb5A2ebec1&t=Form&cts=1720022131934&vi=aaacea36d982e582317f0d8bd0e23759&nc=true&u=251652889.aaacea36d982e582317f0d8bd0e23759.1720022131923.1720022131923.1720022131923.1&b=251652889.1.1720022131923&cc=15 HTTP/1.1Host: track-eu1.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=MZxNcVCG0WW3RUn8gB2mWuM86GLxYUekBst7gOSLbao-1720022133-1.0.1.1-ckscrf8Lad2D6Oz1xG2CMCOJvdHdkVyBjQotTrgXdnpMW6WXAU6Q5Z0ZTJtgmKVi3uZ058GMMAWJruOyl4yw1Q; _cfuvid=vKpWkpzWG1fvGiNCP1s7cNzl_QP8Wtqj1cQvH3E.oE8-1720022133517-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /__ptq.gif?k=17&fi=21faa587-510f-4b17-841b-2574a1f0dbe4&fci=cde0f426-55b7-481b-b7ea-ddaa418f0dec&ft=0&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=471034161&v=1.1&a=144978769&ccu=https%3A%2F%2Fshare-eu1.hsforms.com%2F1Ifqlh1EPSxeEGyV0ofDb5A2ebec1&pu=https%3A%2F%2Fshare-eu1.hsforms.com%2F1Ifqlh1EPSxeEGyV0ofDb5A2ebec1&t=Form&cts=1720022132348&vi=aaacea36d982e582317f0d8bd0e23759&nc=true&u=251652889.aaacea36d982e582317f0d8bd0e23759.1720022131923.1720022131923.1720022131923.1&b=251652889.1.1720022131923&cc=15 HTTP/1.1Host: track-eu1.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=GZ3fAweErJ1giZEDHR_qkbXv6BfG815EqkX6EdPEZAc-1720022133-1.0.1.1-RI28IovT1WqGCjCYH9HNPYz79vZg8G6fpUEtNR7zeba1xIvFCGRmdNsmYsa7NrF.vu7n04_wxV5HeQPAu70OLA; _cfuvid=03S3KeShUqgf4ESa0a7BtJguwjuZIp8hOcRRK2wHM.o-1720022133819-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /__ptq.gif?k=15&fi=21faa587-510f-4b17-841b-2574a1f0dbe4&fci=cde0f426-55b7-481b-b7ea-ddaa418f0dec&ft=0&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=471034161&v=1.1&a=144978769&ccu=https%3A%2F%2Fshare-eu1.hsforms.com%2F1Ifqlh1EPSxeEGyV0ofDb5A2ebec1&pu=https%3A%2F%2Fshare-eu1.hsforms.com%2F1Ifqlh1EPSxeEGyV0ofDb5A2ebec1&t=Form&cts=1720022132322&vi=aaacea36d982e582317f0d8bd0e23759&nc=true&u=251652889.aaacea36d982e582317f0d8bd0e23759.1720022131923.1720022131923.1720022131923.1&b=251652889.1.1720022131923&cc=15 HTTP/1.1Host: track-eu1.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=u_CvgpLpyL_2uWZGZ__fkB.uIVfipt0CvxEEE2oT0.w-1720022133-1.0.1.1-P02Ayjb6hOQOSD_RktF7aeFZ_rt5z10x.Or8bnDEoKIW8CYDoLjWmsMK5Q8JxOavNxMK6_rgqJb2aADgFmEKyw; _cfuvid=grX3XEZGwUeCTVj212L6IY9lDPJdVJFsCaQlhBSAeAI-1720022133822-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /embed/v3/counters.gif?key=forms-embed-v3-RENDER_SUCCESS&count=1 HTTP/1.1Host: forms-eu1.hsforms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=48vJTYCdw5u3sR9bj5JjYsa0Us.hgq08fd1uei58Mpo-1720022130-1.0.1.1-goqQp1vFQMva2V9_xNV5ORXjD6Lml442HOoJeLb2b61X.4T9DoEdBjGFyRTuP8_CSW9UdVpHAWcNCDxRdalCBg; _cfuvid=pToDzUqIg_swt5LA1fZTMeNHKmzgvbg_KcWgM9R9jrE-1720022130165-0.0.1.1-604800000; __hstc=251652889.aaacea36d982e582317f0d8bd0e23759.1720022131923.1720022131923.1720022131923.1; hubspotutk=aaacea36d982e582317f0d8bd0e23759; __hssrc=1; __hssc=251652889.1.1720022131923
Source: global traffic HTTP traffic detected: GET /embed/v3/counters.gif?key=collected-forms-embed-js-form-bind&count=1 HTTP/1.1Host: forms-eu1.hsforms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=48vJTYCdw5u3sR9bj5JjYsa0Us.hgq08fd1uei58Mpo-1720022130-1.0.1.1-goqQp1vFQMva2V9_xNV5ORXjD6Lml442HOoJeLb2b61X.4T9DoEdBjGFyRTuP8_CSW9UdVpHAWcNCDxRdalCBg; _cfuvid=pToDzUqIg_swt5LA1fZTMeNHKmzgvbg_KcWgM9R9jrE-1720022130165-0.0.1.1-604800000; __hstc=251652889.aaacea36d982e582317f0d8bd0e23759.1720022131923.1720022131923.1720022131923.1; hubspotutk=aaacea36d982e582317f0d8bd0e23759; __hssrc=1; __hssc=251652889.1.1720022131923
Source: global traffic HTTP traffic detected: GET /1Ifqlh1EPSxeEGyV0ofDb5A2ebec1 HTTP/1.1Host: share-eu1.hsforms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=48vJTYCdw5u3sR9bj5JjYsa0Us.hgq08fd1uei58Mpo-1720022130-1.0.1.1-goqQp1vFQMva2V9_xNV5ORXjD6Lml442HOoJeLb2b61X.4T9DoEdBjGFyRTuP8_CSW9UdVpHAWcNCDxRdalCBg; _cfuvid=pToDzUqIg_swt5LA1fZTMeNHKmzgvbg_KcWgM9R9jrE-1720022130165-0.0.1.1-604800000; __hstc=251652889.aaacea36d982e582317f0d8bd0e23759.1720022131923.1720022131923.1720022131923.1; hubspotutk=aaacea36d982e582317f0d8bd0e23759; __hssrc=1; __hssc=251652889.1.1720022131923If-Modified-Since: Fri, 21 Jun 2024 12:13:43 UTC
Source: global traffic HTTP traffic detected: GET /forms/embed/v3.js HTTP/1.1Host: js-eu1.hsforms.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://share-eu1.hsforms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=kPXge3bR432XnTHMnoOzsrvgb7aFEBoE0Eew6V_pGqk-1720022131-1.0.1.1-RZvX4JBfp17BnViCFxqOvc26F9wB1nGhZ59yJEnCjTjs5HehqAH986Z_9GWLYcOp2tTJ8Ng0VeMuW.rzoHO_6wIf-None-Match: W/"faad68d91ea96917719131c9e680d412"If-Modified-Since: Thu, 06 Jun 2024 13:36:59 UTC
Source: global traffic HTTP traffic detected: GET /collectedforms.js HTTP/1.1Host: js-eu1.hscollectedforms.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://share-eu1.hsforms.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://share-eu1.hsforms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"7d377a186677c174f204d466b8fa5fdb"If-Modified-Since: Wed, 15 May 2024 14:34:44 UTC
Source: global traffic HTTP traffic detected: GET /collected-forms/v1/config/json?portalId=144978769&utk=aaacea36d982e582317f0d8bd0e23759 HTTP/1.1Host: forms-eu1.hscollectedforms.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://share-eu1.hsforms.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://share-eu1.hsforms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /__ptq.gif?k=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=471034161&v=1.1&a=144978769&ccu=https%3A%2F%2Fshare-eu1.hsforms.com%2F1Ifqlh1EPSxeEGyV0ofDb5A2ebec1&pu=https%3A%2F%2Fshare-eu1.hsforms.com%2F1Ifqlh1EPSxeEGyV0ofDb5A2ebec1%23main&t=Form&cts=1720022142436&vi=aaacea36d982e582317f0d8bd0e23759&nc=false&u=251652889.aaacea36d982e582317f0d8bd0e23759.1720022131923.1720022131923.1720022131923.1&b=251652889.2.1720022131923&cc=15 HTTP/1.1Host: track-eu1.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://share-eu1.hsforms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=u_CvgpLpyL_2uWZGZ__fkB.uIVfipt0CvxEEE2oT0.w-1720022133-1.0.1.1-P02Ayjb6hOQOSD_RktF7aeFZ_rt5z10x.Or8bnDEoKIW8CYDoLjWmsMK5Q8JxOavNxMK6_rgqJb2aADgFmEKyw; _cfuvid=grX3XEZGwUeCTVj212L6IY9lDPJdVJFsCaQlhBSAeAI-1720022133822-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /embed/v3/form/144978769/21faa587-510f-4b17-841b-2574a1f0dbe4/json?hs_static_app=forms-embed&hs_static_app_version=1.5387&X-HubSpot-Static-App-Info=forms-embed-1.5387&hutk=aaacea36d982e582317f0d8bd0e23759 HTTP/1.1Host: forms-eu1.hsforms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://share-eu1.hsforms.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://share-eu1.hsforms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /embed/v3/counters.gif?key=forms-embed-v3-DEFINITION_SUCCESS&count=1 HTTP/1.1Host: forms-eu1.hsforms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://share-eu1.hsforms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=48vJTYCdw5u3sR9bj5JjYsa0Us.hgq08fd1uei58Mpo-1720022130-1.0.1.1-goqQp1vFQMva2V9_xNV5ORXjD6Lml442HOoJeLb2b61X.4T9DoEdBjGFyRTuP8_CSW9UdVpHAWcNCDxRdalCBg; _cfuvid=pToDzUqIg_swt5LA1fZTMeNHKmzgvbg_KcWgM9R9jrE-1720022130165-0.0.1.1-604800000; __hstc=251652889.aaacea36d982e582317f0d8bd0e23759.1720022131923.1720022131923.1720022131923.1; hubspotutk=aaacea36d982e582317f0d8bd0e23759; __hssrc=1; __hssc=251652889.2.1720022131923
Source: global traffic HTTP traffic detected: GET /collected-forms/v1/config/json?portalId=144978769&utk=aaacea36d982e582317f0d8bd0e23759 HTTP/1.1Host: forms-eu1.hscollectedforms.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /__ptq.gif?k=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=471034161&v=1.1&a=144978769&ccu=https%3A%2F%2Fshare-eu1.hsforms.com%2F1Ifqlh1EPSxeEGyV0ofDb5A2ebec1&pu=https%3A%2F%2Fshare-eu1.hsforms.com%2F1Ifqlh1EPSxeEGyV0ofDb5A2ebec1%23main&t=Form&cts=1720022142436&vi=aaacea36d982e582317f0d8bd0e23759&nc=false&u=251652889.aaacea36d982e582317f0d8bd0e23759.1720022131923.1720022131923.1720022131923.1&b=251652889.2.1720022131923&cc=15 HTTP/1.1Host: track-eu1.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=u_CvgpLpyL_2uWZGZ__fkB.uIVfipt0CvxEEE2oT0.w-1720022133-1.0.1.1-P02Ayjb6hOQOSD_RktF7aeFZ_rt5z10x.Or8bnDEoKIW8CYDoLjWmsMK5Q8JxOavNxMK6_rgqJb2aADgFmEKyw; _cfuvid=grX3XEZGwUeCTVj212L6IY9lDPJdVJFsCaQlhBSAeAI-1720022133822-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /__ptq.gif?k=17&fi=21faa587-510f-4b17-841b-2574a1f0dbe4&fci=f63a60f1-bcc4-4521-b9c8-93ab76e2ac6d&ft=0&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=471034161&v=1.1&a=144978769&ccu=https%3A%2F%2Fshare-eu1.hsforms.com%2F1Ifqlh1EPSxeEGyV0ofDb5A2ebec1&pu=https%3A%2F%2Fshare-eu1.hsforms.com%2F1Ifqlh1EPSxeEGyV0ofDb5A2ebec1%23main&t=Form&cts=1720022143559&vi=aaacea36d982e582317f0d8bd0e23759&nc=false&u=251652889.aaacea36d982e582317f0d8bd0e23759.1720022131923.1720022131923.1720022131923.1&b=251652889.2.1720022131923&cc=15 HTTP/1.1Host: track-eu1.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://share-eu1.hsforms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=u_CvgpLpyL_2uWZGZ__fkB.uIVfipt0CvxEEE2oT0.w-1720022133-1.0.1.1-P02Ayjb6hOQOSD_RktF7aeFZ_rt5z10x.Or8bnDEoKIW8CYDoLjWmsMK5Q8JxOavNxMK6_rgqJb2aADgFmEKyw; _cfuvid=grX3XEZGwUeCTVj212L6IY9lDPJdVJFsCaQlhBSAeAI-1720022133822-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /__ptq.gif?k=15&fi=21faa587-510f-4b17-841b-2574a1f0dbe4&fci=f63a60f1-bcc4-4521-b9c8-93ab76e2ac6d&ft=0&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=471034161&v=1.1&a=144978769&ccu=https%3A%2F%2Fshare-eu1.hsforms.com%2F1Ifqlh1EPSxeEGyV0ofDb5A2ebec1&pu=https%3A%2F%2Fshare-eu1.hsforms.com%2F1Ifqlh1EPSxeEGyV0ofDb5A2ebec1%23main&t=Form&cts=1720022143541&vi=aaacea36d982e582317f0d8bd0e23759&nc=false&u=251652889.aaacea36d982e582317f0d8bd0e23759.1720022131923.1720022131923.1720022131923.1&b=251652889.2.1720022131923&cc=15 HTTP/1.1Host: track-eu1.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://share-eu1.hsforms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=u_CvgpLpyL_2uWZGZ__fkB.uIVfipt0CvxEEE2oT0.w-1720022133-1.0.1.1-P02Ayjb6hOQOSD_RktF7aeFZ_rt5z10x.Or8bnDEoKIW8CYDoLjWmsMK5Q8JxOavNxMK6_rgqJb2aADgFmEKyw; _cfuvid=grX3XEZGwUeCTVj212L6IY9lDPJdVJFsCaQlhBSAeAI-1720022133822-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /embed/v3/form/144978769/21faa587-510f-4b17-841b-2574a1f0dbe4/json?hs_static_app=forms-embed&hs_static_app_version=1.5387&X-HubSpot-Static-App-Info=forms-embed-1.5387&hutk=aaacea36d982e582317f0d8bd0e23759 HTTP/1.1Host: forms-eu1.hsforms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=48vJTYCdw5u3sR9bj5JjYsa0Us.hgq08fd1uei58Mpo-1720022130-1.0.1.1-goqQp1vFQMva2V9_xNV5ORXjD6Lml442HOoJeLb2b61X.4T9DoEdBjGFyRTuP8_CSW9UdVpHAWcNCDxRdalCBg; _cfuvid=pToDzUqIg_swt5LA1fZTMeNHKmzgvbg_KcWgM9R9jrE-1720022130165-0.0.1.1-604800000; __hstc=251652889.aaacea36d982e582317f0d8bd0e23759.1720022131923.1720022131923.1720022131923.1; hubspotutk=aaacea36d982e582317f0d8bd0e23759; __hssrc=1; __hssc=251652889.2.1720022131923
Source: global traffic HTTP traffic detected: GET /embed/v3/counters.gif?key=collected-forms-embed-js-form-bind&count=1 HTTP/1.1Host: forms-eu1.hsforms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://share-eu1.hsforms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=48vJTYCdw5u3sR9bj5JjYsa0Us.hgq08fd1uei58Mpo-1720022130-1.0.1.1-goqQp1vFQMva2V9_xNV5ORXjD6Lml442HOoJeLb2b61X.4T9DoEdBjGFyRTuP8_CSW9UdVpHAWcNCDxRdalCBg; _cfuvid=pToDzUqIg_swt5LA1fZTMeNHKmzgvbg_KcWgM9R9jrE-1720022130165-0.0.1.1-604800000; __hstc=251652889.aaacea36d982e582317f0d8bd0e23759.1720022131923.1720022131923.1720022131923.1; hubspotutk=aaacea36d982e582317f0d8bd0e23759; __hssrc=1; __hssc=251652889.2.1720022131923
Source: global traffic HTTP traffic detected: GET /embed/v3/counters.gif?key=forms-embed-v3-RENDER_SUCCESS&count=1 HTTP/1.1Host: forms-eu1.hsforms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://share-eu1.hsforms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=48vJTYCdw5u3sR9bj5JjYsa0Us.hgq08fd1uei58Mpo-1720022130-1.0.1.1-goqQp1vFQMva2V9_xNV5ORXjD6Lml442HOoJeLb2b61X.4T9DoEdBjGFyRTuP8_CSW9UdVpHAWcNCDxRdalCBg; _cfuvid=pToDzUqIg_swt5LA1fZTMeNHKmzgvbg_KcWgM9R9jrE-1720022130165-0.0.1.1-604800000; __hstc=251652889.aaacea36d982e582317f0d8bd0e23759.1720022131923.1720022131923.1720022131923.1; hubspotutk=aaacea36d982e582317f0d8bd0e23759; __hssrc=1; __hssc=251652889.2.1720022131923
Source: global traffic HTTP traffic detected: GET /embed/v3/counters.gif?key=forms-embed-v3-DEFINITION_SUCCESS&count=1 HTTP/1.1Host: forms-eu1.hsforms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=48vJTYCdw5u3sR9bj5JjYsa0Us.hgq08fd1uei58Mpo-1720022130-1.0.1.1-goqQp1vFQMva2V9_xNV5ORXjD6Lml442HOoJeLb2b61X.4T9DoEdBjGFyRTuP8_CSW9UdVpHAWcNCDxRdalCBg; _cfuvid=pToDzUqIg_swt5LA1fZTMeNHKmzgvbg_KcWgM9R9jrE-1720022130165-0.0.1.1-604800000; __hstc=251652889.aaacea36d982e582317f0d8bd0e23759.1720022131923.1720022131923.1720022131923.1; hubspotutk=aaacea36d982e582317f0d8bd0e23759; __hssrc=1; __hssc=251652889.2.1720022131923
Source: global traffic HTTP traffic detected: GET /__ptq.gif?k=17&fi=21faa587-510f-4b17-841b-2574a1f0dbe4&fci=f63a60f1-bcc4-4521-b9c8-93ab76e2ac6d&ft=0&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=471034161&v=1.1&a=144978769&ccu=https%3A%2F%2Fshare-eu1.hsforms.com%2F1Ifqlh1EPSxeEGyV0ofDb5A2ebec1&pu=https%3A%2F%2Fshare-eu1.hsforms.com%2F1Ifqlh1EPSxeEGyV0ofDb5A2ebec1%23main&t=Form&cts=1720022143559&vi=aaacea36d982e582317f0d8bd0e23759&nc=false&u=251652889.aaacea36d982e582317f0d8bd0e23759.1720022131923.1720022131923.1720022131923.1&b=251652889.2.1720022131923&cc=15 HTTP/1.1Host: track-eu1.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=u_CvgpLpyL_2uWZGZ__fkB.uIVfipt0CvxEEE2oT0.w-1720022133-1.0.1.1-P02Ayjb6hOQOSD_RktF7aeFZ_rt5z10x.Or8bnDEoKIW8CYDoLjWmsMK5Q8JxOavNxMK6_rgqJb2aADgFmEKyw; _cfuvid=grX3XEZGwUeCTVj212L6IY9lDPJdVJFsCaQlhBSAeAI-1720022133822-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /__ptq.gif?k=15&fi=21faa587-510f-4b17-841b-2574a1f0dbe4&fci=f63a60f1-bcc4-4521-b9c8-93ab76e2ac6d&ft=0&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=471034161&v=1.1&a=144978769&ccu=https%3A%2F%2Fshare-eu1.hsforms.com%2F1Ifqlh1EPSxeEGyV0ofDb5A2ebec1&pu=https%3A%2F%2Fshare-eu1.hsforms.com%2F1Ifqlh1EPSxeEGyV0ofDb5A2ebec1%23main&t=Form&cts=1720022143541&vi=aaacea36d982e582317f0d8bd0e23759&nc=false&u=251652889.aaacea36d982e582317f0d8bd0e23759.1720022131923.1720022131923.1720022131923.1&b=251652889.2.1720022131923&cc=15 HTTP/1.1Host: track-eu1.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=u_CvgpLpyL_2uWZGZ__fkB.uIVfipt0CvxEEE2oT0.w-1720022133-1.0.1.1-P02Ayjb6hOQOSD_RktF7aeFZ_rt5z10x.Or8bnDEoKIW8CYDoLjWmsMK5Q8JxOavNxMK6_rgqJb2aADgFmEKyw; _cfuvid=grX3XEZGwUeCTVj212L6IY9lDPJdVJFsCaQlhBSAeAI-1720022133822-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /embed/v3/counters.gif?key=collected-forms-embed-js-form-bind&count=1 HTTP/1.1Host: forms-eu1.hsforms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=48vJTYCdw5u3sR9bj5JjYsa0Us.hgq08fd1uei58Mpo-1720022130-1.0.1.1-goqQp1vFQMva2V9_xNV5ORXjD6Lml442HOoJeLb2b61X.4T9DoEdBjGFyRTuP8_CSW9UdVpHAWcNCDxRdalCBg; _cfuvid=pToDzUqIg_swt5LA1fZTMeNHKmzgvbg_KcWgM9R9jrE-1720022130165-0.0.1.1-604800000; __hstc=251652889.aaacea36d982e582317f0d8bd0e23759.1720022131923.1720022131923.1720022131923.1; hubspotutk=aaacea36d982e582317f0d8bd0e23759; __hssrc=1; __hssc=251652889.2.1720022131923
Source: global traffic HTTP traffic detected: GET /embed/v3/counters.gif?key=forms-embed-v3-RENDER_SUCCESS&count=1 HTTP/1.1Host: forms-eu1.hsforms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=48vJTYCdw5u3sR9bj5JjYsa0Us.hgq08fd1uei58Mpo-1720022130-1.0.1.1-goqQp1vFQMva2V9_xNV5ORXjD6Lml442HOoJeLb2b61X.4T9DoEdBjGFyRTuP8_CSW9UdVpHAWcNCDxRdalCBg; _cfuvid=pToDzUqIg_swt5LA1fZTMeNHKmzgvbg_KcWgM9R9jrE-1720022130165-0.0.1.1-604800000; __hstc=251652889.aaacea36d982e582317f0d8bd0e23759.1720022131923.1720022131923.1720022131923.1; hubspotutk=aaacea36d982e582317f0d8bd0e23759; __hssrc=1; __hssc=251652889.2.1720022131923
Source: global traffic HTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=wRXsxUwLsUpPVyr&MD=gPsWgmO6 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /1Ifqlh1EPSxeEGyV0ofDb5A2ebec1 HTTP/1.1Host: share-eu1.hsforms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=48vJTYCdw5u3sR9bj5JjYsa0Us.hgq08fd1uei58Mpo-1720022130-1.0.1.1-goqQp1vFQMva2V9_xNV5ORXjD6Lml442HOoJeLb2b61X.4T9DoEdBjGFyRTuP8_CSW9UdVpHAWcNCDxRdalCBg; _cfuvid=pToDzUqIg_swt5LA1fZTMeNHKmzgvbg_KcWgM9R9jrE-1720022130165-0.0.1.1-604800000; __hstc=251652889.aaacea36d982e582317f0d8bd0e23759.1720022131923.1720022131923.1720022131923.1; hubspotutk=aaacea36d982e582317f0d8bd0e23759; __hssrc=1; __hssc=251652889.2.1720022131923If-Modified-Since: Fri, 21 Jun 2024 12:13:43 UTC
Source: global traffic HTTP traffic detected: GET /collectedforms.js HTTP/1.1Host: js-eu1.hscollectedforms.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://share-eu1.hsforms.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://share-eu1.hsforms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"7d377a186677c174f204d466b8fa5fdb"If-Modified-Since: Wed, 15 May 2024 14:34:44 UTC
Source: global traffic HTTP traffic detected: GET /embed/v3/form/144978769/21faa587-510f-4b17-841b-2574a1f0dbe4/json?hs_static_app=forms-embed&hs_static_app_version=1.5387&X-HubSpot-Static-App-Info=forms-embed-1.5387&hutk=aaacea36d982e582317f0d8bd0e23759 HTTP/1.1Host: forms-eu1.hsforms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://share-eu1.hsforms.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://share-eu1.hsforms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /embed/v3/counters.gif?key=forms-embed-v3-DEFINITION_SUCCESS&count=1 HTTP/1.1Host: forms-eu1.hsforms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://share-eu1.hsforms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=48vJTYCdw5u3sR9bj5JjYsa0Us.hgq08fd1uei58Mpo-1720022130-1.0.1.1-goqQp1vFQMva2V9_xNV5ORXjD6Lml442HOoJeLb2b61X.4T9DoEdBjGFyRTuP8_CSW9UdVpHAWcNCDxRdalCBg; _cfuvid=pToDzUqIg_swt5LA1fZTMeNHKmzgvbg_KcWgM9R9jrE-1720022130165-0.0.1.1-604800000; __hstc=251652889.aaacea36d982e582317f0d8bd0e23759.1720022131923.1720022131923.1720022131923.1; hubspotutk=aaacea36d982e582317f0d8bd0e23759; __hssrc=1; __hssc=251652889.3.1720022131923
Source: global traffic HTTP traffic detected: GET /__ptq.gif?k=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=471034161&v=1.1&a=144978769&ccu=https%3A%2F%2Fshare-eu1.hsforms.com%2F1Ifqlh1EPSxeEGyV0ofDb5A2ebec1&pu=https%3A%2F%2Fshare-eu1.hsforms.com%2F1Ifqlh1EPSxeEGyV0ofDb5A2ebec1%23main&t=Form&cts=1720022206557&vi=aaacea36d982e582317f0d8bd0e23759&nc=false&u=251652889.aaacea36d982e582317f0d8bd0e23759.1720022131923.1720022131923.1720022131923.1&b=251652889.3.1720022131923&cc=15 HTTP/1.1Host: track-eu1.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://share-eu1.hsforms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=u_CvgpLpyL_2uWZGZ__fkB.uIVfipt0CvxEEE2oT0.w-1720022133-1.0.1.1-P02Ayjb6hOQOSD_RktF7aeFZ_rt5z10x.Or8bnDEoKIW8CYDoLjWmsMK5Q8JxOavNxMK6_rgqJb2aADgFmEKyw; _cfuvid=grX3XEZGwUeCTVj212L6IY9lDPJdVJFsCaQlhBSAeAI-1720022133822-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /collected-forms/v1/config/json?portalId=144978769&utk=aaacea36d982e582317f0d8bd0e23759 HTTP/1.1Host: forms-eu1.hscollectedforms.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://share-eu1.hsforms.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://share-eu1.hsforms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /embed/v3/form/144978769/21faa587-510f-4b17-841b-2574a1f0dbe4/json?hs_static_app=forms-embed&hs_static_app_version=1.5387&X-HubSpot-Static-App-Info=forms-embed-1.5387&hutk=aaacea36d982e582317f0d8bd0e23759 HTTP/1.1Host: forms-eu1.hsforms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=48vJTYCdw5u3sR9bj5JjYsa0Us.hgq08fd1uei58Mpo-1720022130-1.0.1.1-goqQp1vFQMva2V9_xNV5ORXjD6Lml442HOoJeLb2b61X.4T9DoEdBjGFyRTuP8_CSW9UdVpHAWcNCDxRdalCBg; _cfuvid=pToDzUqIg_swt5LA1fZTMeNHKmzgvbg_KcWgM9R9jrE-1720022130165-0.0.1.1-604800000; __hstc=251652889.aaacea36d982e582317f0d8bd0e23759.1720022131923.1720022131923.1720022131923.1; hubspotutk=aaacea36d982e582317f0d8bd0e23759; __hssrc=1; __hssc=251652889.3.1720022131923
Source: global traffic HTTP traffic detected: GET /__ptq.gif?k=15&fi=21faa587-510f-4b17-841b-2574a1f0dbe4&fci=9ab50da6-ebc2-4400-bfc0-a5c353a8d768&ft=0&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=471034161&v=1.1&a=144978769&ccu=https%3A%2F%2Fshare-eu1.hsforms.com%2F1Ifqlh1EPSxeEGyV0ofDb5A2ebec1&pu=https%3A%2F%2Fshare-eu1.hsforms.com%2F1Ifqlh1EPSxeEGyV0ofDb5A2ebec1%23main&t=Form&cts=1720022206734&vi=aaacea36d982e582317f0d8bd0e23759&nc=false&u=251652889.aaacea36d982e582317f0d8bd0e23759.1720022131923.1720022131923.1720022131923.1&b=251652889.3.1720022131923&cc=15 HTTP/1.1Host: track-eu1.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://share-eu1.hsforms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=u_CvgpLpyL_2uWZGZ__fkB.uIVfipt0CvxEEE2oT0.w-1720022133-1.0.1.1-P02Ayjb6hOQOSD_RktF7aeFZ_rt5z10x.Or8bnDEoKIW8CYDoLjWmsMK5Q8JxOavNxMK6_rgqJb2aADgFmEKyw; _cfuvid=grX3XEZGwUeCTVj212L6IY9lDPJdVJFsCaQlhBSAeAI-1720022133822-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /__ptq.gif?k=17&fi=21faa587-510f-4b17-841b-2574a1f0dbe4&fci=9ab50da6-ebc2-4400-bfc0-a5c353a8d768&ft=0&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=471034161&v=1.1&a=144978769&ccu=https%3A%2F%2Fshare-eu1.hsforms.com%2F1Ifqlh1EPSxeEGyV0ofDb5A2ebec1&pu=https%3A%2F%2Fshare-eu1.hsforms.com%2F1Ifqlh1EPSxeEGyV0ofDb5A2ebec1%23main&t=Form&cts=1720022206756&vi=aaacea36d982e582317f0d8bd0e23759&nc=false&u=251652889.aaacea36d982e582317f0d8bd0e23759.1720022131923.1720022131923.1720022131923.1&b=251652889.3.1720022131923&cc=15 HTTP/1.1Host: track-eu1.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://share-eu1.hsforms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=u_CvgpLpyL_2uWZGZ__fkB.uIVfipt0CvxEEE2oT0.w-1720022133-1.0.1.1-P02Ayjb6hOQOSD_RktF7aeFZ_rt5z10x.Or8bnDEoKIW8CYDoLjWmsMK5Q8JxOavNxMK6_rgqJb2aADgFmEKyw; _cfuvid=grX3XEZGwUeCTVj212L6IY9lDPJdVJFsCaQlhBSAeAI-1720022133822-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /embed/v3/counters.gif?key=forms-embed-v3-RENDER_SUCCESS&count=1 HTTP/1.1Host: forms-eu1.hsforms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://share-eu1.hsforms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=48vJTYCdw5u3sR9bj5JjYsa0Us.hgq08fd1uei58Mpo-1720022130-1.0.1.1-goqQp1vFQMva2V9_xNV5ORXjD6Lml442HOoJeLb2b61X.4T9DoEdBjGFyRTuP8_CSW9UdVpHAWcNCDxRdalCBg; _cfuvid=pToDzUqIg_swt5LA1fZTMeNHKmzgvbg_KcWgM9R9jrE-1720022130165-0.0.1.1-604800000; __hstc=251652889.aaacea36d982e582317f0d8bd0e23759.1720022131923.1720022131923.1720022131923.1; hubspotutk=aaacea36d982e582317f0d8bd0e23759; __hssrc=1; __hssc=251652889.3.1720022131923
Source: global traffic HTTP traffic detected: GET /embed/v3/counters.gif?key=forms-embed-v3-DEFINITION_SUCCESS&count=1 HTTP/1.1Host: forms-eu1.hsforms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=48vJTYCdw5u3sR9bj5JjYsa0Us.hgq08fd1uei58Mpo-1720022130-1.0.1.1-goqQp1vFQMva2V9_xNV5ORXjD6Lml442HOoJeLb2b61X.4T9DoEdBjGFyRTuP8_CSW9UdVpHAWcNCDxRdalCBg; _cfuvid=pToDzUqIg_swt5LA1fZTMeNHKmzgvbg_KcWgM9R9jrE-1720022130165-0.0.1.1-604800000; __hstc=251652889.aaacea36d982e582317f0d8bd0e23759.1720022131923.1720022131923.1720022131923.1; hubspotutk=aaacea36d982e582317f0d8bd0e23759; __hssrc=1; __hssc=251652889.3.1720022131923
Source: global traffic HTTP traffic detected: GET /embed/v3/counters.gif?key=collected-forms-embed-js-form-bind&count=1 HTTP/1.1Host: forms-eu1.hsforms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://share-eu1.hsforms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=48vJTYCdw5u3sR9bj5JjYsa0Us.hgq08fd1uei58Mpo-1720022130-1.0.1.1-goqQp1vFQMva2V9_xNV5ORXjD6Lml442HOoJeLb2b61X.4T9DoEdBjGFyRTuP8_CSW9UdVpHAWcNCDxRdalCBg; _cfuvid=pToDzUqIg_swt5LA1fZTMeNHKmzgvbg_KcWgM9R9jrE-1720022130165-0.0.1.1-604800000; __hstc=251652889.aaacea36d982e582317f0d8bd0e23759.1720022131923.1720022131923.1720022131923.1; hubspotutk=aaacea36d982e582317f0d8bd0e23759; __hssrc=1; __hssc=251652889.3.1720022131923
Source: global traffic HTTP traffic detected: GET /__ptq.gif?k=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=471034161&v=1.1&a=144978769&ccu=https%3A%2F%2Fshare-eu1.hsforms.com%2F1Ifqlh1EPSxeEGyV0ofDb5A2ebec1&pu=https%3A%2F%2Fshare-eu1.hsforms.com%2F1Ifqlh1EPSxeEGyV0ofDb5A2ebec1%23main&t=Form&cts=1720022206557&vi=aaacea36d982e582317f0d8bd0e23759&nc=false&u=251652889.aaacea36d982e582317f0d8bd0e23759.1720022131923.1720022131923.1720022131923.1&b=251652889.3.1720022131923&cc=15 HTTP/1.1Host: track-eu1.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=u_CvgpLpyL_2uWZGZ__fkB.uIVfipt0CvxEEE2oT0.w-1720022133-1.0.1.1-P02Ayjb6hOQOSD_RktF7aeFZ_rt5z10x.Or8bnDEoKIW8CYDoLjWmsMK5Q8JxOavNxMK6_rgqJb2aADgFmEKyw; _cfuvid=grX3XEZGwUeCTVj212L6IY9lDPJdVJFsCaQlhBSAeAI-1720022133822-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /collected-forms/v1/config/json?portalId=144978769&utk=aaacea36d982e582317f0d8bd0e23759 HTTP/1.1Host: forms-eu1.hscollectedforms.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /__ptq.gif?k=15&fi=21faa587-510f-4b17-841b-2574a1f0dbe4&fci=9ab50da6-ebc2-4400-bfc0-a5c353a8d768&ft=0&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=471034161&v=1.1&a=144978769&ccu=https%3A%2F%2Fshare-eu1.hsforms.com%2F1Ifqlh1EPSxeEGyV0ofDb5A2ebec1&pu=https%3A%2F%2Fshare-eu1.hsforms.com%2F1Ifqlh1EPSxeEGyV0ofDb5A2ebec1%23main&t=Form&cts=1720022206734&vi=aaacea36d982e582317f0d8bd0e23759&nc=false&u=251652889.aaacea36d982e582317f0d8bd0e23759.1720022131923.1720022131923.1720022131923.1&b=251652889.3.1720022131923&cc=15 HTTP/1.1Host: track-eu1.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=u_CvgpLpyL_2uWZGZ__fkB.uIVfipt0CvxEEE2oT0.w-1720022133-1.0.1.1-P02Ayjb6hOQOSD_RktF7aeFZ_rt5z10x.Or8bnDEoKIW8CYDoLjWmsMK5Q8JxOavNxMK6_rgqJb2aADgFmEKyw; _cfuvid=grX3XEZGwUeCTVj212L6IY9lDPJdVJFsCaQlhBSAeAI-1720022133822-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /__ptq.gif?k=17&fi=21faa587-510f-4b17-841b-2574a1f0dbe4&fci=9ab50da6-ebc2-4400-bfc0-a5c353a8d768&ft=0&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=471034161&v=1.1&a=144978769&ccu=https%3A%2F%2Fshare-eu1.hsforms.com%2F1Ifqlh1EPSxeEGyV0ofDb5A2ebec1&pu=https%3A%2F%2Fshare-eu1.hsforms.com%2F1Ifqlh1EPSxeEGyV0ofDb5A2ebec1%23main&t=Form&cts=1720022206756&vi=aaacea36d982e582317f0d8bd0e23759&nc=false&u=251652889.aaacea36d982e582317f0d8bd0e23759.1720022131923.1720022131923.1720022131923.1&b=251652889.3.1720022131923&cc=15 HTTP/1.1Host: track-eu1.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=u_CvgpLpyL_2uWZGZ__fkB.uIVfipt0CvxEEE2oT0.w-1720022133-1.0.1.1-P02Ayjb6hOQOSD_RktF7aeFZ_rt5z10x.Or8bnDEoKIW8CYDoLjWmsMK5Q8JxOavNxMK6_rgqJb2aADgFmEKyw; _cfuvid=grX3XEZGwUeCTVj212L6IY9lDPJdVJFsCaQlhBSAeAI-1720022133822-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /embed/v3/counters.gif?key=forms-embed-v3-RENDER_SUCCESS&count=1 HTTP/1.1Host: forms-eu1.hsforms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=48vJTYCdw5u3sR9bj5JjYsa0Us.hgq08fd1uei58Mpo-1720022130-1.0.1.1-goqQp1vFQMva2V9_xNV5ORXjD6Lml442HOoJeLb2b61X.4T9DoEdBjGFyRTuP8_CSW9UdVpHAWcNCDxRdalCBg; _cfuvid=pToDzUqIg_swt5LA1fZTMeNHKmzgvbg_KcWgM9R9jrE-1720022130165-0.0.1.1-604800000; __hstc=251652889.aaacea36d982e582317f0d8bd0e23759.1720022131923.1720022131923.1720022131923.1; hubspotutk=aaacea36d982e582317f0d8bd0e23759; __hssrc=1; __hssc=251652889.3.1720022131923
Source: global traffic HTTP traffic detected: GET /embed/v3/counters.gif?key=collected-forms-embed-js-form-bind&count=1 HTTP/1.1Host: forms-eu1.hsforms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=48vJTYCdw5u3sR9bj5JjYsa0Us.hgq08fd1uei58Mpo-1720022130-1.0.1.1-goqQp1vFQMva2V9_xNV5ORXjD6Lml442HOoJeLb2b61X.4T9DoEdBjGFyRTuP8_CSW9UdVpHAWcNCDxRdalCBg; _cfuvid=pToDzUqIg_swt5LA1fZTMeNHKmzgvbg_KcWgM9R9jrE-1720022130165-0.0.1.1-604800000; __hstc=251652889.aaacea36d982e582317f0d8bd0e23759.1720022131923.1720022131923.1720022131923.1; hubspotutk=aaacea36d982e582317f0d8bd0e23759; __hssrc=1; __hssc=251652889.3.1720022131923
Source: global traffic HTTP traffic detected: GET /__ptq.gif?k=18&fi=21faa587-510f-4b17-841b-2574a1f0dbe4&fci=9ab50da6-ebc2-4400-bfc0-a5c353a8d768&ft=0&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=471034161&v=1.1&a=144978769&ccu=https%3A%2F%2Fshare-eu1.hsforms.com%2F1Ifqlh1EPSxeEGyV0ofDb5A2ebec1&pu=https%3A%2F%2Fshare-eu1.hsforms.com%2F1Ifqlh1EPSxeEGyV0ofDb5A2ebec1%23main&t=Form&cts=1720022280614&vi=aaacea36d982e582317f0d8bd0e23759&nc=false&u=251652889.aaacea36d982e582317f0d8bd0e23759.1720022131923.1720022131923.1720022131923.1&b=251652889.3.1720022131923&cc=15 HTTP/1.1Host: track-eu1.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://share-eu1.hsforms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=u_CvgpLpyL_2uWZGZ__fkB.uIVfipt0CvxEEE2oT0.w-1720022133-1.0.1.1-P02Ayjb6hOQOSD_RktF7aeFZ_rt5z10x.Or8bnDEoKIW8CYDoLjWmsMK5Q8JxOavNxMK6_rgqJb2aADgFmEKyw; _cfuvid=grX3XEZGwUeCTVj212L6IY9lDPJdVJFsCaQlhBSAeAI-1720022133822-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /__ptq.gif?k=18&fi=21faa587-510f-4b17-841b-2574a1f0dbe4&fci=9ab50da6-ebc2-4400-bfc0-a5c353a8d768&ft=0&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=471034161&v=1.1&a=144978769&ccu=https%3A%2F%2Fshare-eu1.hsforms.com%2F1Ifqlh1EPSxeEGyV0ofDb5A2ebec1&pu=https%3A%2F%2Fshare-eu1.hsforms.com%2F1Ifqlh1EPSxeEGyV0ofDb5A2ebec1%23main&t=Form&cts=1720022280614&vi=aaacea36d982e582317f0d8bd0e23759&nc=false&u=251652889.aaacea36d982e582317f0d8bd0e23759.1720022131923.1720022131923.1720022131923.1&b=251652889.3.1720022131923&cc=15 HTTP/1.1Host: track-eu1.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=u_CvgpLpyL_2uWZGZ__fkB.uIVfipt0CvxEEE2oT0.w-1720022133-1.0.1.1-P02Ayjb6hOQOSD_RktF7aeFZ_rt5z10x.Or8bnDEoKIW8CYDoLjWmsMK5Q8JxOavNxMK6_rgqJb2aADgFmEKyw; _cfuvid=grX3XEZGwUeCTVj212L6IY9lDPJdVJFsCaQlhBSAeAI-1720022133822-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /?__hstc=251652889.aaacea36d982e582317f0d8bd0e23759.1720022131923.1720022131923.1720022131923.1&__hssc=251652889.3.1720022131923&__hsfp=471034161&submissionGuid=a93e3b54-ade7-47aa-b44a-301aca36fbe6 HTTP/1.1Host: 20240207fil787858989597857823784289239doc47837878233893pdf.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://share-eu1.hsforms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/styles/cf.errors.css HTTP/1.1Host: 20240207fil787858989597857823784289239doc47837878233893pdf.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://20240207fil787858989597857823784289239doc47837878233893pdf.pages.dev/?__hstc=251652889.aaacea36d982e582317f0d8bd0e23759.1720022131923.1720022131923.1720022131923.1&__hssc=251652889.3.1720022131923&__hsfp=471034161&submissionGuid=a93e3b54-ade7-47aa-b44a-301aca36fbe6Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /submissions/v3/public/submit/formsnext/multipart/144978769/21faa587-510f-4b17-841b-2574a1f0dbe4/json?hs_static_app=forms-embed&hs_static_app_version=1.5387&X-HubSpot-Static-App-Info=forms-embed-1.5387 HTTP/1.1Host: forms-eu1.hsforms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=48vJTYCdw5u3sR9bj5JjYsa0Us.hgq08fd1uei58Mpo-1720022130-1.0.1.1-goqQp1vFQMva2V9_xNV5ORXjD6Lml442HOoJeLb2b61X.4T9DoEdBjGFyRTuP8_CSW9UdVpHAWcNCDxRdalCBg; _cfuvid=pToDzUqIg_swt5LA1fZTMeNHKmzgvbg_KcWgM9R9jrE-1720022130165-0.0.1.1-604800000; __hstc=251652889.aaacea36d982e582317f0d8bd0e23759.1720022131923.1720022131923.1720022131923.1; hubspotutk=aaacea36d982e582317f0d8bd0e23759; __hssrc=1; __hssc=251652889.3.1720022131923
Source: global traffic HTTP traffic detected: GET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1Host: 20240207fil787858989597857823784289239doc47837878233893pdf.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://20240207fil787858989597857823784289239doc47837878233893pdf.pages.dev/cdn-cgi/styles/cf.errors.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: 20240207fil787858989597857823784289239doc47837878233893pdf.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://20240207fil787858989597857823784289239doc47837878233893pdf.pages.dev/?__hstc=251652889.aaacea36d982e582317f0d8bd0e23759.1720022131923.1720022131923.1720022131923.1&__hssc=251652889.3.1720022131923&__hsfp=471034161&submissionGuid=a93e3b54-ade7-47aa-b44a-301aca36fbe6Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1Host: 20240207fil787858989597857823784289239doc47837878233893pdf.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: 20240207fil787858989597857823784289239doc47837878233893pdf.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic DNS traffic detected: DNS query: share-eu1.hsforms.com
Source: global traffic DNS traffic detected: DNS query: js-eu1.hsforms.net
Source: global traffic DNS traffic detected: DNS query: forms-eu1.hsforms.com
Source: global traffic DNS traffic detected: DNS query: static.hsappstatic.net
Source: global traffic DNS traffic detected: DNS query: js-eu1.hs-scripts.com
Source: global traffic DNS traffic detected: DNS query: js-eu1.hs-banner.com
Source: global traffic DNS traffic detected: DNS query: js-eu1.hscollectedforms.net
Source: global traffic DNS traffic detected: DNS query: js-eu1.hs-analytics.net
Source: global traffic DNS traffic detected: DNS query: forms-eu1.hscollectedforms.net
Source: global traffic DNS traffic detected: DNS query: track-eu1.hubspot.com
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: 20240207fil787858989597857823784289239doc47837878233893pdf.pages.dev
Source: unknown HTTP traffic detected: POST /submissions/v3/public/submit/formsnext/multipart/144978769/21faa587-510f-4b17-841b-2574a1f0dbe4/json?hs_static_app=forms-embed&hs_static_app_version=1.5387&X-HubSpot-Static-App-Info=forms-embed-1.5387 HTTP/1.1Host: forms-eu1.hsforms.comConnection: keep-aliveContent-Length: 2924sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryCbyOPNp4a4uIERgxsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://share-eu1.hsforms.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://share-eu1.hsforms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: E0F5C59F9FA661F6F4C50B87FEF3A15A0.1.dr String found in binary or memory: http://apps.identrust.com/roots/dstrootcax3.p7c
Source: 77EC63BDA74BD0D0E0426DC8F80085060.1.dr String found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
Source: chromecache_272.10.dr String found in binary or memory: http://hubs.ly/H0702_H0
Source: chromecache_286.10.dr, chromecache_289.10.dr String found in binary or memory: http://www.hubspot.com
Source: chromecache_287.10.dr, chromecache_284.10.dr String found in binary or memory: https://docs.doc2rprevn.buzz?username=
Source: chromecache_283.10.dr, chromecache_271.10.dr, chromecache_276.10.dr String found in binary or memory: https://fonts.gstatic.com
Source: chromecache_272.10.dr String found in binary or memory: https://js-eu1.hs-analytics.net/analytics/1720022100000/144978769.js
Source: chromecache_286.10.dr String found in binary or memory: https://js-eu1.hs-banner.com/v2
Source: chromecache_272.10.dr String found in binary or memory: https://js-eu1.hs-banner.com/v2/144978769/banner.js
Source: chromecache_289.10.dr String found in binary or memory: https://js-eu1.hs-scripts.com/144978769.js
Source: chromecache_272.10.dr String found in binary or memory: https://js-eu1.hscollectedforms.net/collectedforms.js
Source: chromecache_283.10.dr, chromecache_271.10.dr, chromecache_276.10.dr String found in binary or memory: https://js.hsformsqa.net/success-green.svg);width:130px;height:201px;padding-top:28px;margin:0
Source: chromecache_283.10.dr, chromecache_271.10.dr, chromecache_276.10.dr String found in binary or memory: https://local.hsappstatic.net/forms-embed/static/bundles/project-v3.js
Source: Baylor.pdf String found in binary or memory: https://share-eu1.hsforms.com/1Ifqlh1EPSxeEGyV0ofDb5A2ebec1)
Source: chromecache_288.10.dr String found in binary or memory: https://www.cloudflare.com/5xx-error-landing
Source: chromecache_288.10.dr String found in binary or memory: https://www.cloudflare.com/learning/access-management/phishing-attack/
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51029
Source: unknown Network traffic detected: HTTP traffic on port 51035 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51023
Source: unknown Network traffic detected: HTTP traffic on port 51064 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51024
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51021
Source: unknown Network traffic detected: HTTP traffic on port 51029 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51006 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51027
Source: unknown Network traffic detected: HTTP traffic on port 49743 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51028
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51025
Source: unknown Network traffic detected: HTTP traffic on port 51041 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51026
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51044 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51030
Source: unknown Network traffic detected: HTTP traffic on port 51067 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51031
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 51038 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51032 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49675 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51009 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51026 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51035
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51032
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51038
Source: unknown Network traffic detected: HTTP traffic on port 51061 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51039
Source: unknown Network traffic detected: HTTP traffic on port 49763 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51037
Source: unknown Network traffic detected: HTTP traffic on port 51047 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51041
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51042
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51040
Source: unknown Network traffic detected: HTTP traffic on port 49752 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51012 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51050 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51008 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51056 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51045
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51046
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51043
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51044
Source: unknown Network traffic detected: HTTP traffic on port 51062 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51049
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51020 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51023 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51047
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51048
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51052
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51053
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51050
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51051
Source: unknown Network traffic detected: HTTP traffic on port 51053 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51017 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49774 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51059 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51056
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51057
Source: unknown Network traffic detected: HTTP traffic on port 51028 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51054
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51055
Source: unknown Network traffic detected: HTTP traffic on port 51042 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49765 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51059
Source: unknown Network traffic detected: HTTP traffic on port 49768 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51060
Source: unknown Network traffic detected: HTTP traffic on port 51045 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51063
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51064
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51061
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51062
Source: unknown Network traffic detected: HTTP traffic on port 51039 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51031 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49771 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51060 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51067
Source: unknown Network traffic detected: HTTP traffic on port 51002 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51068
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51065
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51066
Source: unknown Network traffic detected: HTTP traffic on port 51025 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49762 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51069
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51071
Source: unknown Network traffic detected: HTTP traffic on port 51048 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51051 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49753 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51011 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51057 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 51040 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51065 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51005 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51071 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51068 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51037 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51054 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49773 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 51016 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 49739 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49756 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51009
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51007
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51008
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 51027 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51002
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51005
Source: unknown Network traffic detected: HTTP traffic on port 51043 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51006
Source: unknown Network traffic detected: HTTP traffic on port 51004 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49764 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51004
Source: unknown Network traffic detected: HTTP traffic on port 51046 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51069 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49738 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 51013 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51030 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51018
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 51055 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51012
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51013
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51011
Source: unknown Network traffic detected: HTTP traffic on port 51063 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49761 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51016
Source: unknown Network traffic detected: HTTP traffic on port 51024 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51017
Source: unknown Network traffic detected: HTTP traffic on port 51007 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51021 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51020
Source: unknown Network traffic detected: HTTP traffic on port 51049 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51066 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51052 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49775 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51018 -> 443
Source: unknown HTTPS traffic detected: 2.18.97.153:443 -> 192.168.2.4:49738 version: TLS 1.2
Source: unknown HTTPS traffic detected: 2.18.97.153:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: unknown HTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknown HTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.4:51035 version: TLS 1.2
Source: classification engine Classification label: mal68.phis.winPDF@48/81@56/14
Source: Baylor.pdf Initial sample: https://share-eu1.hsforms.com/1Ifqlh1EPSxeEGyV0ofDb5A2ebec1
Source: Baylor.pdf Initial sample: https://share-eu1.hsforms.com/1ifqlh1epsxeegyv0ofdb5a2ebec1
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe File created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents-journal Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe File created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-07-03 11-55-05-225.log Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA Jump to behavior
Source: unknown Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Baylor.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2076 --field-trial-handle=1556,i,3276697783917647603,3070842491392566807,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://share-eu1.hsforms.com/1Ifqlh1EPSxeEGyV0ofDb5A2ebec1"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1992,i,4647754721772036237,11842864204794463739,262144 /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2076 --field-trial-handle=1556,i,3276697783917647603,3070842491392566807,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1992,i,4647754721772036237,11842864204794463739,262144 /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: Baylor.pdf Initial sample: PDF keyword /JS count = 0
Source: Baylor.pdf Initial sample: PDF keyword /JavaScript count = 0
Source: A91l2xtw8_1sef8d9_5pc.tmp.0.dr Initial sample: PDF keyword /JS count = 0
Source: A91l2xtw8_1sef8d9_5pc.tmp.0.dr Initial sample: PDF keyword /JavaScript count = 0
Source: Baylor.pdf Initial sample: PDF keyword /EmbeddedFile count = 0

Persistence and Installation Behavior

barindex
Source: PDF shot LLM: Score: 9 Reasons: The PDF contains a visually prominent button labeled 'VIEW DOCUMENTS' which could mislead the user into clicking it. The text 'You have a document to view and sign.' creates a sense of urgency and interest. The email address 'randy_woodruff@baylor.edu' and the name 'Baylor University' are used to impersonate a well-known educational institution, which adds credibility to the phishing attempt. The sense of urgency is directly connected to the prominent button, increasing the likelihood of the user clicking on it without verifying its authenticity. Additionally, the instruction 'Please complete Document with your electronic signature by following the link above.' further pressures the user to act quickly.
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs