Windows Analysis Report
https://urlz.fr/r7T9

Overview

General Information

Sample URL: https://urlz.fr/r7T9
Analysis ID: 1468051
Infos:

Detection

Score: 64
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

AI detected phishing page
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Detected non-DNS traffic on DNS port
Detected suspicious crossdomain redirect
HTML body contains low number of good links
HTML body with high number of embedded images detected
HTML title does not match URL
Suspicious form URL found

Classification

AV Detection

barindex
Source: urlz.fr Virustotal: Detection: 5% Perma Link
Source: jemi.so Virustotal: Detection: 7% Perma Link
Source: https://urlz.fr/r7T9 Virustotal: Detection: 9% Perma Link

Phishing

barindex
Source: https://evsemchidul442.wpenginepowered.com LLM: Score: 8 brands: NRGi Reasons: The URL 'https://evsemchidul442.wpenginepowered.com' is highly suspicious as it does not match the legitimate domain 'nrgi.dk' associated with the NRGi brand. The use of 'wpenginepowered.com' suggests it is hosted on a generic WordPress hosting platform, which is often used in phishing attacks. The webpage prominently features a login form requesting email and password, which is a common tactic in phishing sites. Additionally, the presence of a suspicious link ('Har du glemt din kode?') and the use of social engineering techniques to prompt users to enter sensitive information further indicate phishing. Therefore, based on these observations, the site is determined to be a phishing site. DOM: 1.1.pages.csv
Source: https://evsemchidul442.wpenginepowered.com/wp-includes/customize/N39RG6I/index.htm HTTP Parser: Number of links: 0
Source: https://nrgi.dk/ HTTP Parser: Total embedded image size: 15380
Source: https://evsemchidul442.wpenginepowered.com/wp-includes/customize/N39RG6I/index.htm HTTP Parser: Title: Mit.Nrgi Login does not match URL
Source: https://evsemchidul442.wpenginepowered.com/wp-includes/customize/N39RG6I/index.htm HTTP Parser: Form action: ger4.php
Source: https://evsemchidul442.wpenginepowered.com/wp-includes/customize/N39RG6I/index.htm HTTP Parser: <input type="password" .../> found
Source: https://jemi.so/0n54re HTTP Parser: No favicon
Source: https://consentcdn.cookiebot.com/sdk/bc-v4.min.html HTTP Parser: No favicon
Source: https://widget.trustpilot.com/trustboxes/53aa8912dec7e10d38f59f36/index.html?templateId=53aa8912dec7e10d38f59f36&businessunitId=4690650a0000640005000a67#locale=da-DK&styleHeight=140px&styleWidth=100%25&theme=light&stars=3%2C4%2C5&reviewLanguages=da HTTP Parser: No favicon
Source: https://widget.trustpilot.com/trustboxes/53aa8912dec7e10d38f59f36/index.html?templateId=53aa8912dec7e10d38f59f36&businessunitId=4690650a0000640005000a67#locale=da-DK&styleHeight=140px&styleWidth=100%25&theme=light&stars=3%2C4%2C5&reviewLanguages=da HTTP Parser: No favicon
Source: https://widget.trustpilot.com/trustboxes/53aa8912dec7e10d38f59f36/index.html?templateId=53aa8912dec7e10d38f59f36&businessunitId=4690650a0000640005000a67#locale=da-DK&styleHeight=140px&styleWidth=100%25&theme=light&stars=3%2C4%2C5&reviewLanguages=da HTTP Parser: No favicon
Source: https://cdn.raffle.ai/search/clients/launcher.html?uid=0c6d1861-f14b-43c1-96cb-069109157b6c HTTP Parser: No favicon
Source: https://cdn.raffle.ai/search/clients/launcher.html?uid=74e4c39b-36e5-481a-aecf-17b1852ff68b HTTP Parser: No favicon
Source: https://player.vimeo.com/video/891779702?title=0&byline=0&dnt=1&loop=1&background=1&app_id=122963 HTTP Parser: No favicon
Source: https://player.vimeo.com/video/891779702?title=0&byline=0&dnt=1&loop=1&background=1&app_id=122963 HTTP Parser: No favicon
Source: https://evsemchidul442.wpenginepowered.com/wp-includes/customize/N39RG6I/index.htm HTTP Parser: No <meta name="author".. found
Source: https://evsemchidul442.wpenginepowered.com/wp-includes/customize/N39RG6I/index.htm HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49751 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49769 version: TLS 1.2
Source: global traffic TCP traffic: 192.168.2.4:58325 -> 1.1.1.1:53
Source: C:\Program Files\Google\Chrome\Application\chrome.exe HTTP traffic: Redirect from: urlz.fr to https://jemi.so/0n54re
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknown TCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknown TCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /r7T9 HTTP/1.1Host: urlz.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /0n54re HTTP/1.1Host: jemi.soConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fonts/fonts.css HTTP/1.1Host: jemi.soConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://jemi.so/0n54reAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/css/51e946ef9a7721c1.css HTTP/1.1Host: jemi.soConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://jemi.so/0n54reAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/css/ec35c2edb97e1c77.css HTTP/1.1Host: jemi.soConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://jemi.so/0n54reAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fonts/PlusJakartaSans-Medium.woff2 HTTP/1.1Host: jemi.soConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://jemi.sosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://jemi.so/0n54reAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fonts/PlusJakartaSans-Bold.woff2 HTTP/1.1Host: jemi.soConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://jemi.sosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://jemi.so/0n54reAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/image?url=https%3A%2F%2Ffirebasestorage.googleapis.com%2Fv0%2Fb%2Fjemi-testing.appspot.com%2Fo%2Fuploads%252FQcKwdwZMBfZjgYAituHPTqMS7S53%252F2hml00olu7ocr26jc2r6wh-NRGIII%2520DDK.webp%3Falt%3Dmedia%26token%3D18e70f03-f817-447c-8f9b-fda907dd9f86&w=1920&q=75 HTTP/1.1Host: jemi.soConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://jemi.so/0n54reAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/webpack-5ee85024fb4420f2.js HTTP/1.1Host: jemi.soConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jemi.so/0n54reAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/framework-640bc13ca36d2ce7.js HTTP/1.1Host: jemi.soConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jemi.so/0n54reAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/main-4421775ead306739.js HTTP/1.1Host: jemi.soConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jemi.so/0n54reAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/_app-64661cb84870842a.js HTTP/1.1Host: jemi.soConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jemi.so/0n54reAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/500f6f06-04aadfe60e3aace1.js HTTP/1.1Host: jemi.soConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jemi.so/0n54reAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/170-1cbcffea1cd951ad.js HTTP/1.1Host: jemi.soConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jemi.so/0n54reAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/image?url=https%3A%2F%2Ffirebasestorage.googleapis.com%2Fv0%2Fb%2Fjemi-testing.appspot.com%2Fo%2Fuploads%252FQcKwdwZMBfZjgYAituHPTqMS7S53%252F2hml00olu7ocr26jc2r6wh-NRGIII%2520DDK.webp%3Falt%3Dmedia%26token%3D18e70f03-f817-447c-8f9b-fda907dd9f86&w=1920&q=75 HTTP/1.1Host: jemi.soConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/7758-4197ef430fa4064e.js HTTP/1.1Host: jemi.soConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jemi.so/0n54reAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/5675-59dde0e98cb22e67.js HTTP/1.1Host: jemi.soConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jemi.so/0n54reAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/1370-85102a4a15630c01.js HTTP/1.1Host: jemi.soConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jemi.so/0n54reAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/5720-b4ce86a272a7def2.js HTTP/1.1Host: jemi.soConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jemi.so/0n54reAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/8764-86ee4dec8701906d.js HTTP/1.1Host: jemi.soConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jemi.so/0n54reAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/8929-fdb4f64c0b4ec8f8.js HTTP/1.1Host: jemi.soConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jemi.so/0n54reAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/3197-844c8163e526cc23.js HTTP/1.1Host: jemi.soConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jemi.so/0n54reAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/4474-5e5b3c270d0d0f4e.js HTTP/1.1Host: jemi.soConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jemi.so/0n54reAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/5558-155e0b3da56e3635.js HTTP/1.1Host: jemi.soConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jemi.so/0n54reAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/9119-1773690144b435e3.js HTTP/1.1Host: jemi.soConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jemi.so/0n54reAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/_site/%5Busername%5D-5b20a92d610723ad.js HTTP/1.1Host: jemi.soConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jemi.so/0n54reAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/g0PE8f_wbZr8vYEYSmJ1N/_buildManifest.js HTTP/1.1Host: jemi.soConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jemi.so/0n54reAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/g0PE8f_wbZr8vYEYSmJ1N/_ssgManifest.js HTTP/1.1Host: jemi.soConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jemi.so/0n54reAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/5494296/envelope/?sentry_key=7a464dcf9e1a4530b4950fc23c9aa337&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F7.13.0 HTTP/1.1Host: o467631.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/data/g0PE8f_wbZr8vYEYSmJ1N/0n54re.json?username=0n54re HTTP/1.1Host: jemi.soConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-nextjs-data: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://jemi.so/0n54reAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1818430362.1720164450; ph_lGXBw1T4f455p4vPcIv9d9STnQ8Jw0us8Oxg-92jL9A_posthog=%7B%22distinct_id%22%3A%2219081ca801b421-01d5b23c54a264-26031e51-140000-19081ca801c704%22%2C%22%24device_id%22%3A%2219081ca801b421-01d5b23c54a264-26031e51-140000-19081ca801c704%22%2C%22%24initial_referrer%22%3A%22%24direct%22%2C%22%24initial_referring_domain%22%3A%22%24direct%22%2C%22%24referrer%22%3A%22%24direct%22%2C%22%24referring_domain%22%3A%22%24direct%22%2C%22%24sesid%22%3A%5B1720164450338%2C%2219081ca802520e-00335118d508f6-26031e51-140000-19081ca802653b%22%5D%7D
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/5933.f2f57e0652c48536.js HTTP/1.1Host: jemi.soConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jemi.so/0n54reAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1818430362.1720164450
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/1767.d802771f63489659.js HTTP/1.1Host: jemi.soConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jemi.so/0n54reAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1818430362.1720164450
Source: global traffic HTTP traffic detected: GET /e/?ip=1&_=1720164450391 HTTP/1.1Host: app.posthog.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /decide/?v=2&ip=1&_=1720164450394 HTTP/1.1Host: app.posthog.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/data/g0PE8f_wbZr8vYEYSmJ1N/0n54re.json?username=0n54re HTTP/1.1Host: jemi.soConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1818430362.1720164450; _gid=GA1.2.949754233.1720164450; _gat_gtag_UA_158661454_5=1; _ga=GA1.1.691283671.1720164450; _ga_D4VQTX6J04=GS1.1.1720164451.1.0.1720164451.0.0.0; ph_lGXBw1T4f455p4vPcIv9d9STnQ8Jw0us8Oxg-92jL9A_posthog=%7B%22distinct_id%22%3A%2219081ca801b421-01d5b23c54a264-26031e51-140000-19081ca801c704%22%2C%22%24device_id%22%3A%2219081ca801b421-01d5b23c54a264-26031e51-140000-19081ca801c704%22%2C%22%24initial_referrer%22%3A%22%24direct%22%2C%22%24initial_referring_domain%22%3A%22%24direct%22%2C%22%24referrer%22%3A%22%24direct%22%2C%22%24referring_domain%22%3A%22%24direct%22%2C%22%24sesid%22%3A%5B1720164450338%2C%2219081ca802520e-00335118d508f6-26031e51-140000-19081ca802653b%22%5D%2C%22%24session_recording_enabled%22%3Afalse%2C%22%24active_feature_flags%22%3A%5B%22landing-page-hero-header-copy-xp%22%5D%2C%22%24enabled_feature_flags%22%3A%7B%22landing-page-hero-header-copy-xp%22%3A%22variant-1%22%7D%7D
Source: global traffic HTTP traffic detected: GET /_next/static/css/ec35c2edb97e1c77.css HTTP/1.1Host: jemi.soConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1818430362.1720164450; _gid=GA1.2.949754233.1720164450; _gat_gtag_UA_158661454_5=1; _ga=GA1.1.691283671.1720164450; _ga_D4VQTX6J04=GS1.1.1720164451.1.0.1720164451.0.0.0; ph_lGXBw1T4f455p4vPcIv9d9STnQ8Jw0us8Oxg-92jL9A_posthog=%7B%22distinct_id%22%3A%2219081ca801b421-01d5b23c54a264-26031e51-140000-19081ca801c704%22%2C%22%24device_id%22%3A%2219081ca801b421-01d5b23c54a264-26031e51-140000-19081ca801c704%22%2C%22%24initial_referrer%22%3A%22%24direct%22%2C%22%24initial_referring_domain%22%3A%22%24direct%22%2C%22%24referrer%22%3A%22%24direct%22%2C%22%24referring_domain%22%3A%22%24direct%22%2C%22%24sesid%22%3A%5B1720164450338%2C%2219081ca802520e-00335118d508f6-26031e51-140000-19081ca802653b%22%5D%2C%22%24session_recording_enabled%22%3Afalse%2C%22%24active_feature_flags%22%3A%5B%22landing-page-hero-header-copy-xp%22%5D%2C%22%24enabled_feature_flags%22%3A%7B%22landing-page-hero-header-copy-xp%22%3A%22variant-1%22%7D%7D
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: jemi.soConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://jemi.so/0n54reAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1818430362.1720164450; _gid=GA1.2.949754233.1720164450; _gat_gtag_UA_158661454_5=1; _ga=GA1.1.691283671.1720164450; _ga_D4VQTX6J04=GS1.1.1720164451.1.0.1720164451.0.0.0; ph_lGXBw1T4f455p4vPcIv9d9STnQ8Jw0us8Oxg-92jL9A_posthog=%7B%22distinct_id%22%3A%2219081ca801b421-01d5b23c54a264-26031e51-140000-19081ca801c704%22%2C%22%24device_id%22%3A%2219081ca801b421-01d5b23c54a264-26031e51-140000-19081ca801c704%22%2C%22%24initial_referrer%22%3A%22%24direct%22%2C%22%24initial_referring_domain%22%3A%22%24direct%22%2C%22%24referrer%22%3A%22%24direct%22%2C%22%24referring_domain%22%3A%22%24direct%22%2C%22%24sesid%22%3A%5B1720164450338%2C%2219081ca802520e-00335118d508f6-26031e51-140000-19081ca802653b%22%5D%2C%22%24session_recording_enabled%22%3Afalse%2C%22%24active_feature_flags%22%3A%5B%22landing-page-hero-header-copy-xp%22%5D%2C%22%24enabled_feature_flags%22%3A%7B%22landing-page-hero-header-copy-xp%22%3A%22variant-1%22%7D%7D
Source: global traffic HTTP traffic detected: GET /_next/data/g0PE8f_wbZr8vYEYSmJ1N/0n54re.json?username=0n54re HTTP/1.1Host: jemi.soConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1818430362.1720164450; _gid=GA1.2.949754233.1720164450; _gat_gtag_UA_158661454_5=1; _ga=GA1.1.691283671.1720164450; _ga_D4VQTX6J04=GS1.1.1720164451.1.0.1720164451.0.0.0; ph_lGXBw1T4f455p4vPcIv9d9STnQ8Jw0us8Oxg-92jL9A_posthog=%7B%22distinct_id%22%3A%2219081ca801b421-01d5b23c54a264-26031e51-140000-19081ca801c704%22%2C%22%24device_id%22%3A%2219081ca801b421-01d5b23c54a264-26031e51-140000-19081ca801c704%22%2C%22%24initial_referrer%22%3A%22%24direct%22%2C%22%24initial_referring_domain%22%3A%22%24direct%22%2C%22%24referrer%22%3A%22%24direct%22%2C%22%24referring_domain%22%3A%22%24direct%22%2C%22%24sesid%22%3A%5B1720164450338%2C%2219081ca802520e-00335118d508f6-26031e51-140000-19081ca802653b%22%5D%2C%22%24session_recording_enabled%22%3Afalse%2C%22%24active_feature_flags%22%3A%5B%22landing-page-hero-header-copy-xp%22%5D%2C%22%24enabled_feature_flags%22%3A%7B%22landing-page-hero-header-copy-xp%22%3A%22variant-1%22%7D%7DIf-None-Match: "m8ss7r39yu59r"
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: jemi.soConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1818430362.1720164450; _gid=GA1.2.949754233.1720164450; _gat_gtag_UA_158661454_5=1; _ga=GA1.1.691283671.1720164450; _ga_D4VQTX6J04=GS1.1.1720164451.1.0.1720164451.0.0.0; ph_lGXBw1T4f455p4vPcIv9d9STnQ8Jw0us8Oxg-92jL9A_posthog=%7B%22distinct_id%22%3A%2219081ca801b421-01d5b23c54a264-26031e51-140000-19081ca801c704%22%2C%22%24device_id%22%3A%2219081ca801b421-01d5b23c54a264-26031e51-140000-19081ca801c704%22%2C%22%24initial_referrer%22%3A%22%24direct%22%2C%22%24initial_referring_domain%22%3A%22%24direct%22%2C%22%24referrer%22%3A%22%24direct%22%2C%22%24referring_domain%22%3A%22%24direct%22%2C%22%24sesid%22%3A%5B1720164450338%2C%2219081ca802520e-00335118d508f6-26031e51-140000-19081ca802653b%22%5D%2C%22%24session_recording_enabled%22%3Afalse%2C%22%24active_feature_flags%22%3A%5B%22landing-page-hero-header-copy-xp%22%5D%2C%22%24enabled_feature_flags%22%3A%7B%22landing-page-hero-header-copy-xp%22%3A%22variant-1%22%7D%7D
Source: global traffic HTTP traffic detected: GET /wp-includes/customize/N39RG6I/index.htm HTTP/1.1Host: evsemchidul442.wpenginepowered.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/customize/N39RG6I/Mit.Nrgi%20Login7_files/main.bundle.css HTTP/1.1Host: evsemchidul442.wpenginepowered.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://evsemchidul442.wpenginepowered.com/wp-includes/customize/N39RG6I/index.htmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/customize/N39RG6I/Mit.Nrgi%20Login7_files/main.bundle.js HTTP/1.1Host: evsemchidul442.wpenginepowered.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://evsemchidul442.wpenginepowered.com/wp-includes/customize/N39RG6I/index.htmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/customize/N39RG6I/Mit.Nrgi%20Login7_files/nrgi-logo.svg HTTP/1.1Host: evsemchidul442.wpenginepowered.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://evsemchidul442.wpenginepowered.com/wp-includes/customize/N39RG6I/index.htmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/customize/N39RG6I/Mit.Nrgi%20Login7_files/MitID.svg HTTP/1.1Host: evsemchidul442.wpenginepowered.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://evsemchidul442.wpenginepowered.com/wp-includes/customize/N39RG6I/index.htmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/customize/N39RG6I/Mit.Nrgi%20Login7_files/vendor.bundle.js HTTP/1.1Host: evsemchidul442.wpenginepowered.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://evsemchidul442.wpenginepowered.com/wp-includes/customize/N39RG6I/index.htmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/customize/N39RG6I/fonts/VastLMedium/font.woff2 HTTP/1.1Host: evsemchidul442.wpenginepowered.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://evsemchidul442.wpenginepowered.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://evsemchidul442.wpenginepowered.com/wp-includes/customize/N39RG6I/Mit.Nrgi%20Login7_files/main.bundle.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/customize/N39RG6I/fonts/VastLBold/font.woff2 HTTP/1.1Host: evsemchidul442.wpenginepowered.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://evsemchidul442.wpenginepowered.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://evsemchidul442.wpenginepowered.com/wp-includes/customize/N39RG6I/Mit.Nrgi%20Login7_files/main.bundle.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/customize/N39RG6I/fonts/VastLRegular/font.woff2 HTTP/1.1Host: evsemchidul442.wpenginepowered.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://evsemchidul442.wpenginepowered.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://evsemchidul442.wpenginepowered.com/wp-includes/customize/N39RG6I/Mit.Nrgi%20Login7_files/main.bundle.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/customize/N39RG6I/Mit.Nrgi%20Login7_files/fonts/bootstrap-icons.woff2?24e3eb84d0bcaf83d77f904c78ac1f47 HTTP/1.1Host: evsemchidul442.wpenginepowered.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://evsemchidul442.wpenginepowered.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://evsemchidul442.wpenginepowered.com/wp-includes/customize/N39RG6I/Mit.Nrgi%20Login7_files/main.bundle.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/customize/N39RG6I/fonts/VastLRegular/font.woff HTTP/1.1Host: evsemchidul442.wpenginepowered.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://evsemchidul442.wpenginepowered.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://evsemchidul442.wpenginepowered.com/wp-includes/customize/N39RG6I/Mit.Nrgi%20Login7_files/main.bundle.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/customize/N39RG6I/fonts/VastLBold/font.woff HTTP/1.1Host: evsemchidul442.wpenginepowered.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://evsemchidul442.wpenginepowered.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://evsemchidul442.wpenginepowered.com/wp-includes/customize/N39RG6I/Mit.Nrgi%20Login7_files/main.bundle.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/customize/N39RG6I/fonts/VastLMedium/font.woff HTTP/1.1Host: evsemchidul442.wpenginepowered.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://evsemchidul442.wpenginepowered.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://evsemchidul442.wpenginepowered.com/wp-includes/customize/N39RG6I/Mit.Nrgi%20Login7_files/main.bundle.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/customize/N39RG6I/Mit.Nrgi%20Login7_files/fonts/bootstrap-icons.woff?24e3eb84d0bcaf83d77f904c78ac1f47 HTTP/1.1Host: evsemchidul442.wpenginepowered.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://evsemchidul442.wpenginepowered.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://evsemchidul442.wpenginepowered.com/wp-includes/customize/N39RG6I/Mit.Nrgi%20Login7_files/main.bundle.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/customize/N39RG6I/Mit.Nrgi%20Login7_files/nrgi-logo.svg HTTP/1.1Host: evsemchidul442.wpenginepowered.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/customize/N39RG6I/Mit.Nrgi%20Login7_files/MitID.svg HTTP/1.1Host: evsemchidul442.wpenginepowered.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/favicon/favicon.ico?v=8SM7piWSAo5-FP0jdPvxHgZBaxcJO-uUTzrNv0h4hJU HTTP/1.1Host: loginportal.nrgi.dkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://evsemchidul442.wpenginepowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/favicon/favicon.ico?v=8SM7piWSAo5-FP0jdPvxHgZBaxcJO-uUTzrNv0h4hJU HTTP/1.1Host: loginportal.nrgi.dkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: nrgi.dkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /main.css?v=fkqA1WbjbXvn3lKef8GWEPLYB-C9aruxykyDmDciiI4 HTTP/1.1Host: nrgi.dkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://nrgi.dk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /media/leybhnuc/nrgi.svg HTTP/1.1Host: nrgi.dkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nrgi.dk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /media/ozuhsy2h/nrgi-transparent.svg HTTP/1.1Host: nrgi.dkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nrgi.dk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /matomo.js HTTP/1.1Host: analytics.konstant.dkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nrgi.dk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bootstrap/v5/tp.widget.bootstrap.min.js HTTP/1.1Host: widget.trustpilot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nrgi.dk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /a2ba28dc24900b5f8b83.woff2 HTTP/1.1Host: nrgi.dkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://nrgi.dksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://nrgi.dk/main.css?v=fkqA1WbjbXvn3lKef8GWEPLYB-C9aruxykyDmDciiI4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /media/ozuhsy2h/nrgi-transparent.svg HTTP/1.1Host: nrgi.dkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /media/leybhnuc/nrgi.svg HTTP/1.1Host: nrgi.dkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /e29f619ad6cfe2663c81.woff2 HTTP/1.1Host: nrgi.dkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://nrgi.dksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://nrgi.dk/main.css?v=fkqA1WbjbXvn3lKef8GWEPLYB-C9aruxykyDmDciiI4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/container_RCf7hzlu.js HTTP/1.1Host: analytics.konstant.dkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nrgi.dk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2f0913b3ab5712e06b5e.woff2 HTTP/1.1Host: nrgi.dkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://nrgi.dksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://nrgi.dk/main.css?v=fkqA1WbjbXvn3lKef8GWEPLYB-C9aruxykyDmDciiI4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /776168c05455e2ac07c4.woff2 HTTP/1.1Host: nrgi.dkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://nrgi.dksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://nrgi.dk/main.css?v=fkqA1WbjbXvn3lKef8GWEPLYB-C9aruxykyDmDciiI4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /media/mhumm1jt/nrgi_sport_sti-0105.png?rxy=0.3984548069812733,0.5001140654308684&width=1600&height=900&rnd=133631016429500000 HTTP/1.1Host: nrgi.dkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nrgi.dk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /main.js?v=j09JAJjZHT2Aqz8iS5o4Sl2JkvCXFQtcbYIvyFkLitg HTTP/1.1Host: nrgi.dkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nrgi.dk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /script/b45c6decaac672c39494de21dd7fa54d/popup.min.js HTTP/1.1Host: popup.campaign.playable.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nrgi.dk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /script/c25a3b38f7d3e4f8eddacaaae1c360fb/popup.min.js HTTP/1.1Host: popup.campaign.playable.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nrgi.dk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /media/v2ipmccs/groen-stroem.svg HTTP/1.1Host: nrgi.dkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nrgi.dk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /media/isgbczoi/elbil-med-ledning.svg HTTP/1.1Host: nrgi.dkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nrgi.dk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /media/2weluqqq/energimaerke.svg HTTP/1.1Host: nrgi.dkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nrgi.dk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /plugins/HeatmapSessionRecording/configs.php?idsite=1&trackerid=lqHVXo&url=https%3A%2F%2Fnrgi.dk%2F HTTP/1.1Host: analytics.konstant.dkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nrgi.dk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /media/0q4hz1ay/flytning.svg HTTP/1.1Host: nrgi.dkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nrgi.dk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /media/tacmcpyw/nrgi_location_familer0302-2.jpg?width=515 HTTP/1.1Host: nrgi.dkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nrgi.dk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /media/v2ipmccs/groen-stroem.svg HTTP/1.1Host: nrgi.dkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /media/p1jjnh2d/img_1631.jpg?width=640 HTTP/1.1Host: nrgi.dkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nrgi.dk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /trustboxes/53aa8912dec7e10d38f59f36/index.html?templateId=53aa8912dec7e10d38f59f36&businessunitId=4690650a0000640005000a67 HTTP/1.1Host: widget.trustpilot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://nrgi.dk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /media/jnpbf4df/fra-a2020-til-g-her-er-energimaerkningens-abc-2.jpg?width=640 HTTP/1.1Host: nrgi.dkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nrgi.dk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /media/isgbczoi/elbil-med-ledning.svg HTTP/1.1Host: nrgi.dkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /media/2weluqqq/energimaerke.svg HTTP/1.1Host: nrgi.dkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /media/yhqp0jst/bo-halm-andersen-undersoeger-en-taetningsliste.jpg?width=640 HTTP/1.1Host: nrgi.dkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nrgi.dk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /media/0q4hz1ay/flytning.svg HTTP/1.1Host: nrgi.dkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /media/l0homlwc/portraet-af-bo-halm-andersen.jpg?width=640 HTTP/1.1Host: nrgi.dkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nrgi.dk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /media/tacmcpyw/nrgi_location_familer0302-2.jpg?width=515 HTTP/1.1Host: nrgi.dkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /media/mhumm1jt/nrgi_sport_sti-0105.png?rxy=0.3984548069812733,0.5001140654308684&width=1600&height=900&rnd=133631016429500000 HTTP/1.1Host: nrgi.dkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /media/jnpbf4df/fra-a2020-til-g-her-er-energimaerkningens-abc-2.jpg?width=640 HTTP/1.1Host: nrgi.dkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /trustboxes/53aa8912dec7e10d38f59f36/main.js HTTP/1.1Host: widget.trustpilot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://widget.trustpilot.com/trustboxes/53aa8912dec7e10d38f59f36/index.html?templateId=53aa8912dec7e10d38f59f36&businessunitId=4690650a0000640005000a67Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /media/yhqp0jst/bo-halm-andersen-undersoeger-en-taetningsliste.jpg?width=640 HTTP/1.1Host: nrgi.dkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /93e434848f185ffca3f3.woff2 HTTP/1.1Host: nrgi.dkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://nrgi.dksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://nrgi.dk/main.css?v=fkqA1WbjbXvn3lKef8GWEPLYB-C9aruxykyDmDciiI4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /media/l0homlwc/portraet-af-bo-halm-andersen.jpg?width=640 HTTP/1.1Host: nrgi.dkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /trustbox-data/53aa8912dec7e10d38f59f36?businessUnitId=4690650a0000640005000a67&locale=da-DK&reviewLanguages=da&reviewStars=3%2C4%2C5&includeReviews=true&reviewsPerPage=15 HTTP/1.1Host: widget.trustpilot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-type: application/x-www-form-urlencodedAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://widget.trustpilot.com/trustboxes/53aa8912dec7e10d38f59f36/index.html?templateId=53aa8912dec7e10d38f59f36&businessunitId=4690650a0000640005000a67Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /stats/TrustboxImpression?locale=da-DK&styleHeight=140px&styleWidth=100%25&theme=light&stars=3%2C4%2C5&reviewLanguages=da&url=https%3A%2F%2Fnrgi.dk%2F&referrer=&userAgent=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&language=en-US&platform=Win32&nosettings=1&businessUnitId=4690650a0000640005000a67&widgetId=53aa8912dec7e10d38f59f36 HTTP/1.1Host: widget.trustpilot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-type: application/x-www-form-urlencodedAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://widget.trustpilot.com/trustboxes/53aa8912dec7e10d38f59f36/index.html?templateId=53aa8912dec7e10d38f59f36&businessunitId=4690650a0000640005000a67Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /visitor/v200/svrGP?pps=3&siteid=2169720&ref=https%3A%2F%2Fnrgi.dk%2F&ref2=elqNone&tzo=300&ms=874&optin=disabled HTTP/1.1Host: s2169720.t.eloqua.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nrgi.dk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /visitor/v200/svrGP.aspx?pps=3&siteid=2169720&ref=https%3A%2F%2Fnrgi.dk%2F&ref2=elqNone&tzo=300&ms=874&optin=disabled&elqCookie=1 HTTP/1.1Host: s2169720.t.eloqua.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nrgi.dk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ELOQUA=GUID=96469B7AEF314A678B5781334D86BBB9; ELQSTATUS=OK
Source: global traffic HTTP traffic detected: GET /trustbox-data/53aa8912dec7e10d38f59f36?businessUnitId=4690650a0000640005000a67&locale=da-DK&reviewLanguages=da&reviewStars=3%2C4%2C5&includeReviews=true&reviewsPerPage=15 HTTP/1.1Host: widget.trustpilot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /visitor/v200/svrGP.aspx?pps=3&siteid=2169720&ref=https%3A%2F%2Fnrgi.dk%2F&ref2=elqNone&tzo=300&ms=874&optin=disabled&elqCookie=1 HTTP/1.1Host: s2169720.t.eloqua.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ELOQUA=GUID=96469B7AEF314A678B5781334D86BBB9; ELQSTATUS=OK
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: nrgi.dkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nrgi.dk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: nrgi.dkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privat/kontakt-os/ HTTP/1.1Host: nrgi.dkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27KXvzrxw5Ry/bMnTmvVON5g3CYluLV3QLHga9IwtjKi3RY/vSz3mrLQ==%27%2Cnecessary:true%2Cpreferences:false%2Cstatistics:false%2Cmarketing:false%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1720164491829%2Cregion:%27us-34%27}; mtm_consent_removed=1720164491819
Source: global traffic HTTP traffic detected: GET /media/142amavv/elaftale.svg HTTP/1.1Host: nrgi.dkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nrgi.dk/privat/kontakt-os/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27KXvzrxw5Ry/bMnTmvVON5g3CYluLV3QLHga9IwtjKi3RY/vSz3mrLQ==%27%2Cnecessary:true%2Cpreferences:false%2Cstatistics:false%2Cmarketing:false%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1720164491829%2Cregion:%27us-34%27}; mtm_consent_removed=1720164491819
Source: global traffic HTTP traffic detected: GET /media/yqlajphl/log-paa-mit-nrgi.svg HTTP/1.1Host: nrgi.dkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nrgi.dk/privat/kontakt-os/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27KXvzrxw5Ry/bMnTmvVON5g3CYluLV3QLHga9IwtjKi3RY/vSz3mrLQ==%27%2Cnecessary:true%2Cpreferences:false%2Cstatistics:false%2Cmarketing:false%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1720164491829%2Cregion:%27us-34%27}; mtm_consent_removed=1720164491819
Source: global traffic HTTP traffic detected: GET /media/kq1dhr5l/ring-til-os.svg HTTP/1.1Host: nrgi.dkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nrgi.dk/privat/kontakt-os/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27KXvzrxw5Ry/bMnTmvVON5g3CYluLV3QLHga9IwtjKi3RY/vSz3mrLQ==%27%2Cnecessary:true%2Cpreferences:false%2Cstatistics:false%2Cmarketing:false%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1720164491829%2Cregion:%27us-34%27}; mtm_consent_removed=1720164491819
Source: global traffic HTTP traffic detected: GET /media/vikf35qs/skriv-til-os.svg HTTP/1.1Host: nrgi.dkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nrgi.dk/privat/kontakt-os/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27KXvzrxw5Ry/bMnTmvVON5g3CYluLV3QLHga9IwtjKi3RY/vSz3mrLQ==%27%2Cnecessary:true%2Cpreferences:false%2Cstatistics:false%2Cmarketing:false%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1720164491829%2Cregion:%27us-34%27}; mtm_consent_removed=1720164491819
Source: global traffic HTTP traffic detected: GET /media/gixmz02w/ladeboks-med-ledning.svg HTTP/1.1Host: nrgi.dkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nrgi.dk/privat/kontakt-os/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27KXvzrxw5Ry/bMnTmvVON5g3CYluLV3QLHga9IwtjKi3RY/vSz3mrLQ==%27%2Cnecessary:true%2Cpreferences:false%2Cstatistics:false%2Cmarketing:false%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1720164491829%2Cregion:%27us-34%27}; mtm_consent_removed=1720164491819
Source: global traffic HTTP traffic detected: GET /media/1ebl5nhn/varmepumpe.svg HTTP/1.1Host: nrgi.dkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nrgi.dk/privat/kontakt-os/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27KXvzrxw5Ry/bMnTmvVON5g3CYluLV3QLHga9IwtjKi3RY/vSz3mrLQ==%27%2Cnecessary:true%2Cpreferences:false%2Cstatistics:false%2Cmarketing:false%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1720164491829%2Cregion:%27us-34%27}; mtm_consent_removed=1720164491819
Source: global traffic HTTP traffic detected: GET /media/142amavv/elaftale.svg HTTP/1.1Host: nrgi.dkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27KXvzrxw5Ry/bMnTmvVON5g3CYluLV3QLHga9IwtjKi3RY/vSz3mrLQ==%27%2Cnecessary:true%2Cpreferences:false%2Cstatistics:false%2Cmarketing:false%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1720164491829%2Cregion:%27us-34%27}; mtm_consent_removed=1720164491819
Source: global traffic HTTP traffic detected: GET /media/vikf35qs/skriv-til-os.svg HTTP/1.1Host: nrgi.dkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27KXvzrxw5Ry/bMnTmvVON5g3CYluLV3QLHga9IwtjKi3RY/vSz3mrLQ==%27%2Cnecessary:true%2Cpreferences:false%2Cstatistics:false%2Cmarketing:false%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1720164491829%2Cregion:%27us-34%27}; mtm_consent_removed=1720164491819
Source: global traffic HTTP traffic detected: GET /media/yqlajphl/log-paa-mit-nrgi.svg HTTP/1.1Host: nrgi.dkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27KXvzrxw5Ry/bMnTmvVON5g3CYluLV3QLHga9IwtjKi3RY/vSz3mrLQ==%27%2Cnecessary:true%2Cpreferences:false%2Cstatistics:false%2Cmarketing:false%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1720164491829%2Cregion:%27us-34%27}; mtm_consent_removed=1720164491819
Source: global traffic HTTP traffic detected: GET /media/g4emhzk0/bygningsscreening.svg HTTP/1.1Host: nrgi.dkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nrgi.dk/privat/kontakt-os/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27KXvzrxw5Ry/bMnTmvVON5g3CYluLV3QLHga9IwtjKi3RY/vSz3mrLQ==%27%2Cnecessary:true%2Cpreferences:false%2Cstatistics:false%2Cmarketing:false%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1720164491829%2Cregion:%27us-34%27}; mtm_consent_removed=1720164491819
Source: global traffic HTTP traffic detected: GET /media/kq1dhr5l/ring-til-os.svg HTTP/1.1Host: nrgi.dkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27KXvzrxw5Ry/bMnTmvVON5g3CYluLV3QLHga9IwtjKi3RY/vSz3mrLQ==%27%2Cnecessary:true%2Cpreferences:false%2Cstatistics:false%2Cmarketing:false%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1720164491829%2Cregion:%27us-34%27}; mtm_consent_removed=1720164491819
Source: global traffic HTTP traffic detected: GET /media/0uxpsxyu/faa-information.svg HTTP/1.1Host: nrgi.dkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nrgi.dk/privat/kontakt-os/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27KXvzrxw5Ry/bMnTmvVON5g3CYluLV3QLHga9IwtjKi3RY/vSz3mrLQ==%27%2Cnecessary:true%2Cpreferences:false%2Cstatistics:false%2Cmarketing:false%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1720164491829%2Cregion:%27us-34%27}; mtm_consent_removed=1720164491819
Source: global traffic HTTP traffic detected: GET /media/pvrbvlwf/se-pakke.svg HTTP/1.1Host: nrgi.dkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nrgi.dk/privat/kontakt-os/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27KXvzrxw5Ry/bMnTmvVON5g3CYluLV3QLHga9IwtjKi3RY/vSz3mrLQ==%27%2Cnecessary:true%2Cpreferences:false%2Cstatistics:false%2Cmarketing:false%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1720164491829%2Cregion:%27us-34%27}; mtm_consent_removed=1720164491819
Source: global traffic HTTP traffic detected: GET /media/gixmz02w/ladeboks-med-ledning.svg HTTP/1.1Host: nrgi.dkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27KXvzrxw5Ry/bMnTmvVON5g3CYluLV3QLHga9IwtjKi3RY/vSz3mrLQ==%27%2Cnecessary:true%2Cpreferences:false%2Cstatistics:false%2Cmarketing:false%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1720164491829%2Cregion:%27us-34%27}; mtm_consent_removed=1720164491819
Source: global traffic HTTP traffic detected: GET /media/4xpnoyuz/se-rapport.svg HTTP/1.1Host: nrgi.dkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nrgi.dk/privat/kontakt-os/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27KXvzrxw5Ry/bMnTmvVON5g3CYluLV3QLHga9IwtjKi3RY/vSz3mrLQ==%27%2Cnecessary:true%2Cpreferences:false%2Cstatistics:false%2Cmarketing:false%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1720164491829%2Cregion:%27us-34%27}; mtm_consent_removed=1720164491819
Source: global traffic HTTP traffic detected: GET /media/1ebl5nhn/varmepumpe.svg HTTP/1.1Host: nrgi.dkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27KXvzrxw5Ry/bMnTmvVON5g3CYluLV3QLHga9IwtjKi3RY/vSz3mrLQ==%27%2Cnecessary:true%2Cpreferences:false%2Cstatistics:false%2Cmarketing:false%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1720164491829%2Cregion:%27us-34%27}; mtm_consent_removed=1720164491819
Source: global traffic HTTP traffic detected: GET /media/m0cfqly3/samarbejde.svg HTTP/1.1Host: nrgi.dkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nrgi.dk/privat/kontakt-os/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27KXvzrxw5Ry/bMnTmvVON5g3CYluLV3QLHga9IwtjKi3RY/vSz3mrLQ==%27%2Cnecessary:true%2Cpreferences:false%2Cstatistics:false%2Cmarketing:false%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1720164491829%2Cregion:%27us-34%27}; mtm_consent_removed=1720164491819
Source: global traffic HTTP traffic detected: GET /media/zrqdm3br/bestil-kurv-basket.svg HTTP/1.1Host: nrgi.dkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nrgi.dk/privat/kontakt-os/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27KXvzrxw5Ry/bMnTmvVON5g3CYluLV3QLHga9IwtjKi3RY/vSz3mrLQ==%27%2Cnecessary:true%2Cpreferences:false%2Cstatistics:false%2Cmarketing:false%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1720164491829%2Cregion:%27us-34%27}; mtm_consent_removed=1720164491819
Source: global traffic HTTP traffic detected: GET /media/0yqhj22q/taleboble.svg HTTP/1.1Host: nrgi.dkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nrgi.dk/privat/kontakt-os/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27KXvzrxw5Ry/bMnTmvVON5g3CYluLV3QLHga9IwtjKi3RY/vSz3mrLQ==%27%2Cnecessary:true%2Cpreferences:false%2Cstatistics:false%2Cmarketing:false%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1720164491829%2Cregion:%27us-34%27}; mtm_consent_removed=1720164491819
Source: global traffic HTTP traffic detected: GET /media/g4emhzk0/bygningsscreening.svg HTTP/1.1Host: nrgi.dkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27KXvzrxw5Ry/bMnTmvVON5g3CYluLV3QLHga9IwtjKi3RY/vSz3mrLQ==%27%2Cnecessary:true%2Cpreferences:false%2Cstatistics:false%2Cmarketing:false%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1720164491829%2Cregion:%27us-34%27}; mtm_consent_removed=1720164491819
Source: global traffic HTTP traffic detected: GET /media/0uxpsxyu/faa-information.svg HTTP/1.1Host: nrgi.dkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27KXvzrxw5Ry/bMnTmvVON5g3CYluLV3QLHga9IwtjKi3RY/vSz3mrLQ==%27%2Cnecessary:true%2Cpreferences:false%2Cstatistics:false%2Cmarketing:false%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1720164491829%2Cregion:%27us-34%27}; mtm_consent_removed=1720164491819
Source: global traffic HTTP traffic detected: GET /media/tyllgumu/soeg-efter-svar.svg HTTP/1.1Host: nrgi.dkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nrgi.dk/privat/kontakt-os/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27KXvzrxw5Ry/bMnTmvVON5g3CYluLV3QLHga9IwtjKi3RY/vSz3mrLQ==%27%2Cnecessary:true%2Cpreferences:false%2Cstatistics:false%2Cmarketing:false%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1720164491829%2Cregion:%27us-34%27}; mtm_consent_removed=1720164491819
Source: global traffic HTTP traffic detected: GET /media/pvrbvlwf/se-pakke.svg HTTP/1.1Host: nrgi.dkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27KXvzrxw5Ry/bMnTmvVON5g3CYluLV3QLHga9IwtjKi3RY/vSz3mrLQ==%27%2Cnecessary:true%2Cpreferences:false%2Cstatistics:false%2Cmarketing:false%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1720164491829%2Cregion:%27us-34%27}; mtm_consent_removed=1720164491819
Source: global traffic HTTP traffic detected: GET /media/hrnnueu4/stik-elinstallation.svg HTTP/1.1Host: nrgi.dkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nrgi.dk/privat/kontakt-os/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27KXvzrxw5Ry/bMnTmvVON5g3CYluLV3QLHga9IwtjKi3RY/vSz3mrLQ==%27%2Cnecessary:true%2Cpreferences:false%2Cstatistics:false%2Cmarketing:false%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1720164491829%2Cregion:%27us-34%27}; mtm_consent_removed=1720164491819
Source: global traffic HTTP traffic detected: GET /media/jfnfncs5/varmepumpe.svg HTTP/1.1Host: nrgi.dkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nrgi.dk/privat/kontakt-os/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27KXvzrxw5Ry/bMnTmvVON5g3CYluLV3QLHga9IwtjKi3RY/vSz3mrLQ==%27%2Cnecessary:true%2Cpreferences:false%2Cstatistics:false%2Cmarketing:false%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1720164491829%2Cregion:%27us-34%27}; mtm_consent_removed=1720164491819
Source: global traffic HTTP traffic detected: GET /media/4xpnoyuz/se-rapport.svg HTTP/1.1Host: nrgi.dkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27KXvzrxw5Ry/bMnTmvVON5g3CYluLV3QLHga9IwtjKi3RY/vSz3mrLQ==%27%2Cnecessary:true%2Cpreferences:false%2Cstatistics:false%2Cmarketing:false%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1720164491829%2Cregion:%27us-34%27}; mtm_consent_removed=1720164491819
Source: global traffic HTTP traffic detected: GET /main.js?v=j09JAJjZHT2Aqz8iS5o4Sl2JkvCXFQtcbYIvyFkLitg HTTP/1.1Host: nrgi.dkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nrgi.dk/privat/kontakt-os/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27KXvzrxw5Ry/bMnTmvVON5g3CYluLV3QLHga9IwtjKi3RY/vSz3mrLQ==%27%2Cnecessary:true%2Cpreferences:false%2Cstatistics:false%2Cmarketing:false%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1720164491829%2Cregion:%27us-34%27}; mtm_consent_removed=1720164491819Range: bytes=212992-212992If-Range: "1dac16c869d9153"
Source: global traffic HTTP traffic detected: GET /media/m0cfqly3/samarbejde.svg HTTP/1.1Host: nrgi.dkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27KXvzrxw5Ry/bMnTmvVON5g3CYluLV3QLHga9IwtjKi3RY/vSz3mrLQ==%27%2Cnecessary:true%2Cpreferences:false%2Cstatistics:false%2Cmarketing:false%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1720164491829%2Cregion:%27us-34%27}; mtm_consent_removed=1720164491819
Source: global traffic HTTP traffic detected: GET /media/0s5jffbr/energitjek-boligeftersyn.svg HTTP/1.1Host: nrgi.dkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nrgi.dk/privat/kontakt-os/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27KXvzrxw5Ry/bMnTmvVON5g3CYluLV3QLHga9IwtjKi3RY/vSz3mrLQ==%27%2Cnecessary:true%2Cpreferences:false%2Cstatistics:false%2Cmarketing:false%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1720164491829%2Cregion:%27us-34%27}; mtm_consent_removed=1720164491819
Source: global traffic HTTP traffic detected: GET /media/zrqdm3br/bestil-kurv-basket.svg HTTP/1.1Host: nrgi.dkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27KXvzrxw5Ry/bMnTmvVON5g3CYluLV3QLHga9IwtjKi3RY/vSz3mrLQ==%27%2Cnecessary:true%2Cpreferences:false%2Cstatistics:false%2Cmarketing:false%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1720164491829%2Cregion:%27us-34%27}; mtm_consent_removed=1720164491819
Source: global traffic HTTP traffic detected: GET /media/1mgpb1fg/haandtryk-samarbejde.svg HTTP/1.1Host: nrgi.dkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nrgi.dk/privat/kontakt-os/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27KXvzrxw5Ry/bMnTmvVON5g3CYluLV3QLHga9IwtjKi3RY/vSz3mrLQ==%27%2Cnecessary:true%2Cpreferences:false%2Cstatistics:false%2Cmarketing:false%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1720164491829%2Cregion:%27us-34%27}; mtm_consent_removed=1720164491819
Source: global traffic HTTP traffic detected: GET /media/5g4dtv22/taleboble.svg HTTP/1.1Host: nrgi.dkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nrgi.dk/privat/kontakt-os/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27KXvzrxw5Ry/bMnTmvVON5g3CYluLV3QLHga9IwtjKi3RY/vSz3mrLQ==%27%2Cnecessary:true%2Cpreferences:false%2Cstatistics:false%2Cmarketing:false%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1720164491829%2Cregion:%27us-34%27}; mtm_consent_removed=1720164491819
Source: global traffic HTTP traffic detected: GET /media/0yqhj22q/taleboble.svg HTTP/1.1Host: nrgi.dkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27KXvzrxw5Ry/bMnTmvVON5g3CYluLV3QLHga9IwtjKi3RY/vSz3mrLQ==%27%2Cnecessary:true%2Cpreferences:false%2Cstatistics:false%2Cmarketing:false%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1720164491829%2Cregion:%27us-34%27}; mtm_consent_removed=1720164491819
Source: global traffic HTTP traffic detected: GET /media/tyllgumu/soeg-efter-svar.svg HTTP/1.1Host: nrgi.dkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27KXvzrxw5Ry/bMnTmvVON5g3CYluLV3QLHga9IwtjKi3RY/vSz3mrLQ==%27%2Cnecessary:true%2Cpreferences:false%2Cstatistics:false%2Cmarketing:false%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1720164491829%2Cregion:%27us-34%27}; mtm_consent_removed=1720164491819
Source: global traffic HTTP traffic detected: GET /media/btupdcpj/nrgi-trustpilot-5.svg HTTP/1.1Host: nrgi.dkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nrgi.dk/privat/kontakt-os/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27KXvzrxw5Ry/bMnTmvVON5g3CYluLV3QLHga9IwtjKi3RY/vSz3mrLQ==%27%2Cnecessary:true%2Cpreferences:false%2Cstatistics:false%2Cmarketing:false%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1720164491829%2Cregion:%27us-34%27}; mtm_consent_removed=1720164491819
Source: global traffic HTTP traffic detected: GET /media/hrnnueu4/stik-elinstallation.svg HTTP/1.1Host: nrgi.dkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27KXvzrxw5Ry/bMnTmvVON5g3CYluLV3QLHga9IwtjKi3RY/vSz3mrLQ==%27%2Cnecessary:true%2Cpreferences:false%2Cstatistics:false%2Cmarketing:false%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1720164491829%2Cregion:%27us-34%27}; mtm_consent_removed=1720164491819
Source: global traffic HTTP traffic detected: GET /main.js?v=j09JAJjZHT2Aqz8iS5o4Sl2JkvCXFQtcbYIvyFkLitg HTTP/1.1Host: nrgi.dkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nrgi.dk/privat/kontakt-os/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27KXvzrxw5Ry/bMnTmvVON5g3CYluLV3QLHga9IwtjKi3RY/vSz3mrLQ==%27%2Cnecessary:true%2Cpreferences:false%2Cstatistics:false%2Cmarketing:false%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1720164491829%2Cregion:%27us-34%27}; mtm_consent_removed=1720164491819Range: bytes=212992-251986If-Range: "1dac16c869d9153"
Source: global traffic HTTP traffic detected: GET /media/jfnfncs5/varmepumpe.svg HTTP/1.1Host: nrgi.dkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27KXvzrxw5Ry/bMnTmvVON5g3CYluLV3QLHga9IwtjKi3RY/vSz3mrLQ==%27%2Cnecessary:true%2Cpreferences:false%2Cstatistics:false%2Cmarketing:false%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1720164491829%2Cregion:%27us-34%27}; mtm_consent_removed=1720164491819
Source: global traffic HTTP traffic detected: GET /media/0s5jffbr/energitjek-boligeftersyn.svg HTTP/1.1Host: nrgi.dkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27KXvzrxw5Ry/bMnTmvVON5g3CYluLV3QLHga9IwtjKi3RY/vSz3mrLQ==%27%2Cnecessary:true%2Cpreferences:false%2Cstatistics:false%2Cmarketing:false%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1720164491829%2Cregion:%27us-34%27}; mtm_consent_removed=1720164491819; lf-cmp-103779={"displayCount":1,"lastSeen":1720164496}
Source: global traffic HTTP traffic detected: GET /ring-mig-op-privat-2022 HTTP/1.1Host: nrgi-elsalg.campaign.playable.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://nrgi.dkSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://nrgi.dk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /media/1mgpb1fg/haandtryk-samarbejde.svg HTTP/1.1Host: nrgi.dkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27KXvzrxw5Ry/bMnTmvVON5g3CYluLV3QLHga9IwtjKi3RY/vSz3mrLQ==%27%2Cnecessary:true%2Cpreferences:false%2Cstatistics:false%2Cmarketing:false%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1720164491829%2Cregion:%27us-34%27}; mtm_consent_removed=1720164491819; lf-cmp-103779={"displayCount":1,"lastSeen":1720164496}
Source: global traffic HTTP traffic detected: GET /media/5g4dtv22/taleboble.svg HTTP/1.1Host: nrgi.dkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27KXvzrxw5Ry/bMnTmvVON5g3CYluLV3QLHga9IwtjKi3RY/vSz3mrLQ==%27%2Cnecessary:true%2Cpreferences:false%2Cstatistics:false%2Cmarketing:false%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1720164491829%2Cregion:%27us-34%27}; mtm_consent_removed=1720164491819; lf-cmp-103779={"displayCount":1,"lastSeen":1720164496}
Source: global traffic HTTP traffic detected: GET /media/btupdcpj/nrgi-trustpilot-5.svg HTTP/1.1Host: nrgi.dkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27KXvzrxw5Ry/bMnTmvVON5g3CYluLV3QLHga9IwtjKi3RY/vSz3mrLQ==%27%2Cnecessary:true%2Cpreferences:false%2Cstatistics:false%2Cmarketing:false%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1720164491829%2Cregion:%27us-34%27}; mtm_consent_removed=1720164491819; lf-cmp-103779={"displayCount":1,"lastSeen":1720164496}
Source: global traffic HTTP traffic detected: GET /cbc9b5223c37e6fd13f1.css HTTP/1.1Host: nrgi.dkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://nrgi.dk/privat/kontakt-os/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27KXvzrxw5Ry/bMnTmvVON5g3CYluLV3QLHga9IwtjKi3RY/vSz3mrLQ==%27%2Cnecessary:true%2Cpreferences:false%2Cstatistics:false%2Cmarketing:false%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1720164491829%2Cregion:%27us-34%27}; mtm_consent_removed=1720164491819; lf-cmp-103779={"displayCount":1,"lastSeen":1720164496}
Source: global traffic HTTP traffic detected: GET /cbc9b5223c37e6fd13f1.js HTTP/1.1Host: nrgi.dkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nrgi.dk/privat/kontakt-os/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27KXvzrxw5Ry/bMnTmvVON5g3CYluLV3QLHga9IwtjKi3RY/vSz3mrLQ==%27%2Cnecessary:true%2Cpreferences:false%2Cstatistics:false%2Cmarketing:false%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1720164491829%2Cregion:%27us-34%27}; mtm_consent_removed=1720164491819; lf-cmp-103779={"displayCount":1,"lastSeen":1720164496}
Source: global traffic HTTP traffic detected: GET /fca0c370780c165d6593.js HTTP/1.1Host: nrgi.dkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nrgi.dk/privat/kontakt-os/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27KXvzrxw5Ry/bMnTmvVON5g3CYluLV3QLHga9IwtjKi3RY/vSz3mrLQ==%27%2Cnecessary:true%2Cpreferences:false%2Cstatistics:false%2Cmarketing:false%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1720164491829%2Cregion:%27us-34%27}; mtm_consent_removed=1720164491819; lf-cmp-103779={"displayCount":1,"lastSeen":1720164496}
Source: global traffic HTTP traffic detected: GET /_assets/entry.DMWvtA7J.css HTTP/1.1Host: nrgi-elsalg.campaign.playable.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://nrgi.dk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_assets/CmtjFFJ2.js HTTP/1.1Host: nrgi-elsalg.campaign.playable.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://nrgi.dksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_assets/fdJDvN-i.js HTTP/1.1Host: nrgi-elsalg.campaign.playable.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://nrgi.dksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ring-mig-op-privat-2022 HTTP/1.1Host: nrgi-elsalg.campaign.playable.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /visitor/v200/svrGP?pps=3&siteid=2169720&ref=https%3A%2F%2Fnrgi.dk%2Fprivat%2Fkontakt-os%2F&ref2=elqNone&tzo=300&ms=892&optin=disabled HTTP/1.1Host: s2169720.t.eloqua.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nrgi.dk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ELOQUA=GUID=96469B7AEF314A678B5781334D86BBB9; ELQSTATUS=OK
Source: global traffic HTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nrgi.dk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /visitor/v200/svrGP?pps=3&siteid=2169720&ref=https%3A%2F%2Fnrgi.dk%2Fprivat%2Fkontakt-os%2F&ref2=elqNone&tzo=300&ms=892&optin=disabled HTTP/1.1Host: s2169720.t.eloqua.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ELOQUA=GUID=96469B7AEF314A678B5781334D86BBB9; ELQSTATUS=OK
Source: global traffic HTTP traffic detected: GET /_assets/builds/meta/a36c06f0-fc66-4cf0-8787-87a37fbe790f.json HTTP/1.1Host: nrgi-elsalg.campaign.playable.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://nrgi.dkSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://nrgi.dk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /signals/config/1893624730850376?v=2.9.160&r=stable&domain=nrgi.dk&hme=733c3732ec767f7a62e7787aff967e6d19b1e13e533937876f2e15efe07bf678&ex_m=67%2C113%2C100%2C104%2C58%2C3%2C93%2C66%2C15%2C91%2C84%2C49%2C51%2C160%2C163%2C175%2C171%2C172%2C174%2C28%2C94%2C50%2C73%2C173%2C155%2C158%2C168%2C169%2C176%2C122%2C39%2C33%2C134%2C14%2C48%2C181%2C180%2C124%2C17%2C38%2C1%2C41%2C62%2C63%2C64%2C68%2C88%2C16%2C13%2C90%2C87%2C86%2C101%2C103%2C37%2C102%2C29%2C25%2C156%2C159%2C131%2C27%2C10%2C11%2C12%2C5%2C6%2C24%2C21%2C22%2C54%2C59%2C61%2C71%2C95%2C26%2C72%2C8%2C7%2C76%2C46%2C20%2C97%2C96%2C98%2C9%2C19%2C18%2C81%2C53%2C79%2C32%2C70%2C0%2C89%2C31%2C78%2C83%2C45%2C44%2C82%2C36%2C4%2C85%2C77%2C42%2C34%2C80%2C2%2C35%2C60%2C40%2C99%2C43%2C75%2C65%2C105%2C57%2C56%2C30%2C92%2C55%2C52%2C47%2C74%2C69%2C23%2C106 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nrgi.dk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_assets/builds/meta/a36c06f0-fc66-4cf0-8787-87a37fbe790f.json HTTP/1.1Host: nrgi-elsalg.campaign.playable.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_assets/BJT4cNpR.js HTTP/1.1Host: nrgi-elsalg.campaign.playable.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://nrgi.dksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_assets/View.toOgMaZ1.css HTTP/1.1Host: nrgi-elsalg.campaign.playable.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://nrgi.dk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_assets/C1nxsaOv.js HTTP/1.1Host: nrgi-elsalg.campaign.playable.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://nrgi.dksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://nrgi-elsalg.campaign.playable.com/_assets/CmtjFFJ2.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v1/campaign/analytic/page-view?cmpid=103779&tz=Europe%2FCopenhagen&d=d&request_id=5b0a53db-02ca-4ae3-ac21-46e57c7c5e1a HTTP/1.1Host: analytics-zone-1.api.leadfamly.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://nrgi.dkSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://nrgi.dk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1893624730850376&ev=PageView&dl=https%3A%2F%2Fnrgi.dk%2Fhttps%3A%2F%2Fnrgi-elsalg.campaign.playable.com%2Fring-mig-op-privat-2022&rl=https%3A%2F%2Fnrgi.dk%2Fprivat%2Fkontakt-os%2F&if=true&ts=1720164502007&sw=1280&sh=1024&v=2.9.160&r=stable&ec=0&o=4126&fbp=fb.1.1720164502005.6382672866659439&cs_est=true&cdl=API_unavailable&it=1720164500693&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nrgi.dk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1893624730850376&ev=PageView&dl=https%3A%2F%2Fnrgi.dk%2Fhttps%3A%2F%2Fnrgi-elsalg.campaign.playable.com%2Fring-mig-op-privat-2022&rl=https%3A%2F%2Fnrgi.dk%2Fprivat%2Fkontakt-os%2F&if=true&ts=1720164502007&sw=1280&sh=1024&v=2.9.160&r=stable&ec=0&o=4126&fbp=fb.1.1720164502005.6382672866659439&cs_est=true&cdl=API_unavailable&it=1720164500693&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source;navigation-sourceReferer: https://nrgi.dk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v1/campaign/analytic/page-view?cmpid=103779&tz=Europe%2FCopenhagen&d=d&request_id=5b0a53db-02ca-4ae3-ac21-46e57c7c5e1a HTTP/1.1Host: analytics-zone-1.api.leadfamly.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privat/kontakt-os/VastL-Bold.woff2 HTTP/1.1Host: nrgi.dkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://nrgi.dksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://nrgi.dk/privat/kontakt-os/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27KXvzrxw5Ry/bMnTmvVON5g3CYluLV3QLHga9IwtjKi3RY/vSz3mrLQ==%27%2Cnecessary:true%2Cpreferences:false%2Cstatistics:false%2Cmarketing:false%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1720164491829%2Cregion:%27us-34%27}; mtm_consent_removed=1720164491819; lf-cmp-103779={"displayCount":1,"lastSeen":1720164496}; _fbp=fb.1.1720164502005.6382672866659439
Source: global traffic HTTP traffic detected: GET /files/1263/fonts/vastl/VastL-Regular.woff2 HTTP/1.1Host: files.cdn.leadfamly.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://nrgi.dksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://nrgi.dk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1893624730850376&ev=PageView&dl=https%3A%2F%2Fnrgi.dk%2Fhttps%3A%2F%2Fnrgi-elsalg.campaign.playable.com%2Fring-mig-op-privat-2022&rl=https%3A%2F%2Fnrgi.dk%2Fprivat%2Fkontakt-os%2F&if=true&ts=1720164502007&sw=1280&sh=1024&v=2.9.160&r=stable&ec=0&o=4126&fbp=fb.1.1720164502005.6382672866659439&cs_est=true&cdl=API_unavailable&it=1720164500693&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1893624730850376&ev=PageView&dl=https%3A%2F%2Fnrgi.dk%2Fhttps%3A%2F%2Fnrgi-elsalg.campaign.playable.com%2Fring-mig-op-privat-2022&rl=https%3A%2F%2Fnrgi.dk%2Fprivat%2Fkontakt-os%2F&if=true&ts=1720164502007&sw=1280&sh=1024&v=2.9.160&r=stable&ec=0&o=4126&fbp=fb.1.1720164502005.6382672866659439&cs_est=true&cdl=API_unavailable&it=1720164500693&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privat/kontakt-os/VastL-Bold.woff HTTP/1.1Host: nrgi.dkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://nrgi.dksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://nrgi.dk/privat/kontakt-os/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27KXvzrxw5Ry/bMnTmvVON5g3CYluLV3QLHga9IwtjKi3RY/vSz3mrLQ==%27%2Cnecessary:true%2Cpreferences:false%2Cstatistics:false%2Cmarketing:false%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1720164491829%2Cregion:%27us-34%27}; mtm_consent_removed=1720164491819; lf-cmp-103779={"displayCount":1,"lastSeen":1720164496}; _fbp=fb.1.1720164502005.6382672866659439
Source: global traffic HTTP traffic detected: GET /erhverv/ HTTP/1.1Host: nrgi.dkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27KXvzrxw5Ry/bMnTmvVON5g3CYluLV3QLHga9IwtjKi3RY/vSz3mrLQ==%27%2Cnecessary:true%2Cpreferences:false%2Cstatistics:false%2Cmarketing:false%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1720164491829%2Cregion:%27us-34%27}; lf-cmp-103779={"displayCount":1,"lastSeen":1720164496}; _fbp=fb.1.1720164502005.6382672866659439; mtm_consent_removed=1720164505017
Source: global traffic HTTP traffic detected: GET /api/4504678627409920/envelope/?sentry_key=46f7effaa6c94756ba9e977d80c75462&sentry_version=7&sentry_client=sentry.javascript.vue%2F7.118.0 HTTP/1.1Host: o367362.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /media/p45bot3o/stillsv2_1521_v2.png?width=1600&height=900&rnd=133455735747370000 HTTP/1.1Host: nrgi.dkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nrgi.dk/erhverv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27KXvzrxw5Ry/bMnTmvVON5g3CYluLV3QLHga9IwtjKi3RY/vSz3mrLQ==%27%2Cnecessary:true%2Cpreferences:false%2Cstatistics:false%2Cmarketing:false%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1720164491829%2Cregion:%27us-34%27}; lf-cmp-103779={"displayCount":1,"lastSeen":1720164496}; _fbp=fb.1.1720164502005.6382672866659439; mtm_consent_removed=1720164505017
Source: global traffic HTTP traffic detected: GET /media/edudqedx/groen-stroem.svg HTTP/1.1Host: nrgi.dkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nrgi.dk/erhverv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27KXvzrxw5Ry/bMnTmvVON5g3CYluLV3QLHga9IwtjKi3RY/vSz3mrLQ==%27%2Cnecessary:true%2Cpreferences:false%2Cstatistics:false%2Cmarketing:false%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1720164491829%2Cregion:%27us-34%27}; lf-cmp-103779={"displayCount":1,"lastSeen":1720164496}; _fbp=fb.1.1720164502005.6382672866659439; mtm_consent_removed=1720164505017
Source: global traffic HTTP traffic detected: GET /media/qeufjvc2/spire.svg HTTP/1.1Host: nrgi.dkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nrgi.dk/erhverv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27KXvzrxw5Ry/bMnTmvVON5g3CYluLV3QLHga9IwtjKi3RY/vSz3mrLQ==%27%2Cnecessary:true%2Cpreferences:false%2Cstatistics:false%2Cmarketing:false%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1720164491829%2Cregion:%27us-34%27}; lf-cmp-103779={"displayCount":1,"lastSeen":1720164496}; _fbp=fb.1.1720164502005.6382672866659439; mtm_consent_removed=1720164505017
Source: global traffic HTTP traffic detected: GET /media/3rro3qdp/flytning-erhverv.svg HTTP/1.1Host: nrgi.dkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nrgi.dk/erhverv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27KXvzrxw5Ry/bMnTmvVON5g3CYluLV3QLHga9IwtjKi3RY/vSz3mrLQ==%27%2Cnecessary:true%2Cpreferences:false%2Cstatistics:false%2Cmarketing:false%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1720164491829%2Cregion:%27us-34%27}; lf-cmp-103779={"displayCount":1,"lastSeen":1720164496}; _fbp=fb.1.1720164502005.6382672866659439; mtm_consent_removed=1720164505017
Source: global traffic HTTP traffic detected: GET /media/eprae4q5/dsc_3552.jpg?width=800&height=450&rnd=132978822889230000 HTTP/1.1Host: nrgi.dkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nrgi.dk/erhverv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27KXvzrxw5Ry/bMnTmvVON5g3CYluLV3QLHga9IwtjKi3RY/vSz3mrLQ==%27%2Cnecessary:true%2Cpreferences:false%2Cstatistics:false%2Cmarketing:false%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1720164491829%2Cregion:%27us-34%27}; lf-cmp-103779={"displayCount":1,"lastSeen":1720164496}; _fbp=fb.1.1720164502005.6382672866659439; mtm_consent_removed=1720164505017
Source: global traffic HTTP traffic detected: GET /media/0cbnbrhg/energiraadgivning-6.jpg?width=800&height=450&rnd=132967416566270000 HTTP/1.1Host: nrgi.dkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nrgi.dk/erhverv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27KXvzrxw5Ry/bMnTmvVON5g3CYluLV3QLHga9IwtjKi3RY/vSz3mrLQ==%27%2Cnecessary:true%2Cpreferences:false%2Cstatistics:false%2Cmarketing:false%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1720164491829%2Cregion:%27us-34%27}; lf-cmp-103779={"displayCount":1,"lastSeen":1720164496}; _fbp=fb.1.1720164502005.6382672866659439; mtm_consent_removed=1720164505017
Source: global traffic HTTP traffic detected: GET /media/dq4kuduu/dsc_9131.jpg?width=515 HTTP/1.1Host: nrgi.dkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nrgi.dk/erhverv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27KXvzrxw5Ry/bMnTmvVON5g3CYluLV3QLHga9IwtjKi3RY/vSz3mrLQ==%27%2Cnecessary:true%2Cpreferences:false%2Cstatistics:false%2Cmarketing:false%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1720164491829%2Cregion:%27us-34%27}; lf-cmp-103779={"displayCount":1,"lastSeen":1720164496}; _fbp=fb.1.1720164502005.6382672866659439; mtm_consent_removed=1720164505017
Source: global traffic HTTP traffic detected: GET /media/jf5fht1e/nrgi-raadgiver-staar-sammen-med-en-kunde.png?rxy=0.6015037593984962,0.4443052074631022&width=400&height=300&rnd=133332077726770000 HTTP/1.1Host: nrgi.dkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nrgi.dk/erhverv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27KXvzrxw5Ry/bMnTmvVON5g3CYluLV3QLHga9IwtjKi3RY/vSz3mrLQ==%27%2Cnecessary:true%2Cpreferences:false%2Cstatistics:false%2Cmarketing:false%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1720164491829%2Cregion:%27us-34%27}; lf-cmp-103779={"displayCount":1,"lastSeen":1720164496}; _fbp=fb.1.1720164502005.6382672866659439; mtm_consent_removed=1720164505017
Source: global traffic HTTP traffic detected: GET /media/10gnstxc/energioptimering.jpg?width=800&height=450&rnd=132968412558770000 HTTP/1.1Host: nrgi.dkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nrgi.dk/erhverv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27KXvzrxw5Ry/bMnTmvVON5g3CYluLV3QLHga9IwtjKi3RY/vSz3mrLQ==%27%2Cnecessary:true%2Cpreferences:false%2Cstatistics:false%2Cmarketing:false%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1720164491829%2Cregion:%27us-34%27}; lf-cmp-103779={"displayCount":1,"lastSeen":1720164496}; _fbp=fb.1.1720164502005.6382672866659439; mtm_consent_removed=1720164505017
Source: global traffic HTTP traffic detected: GET /media/dxwip0w0/microsoftteams-image.jpg?width=800&height=450&rnd=132978565799270000 HTTP/1.1Host: nrgi.dkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nrgi.dk/erhverv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27KXvzrxw5Ry/bMnTmvVON5g3CYluLV3QLHga9IwtjKi3RY/vSz3mrLQ==%27%2Cnecessary:true%2Cpreferences:false%2Cstatistics:false%2Cmarketing:false%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1720164491829%2Cregion:%27us-34%27}; lf-cmp-103779={"displayCount":1,"lastSeen":1720164496}; _fbp=fb.1.1720164502005.6382672866659439; mtm_consent_removed=1720164505017
Source: global traffic HTTP traffic detected: GET /media/3rro3qdp/flytning-erhverv.svg HTTP/1.1Host: nrgi.dkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27KXvzrxw5Ry/bMnTmvVON5g3CYluLV3QLHga9IwtjKi3RY/vSz3mrLQ==%27%2Cnecessary:true%2Cpreferences:false%2Cstatistics:false%2Cmarketing:false%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1720164491829%2Cregion:%27us-34%27}; lf-cmp-103779={"displayCount":1,"lastSeen":1720164496}; _fbp=fb.1.1720164502005.6382672866659439; mtm_consent_removed=1720164505017
Source: global traffic HTTP traffic detected: GET /media/edudqedx/groen-stroem.svg HTTP/1.1Host: nrgi.dkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27KXvzrxw5Ry/bMnTmvVON5g3CYluLV3QLHga9IwtjKi3RY/vSz3mrLQ==%27%2Cnecessary:true%2Cpreferences:false%2Cstatistics:false%2Cmarketing:false%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1720164491829%2Cregion:%27us-34%27}; lf-cmp-103779={"displayCount":1,"lastSeen":1720164496}; _fbp=fb.1.1720164502005.6382672866659439; mtm_consent_removed=1720164505017
Source: global traffic HTTP traffic detected: GET /media/qeufjvc2/spire.svg HTTP/1.1Host: nrgi.dkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27KXvzrxw5Ry/bMnTmvVON5g3CYluLV3QLHga9IwtjKi3RY/vSz3mrLQ==%27%2Cnecessary:true%2Cpreferences:false%2Cstatistics:false%2Cmarketing:false%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1720164491829%2Cregion:%27us-34%27}; lf-cmp-103779={"displayCount":1,"lastSeen":1720164496}; _fbp=fb.1.1720164502005.6382672866659439; mtm_consent_removed=1720164505017
Source: global traffic HTTP traffic detected: GET /media/0cbnbrhg/energiraadgivning-6.jpg?width=800&height=450&rnd=132967416566270000 HTTP/1.1Host: nrgi.dkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27KXvzrxw5Ry/bMnTmvVON5g3CYluLV3QLHga9IwtjKi3RY/vSz3mrLQ==%27%2Cnecessary:true%2Cpreferences:false%2Cstatistics:false%2Cmarketing:false%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1720164491829%2Cregion:%27us-34%27}; lf-cmp-103779={"displayCount":1,"lastSeen":1720164496}; _fbp=fb.1.1720164502005.6382672866659439; mtm_consent_removed=1720164505017
Source: global traffic HTTP traffic detected: GET /media/p45bot3o/stillsv2_1521_v2.png?width=1600&height=900&rnd=133455735747370000 HTTP/1.1Host: nrgi.dkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27KXvzrxw5Ry/bMnTmvVON5g3CYluLV3QLHga9IwtjKi3RY/vSz3mrLQ==%27%2Cnecessary:true%2Cpreferences:false%2Cstatistics:false%2Cmarketing:false%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1720164491829%2Cregion:%27us-34%27}; lf-cmp-103779={"displayCount":1,"lastSeen":1720164496}; _fbp=fb.1.1720164502005.6382672866659439; mtm_consent_removed=1720164505017
Source: global traffic HTTP traffic detected: GET /media/eprae4q5/dsc_3552.jpg?width=800&height=450&rnd=132978822889230000 HTTP/1.1Host: nrgi.dkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27KXvzrxw5Ry/bMnTmvVON5g3CYluLV3QLHga9IwtjKi3RY/vSz3mrLQ==%27%2Cnecessary:true%2Cpreferences:false%2Cstatistics:false%2Cmarketing:false%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1720164491829%2Cregion:%27us-34%27}; lf-cmp-103779={"displayCount":1,"lastSeen":1720164496}; _fbp=fb.1.1720164502005.6382672866659439; mtm_consent_removed=1720164505017
Source: global traffic HTTP traffic detected: GET /media/dq4kuduu/dsc_9131.jpg?width=515 HTTP/1.1Host: nrgi.dkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27KXvzrxw5Ry/bMnTmvVON5g3CYluLV3QLHga9IwtjKi3RY/vSz3mrLQ==%27%2Cnecessary:true%2Cpreferences:false%2Cstatistics:false%2Cmarketing:false%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1720164491829%2Cregion:%27us-34%27}; lf-cmp-103779={"displayCount":1,"lastSeen":1720164496}; _fbp=fb.1.1720164502005.6382672866659439; mtm_consent_removed=1720164505017
Source: global traffic HTTP traffic detected: GET /media/10gnstxc/energioptimering.jpg?width=800&height=450&rnd=132968412558770000 HTTP/1.1Host: nrgi.dkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27KXvzrxw5Ry/bMnTmvVON5g3CYluLV3QLHga9IwtjKi3RY/vSz3mrLQ==%27%2Cnecessary:true%2Cpreferences:false%2Cstatistics:false%2Cmarketing:false%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1720164491829%2Cregion:%27us-34%27}; lf-cmp-103779={"displayCount":1,"lastSeen":1720164496}; _fbp=fb.1.1720164502005.6382672866659439; mtm_consent_removed=1720164505017
Source: global traffic HTTP traffic detected: GET /media/dxwip0w0/microsoftteams-image.jpg?width=800&height=450&rnd=132978565799270000 HTTP/1.1Host: nrgi.dkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27KXvzrxw5Ry/bMnTmvVON5g3CYluLV3QLHga9IwtjKi3RY/vSz3mrLQ==%27%2Cnecessary:true%2Cpreferences:false%2Cstatistics:false%2Cmarketing:false%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1720164491829%2Cregion:%27us-34%27}; lf-cmp-103779={"displayCount":1,"lastSeen":1720164496}; _fbp=fb.1.1720164502005.6382672866659439; mtm_consent_removed=1720164505017
Source: global traffic HTTP traffic detected: GET /media/jf5fht1e/nrgi-raadgiver-staar-sammen-med-en-kunde.png?rxy=0.6015037593984962,0.4443052074631022&width=400&height=300&rnd=133332077726770000 HTTP/1.1Host: nrgi.dkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27KXvzrxw5Ry/bMnTmvVON5g3CYluLV3QLHga9IwtjKi3RY/vSz3mrLQ==%27%2Cnecessary:true%2Cpreferences:false%2Cstatistics:false%2Cmarketing:false%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1720164491829%2Cregion:%27us-34%27}; lf-cmp-103779={"displayCount":1,"lastSeen":1720164496}; _fbp=fb.1.1720164502005.6382672866659439; mtm_consent_removed=1720164505017
Source: global traffic HTTP traffic detected: GET /visitor/v200/svrGP?pps=3&siteid=2169720&ref=https%3A%2F%2Fnrgi.dk%2Ferhverv%2F&ref2=elqNone&tzo=300&ms=141&optin=disabled HTTP/1.1Host: s2169720.t.eloqua.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nrgi.dk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ELOQUA=GUID=96469B7AEF314A678B5781334D86BBB9; ELQSTATUS=OK
Source: global traffic HTTP traffic detected: GET /p/4.34.4/js/player.module.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://player.vimeo.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://player.vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /p/4.34.4/css/player.css HTTP/1.1Host: f.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://player.vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /p/4.34.4/js/vendor.module.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://player.vimeo.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://player.vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /visitor/v200/svrGP?pps=3&siteid=2169720&ref=https%3A%2F%2Fnrgi.dk%2Ferhverv%2F&ref2=elqNone&tzo=300&ms=141&optin=disabled HTTP/1.1Host: s2169720.t.eloqua.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ELOQUA=GUID=96469B7AEF314A678B5781334D86BBB9; ELQSTATUS=OK
Source: global traffic HTTP traffic detected: GET /video/1764623588-96ffad40744dc58cca9f62afea2801c33e65aaf1c1e15fc1592a80d1d4d564ba-d?mw=1700&mh=956 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://player.vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /video/1764623588-96ffad40744dc58cca9f62afea2801c33e65aaf1c1e15fc1592a80d1d4d564ba-d?mw=80&q=85 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://player.vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ga/7763012.js HTTP/1.1Host: extend.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nrgi.dk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /video/1764623588-96ffad40744dc58cca9f62afea2801c33e65aaf1c1e15fc1592a80d1d4d564ba-d?mw=80&q=85 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /video/1764623588-96ffad40744dc58cca9f62afea2801c33e65aaf1c1e15fc1592a80d1d4d564ba-d?mw=1700&mh=956 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_289.2.dr, chromecache_267.2.dr, chromecache_285.2.dr String found in binary or memory: <a class="footer-some facebook" href="https://www.facebook.com/nrgi.dk" target="_blank"></a> equals www.facebook.com (Facebook)
Source: chromecache_289.2.dr, chromecache_267.2.dr, chromecache_285.2.dr String found in binary or memory: <a class="footer-some linkedin" href="https://www.linkedin.com/company/nrgi/" target="_blank"></a> equals www.linkedin.com (Linkedin)
Source: chromecache_376.2.dr String found in binary or memory: hjemmesiden. ","Session","HTTP Cookie","1","","www.youtube.com","da"],["TESTCOOKIESENABLED","youtube.com","Benyttes til indsamling data omhandlende brugerens interaktion med indlejret indhold. ","1 dag","HTTP Cookie","1","","www.youtube.com","da"],["VISITOR_INFO1_LIVE","youtube.com","Afventer","180 dage","HTTP Cookie","1","","youtube.com",null],["YSC","youtube.com","Afventer","Session","HTTP Cookie","1","","youtube.com",null],["YtIdbMeta#databases","youtube.com","Benyttes til indsamling data omhandlende brugerens interaktion med indlejret indhold. ","Permanent","IndexedDB","6","","youtube.com","da"],["yt-remote-cast-available","youtube.com","Gemmer brugerens video-afspiller-pr equals www.youtube.com (Youtube)
Source: chromecache_460.2.dr String found in binary or memory: ","%C3%98");let i=(f=(u=(c=e.model)==null?void 0:c.state.config)==null?void 0:u.apiEndpoint)!=null?f:n.apiEndpoint;r&&!Fe()&&(i=window.location.origin);const o=i+"/track?url=",s=encodeURIComponent(t);return o+s+"&campaign_id="+((m=e.model)==null?void 0:m.id)+"&customer_id="+((p=(g=e.model)==null?void 0:g.state.config)==null?void 0:p.customerId)},U5=t=>{const e=window.location.href,n=e.endsWith("/")?e.slice(0,-1):e;return new URL(n).hostname},DL=t=>U5().endsWith("localhost"),NL=t=>U5().endsWith("dev.playable.com"),$n=()=>{const t=fd(),e=Zv();if(t.adminUiEndpointOverwrites&&Array.isArray(t.adminUiEndpointOverwrites)&&t.adminUiEndpointOverwrites.length>0){const n=t.adminUiEndpointOverwrites.find(r=>r.lookup===e);if(n)return console.info("Made use of custom administration URL:",n.overwrite),n.overwrite}return t.adminUiEndpoint},RL=(t,e,n)=>{let r;return function(){const i=this,o=arguments,s=function(){r=null,n||t.apply(i,o)},a=n&&!r;r&&window.clearTimeout(r),r=window.setTimeout(s,e),a&&t.apply(i,o)}},ML=t=>t.replace(/&#(\d+);/g,(e,n)=>String.fromCharCode(n)),Fe=()=>typeof window=="undefined",LL=t=>{const e=t.split(""),n=e.length;for(let r=n-1;r>0;r--){const i=Math.floor(Math.random()*(r+1)),o=e[r];e[r]=e[i],e[i]=o}return e.join("")},po=t=>{for(let e=t.length-1;e>0;e--){const n=Math.floor(Math.random()*(e+1)),r=t[e];t[Number(e)]=t[Number(n)],t[Number(n)]=r}return t},Wi=(t,e)=>{t.length===4&&(t+=t.substring(1));const n=parseInt(t.slice(1,3),16),r=parseInt(t.slice(3,5),16),i=parseInt(t.slice(5,7),16);return e?"rgba("+n+", "+r+", "+i+", "+e+")":"rgb("+n+", "+r+", "+i+")"},Xt=()=>{let t="";const e="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789",n=e.length;for(let r=0;r<8;r++)t+=e.charAt(Math.floor(Math.random()*n));return t},G5=t=>{const e=/^.*(youtu.be\/|v\/|u\/\w\/|embed\/|watch\?v=|&v=)([^#&?]*).*/,n=t.match(e);return n&&n[2].length===11?n[2]:void 0},z5=t=>{const e=/vimeo.*\/(\d+)/i.exec(t);if(e)return e[1]},$L=t=>`//www.youtube.com/embed/${t}?autoplay=1&autohide=1&showinfo=0&modestbranding=1&controls=0&mute=0&rel=0&enablejsapi=1`,FL=t=>`https://player.vimeo.com/video/${t}?&autoplay=1&loop=1&title=0&byline=0&portrait=0&muted=1`,vh=(t,e)=>Number(t.slice(0,-e)),ut=t=>t&&!t.includes("#")&&!t.includes("rgba")&&!t.includes("transparent")?"#"+t:t,wu=(t,e)=>{if(t.includes("rgb"))return t;e=Math.max(-255,Math.min(255,e)),t=t.replace("#","");let n="";t.length!==3?n=t:t.split("").forEach(c=>{n+=c+c});let r=parseInt(n.substring(0,2),16),i=parseInt(n.substring(2,4),16),o=parseInt(n.substring(4,6),16);r=Math.max(0,Math.min(255,r+e)),i=Math.max(0,Math.min(255,i+e)),o=Math.max(0,Math.min(255,o+e));const s=r.toString(16).length===1?"0"+r.toString(16):r.toString(16),a=i.toString(16).length===1?"0"+i.toString(16):i.toString(16),l=o.toString(16).length===1?"0"+o.toString(16):o.toString(16);return`#${s}${a}${l}`},W5=t=>{t=t.replace(/^\s+|\s+$/g,""),t=t.toLowerCase();const e=" equals www.youtube.com (Youtube)
Source: chromecache_383.2.dr, chromecache_294.2.dr String found in binary or memory: "}],"type":"paragraph"},{"children":[{"text":""}],"type":"paragraph"},{"textAlign":"center","children":[{"text":"If you want to change the style of this section, click \"Edit Section\" on the top right of this section."}],"type":"paragraph"},{"children":[{"text":""}],"type":"paragraph"},{"textAlign":"center","children":[{"text":"You can also check out this "},{"href":"https://www.youtube.com/watch?v=nUCUXBOgC7s&t=1s","text":"quick video"},{"text":" on how our dashboard works."}],"type":"paragraph"}],"style":{"textAlign":"center"},"type":"text","version":"slate-migration-01","editor":"","text":"[{\"textAlign\":\"center\",\"type\":\"header-two\",\"children\":[{\"text\":\"www.nrgi.dk\"}]},{\"type\":\"paragraph\",\"children\":[{\"text\":\"\"}]},{\"textAlign\":\"center\",\"type\":\"header-four\",\"children\":[{\"text\":\"Log ind for at se aftaler og underskrive dokumenter p equals www.youtube.com (Youtube)
Source: chromecache_293.2.dr String found in binary or memory: "}],"type":"paragraph"},{"children":[{"text":""}],"type":"paragraph"},{"textAlign":"center","children":[{"text":"If you want to change the style of this section, click \"Edit Section\" on the top right of this section."}],"type":"paragraph"},{"children":[{"text":""}],"type":"paragraph"},{"textAlign":"center","children":[{"text":"You can also check out this "},{"href":"https://www.youtube.com/watch?v=nUCUXBOgC7s\u0026t=1s","text":"quick video"},{"text":" on how our dashboard works."}],"type":"paragraph"}],"style":{"textAlign":"center"},"type":"text","version":"slate-migration-01","editor":"","text":"[{\"textAlign\":\"center\",\"type\":\"header-two\",\"children\":[{\"text\":\"www.nrgi.dk\"}]},{\"type\":\"paragraph\",\"children\":[{\"text\":\"\"}]},{\"textAlign\":\"center\",\"type\":\"header-four\",\"children\":[{\"text\":\"Log ind for at se aftaler og underskrive dokumenter p equals www.youtube.com (Youtube)
Source: chromecache_441.2.dr String found in binary or memory: (function(a,b,c,d){var e={exports:{}};e.exports;(function(){var f=a.fbq;f.execStart=a.performance&&a.performance.now&&a.performance.now();if(!function(){var b=a.postMessage||function(){};if(!f){b({action:"FB_LOG",logType:"Facebook Pixel Error",logMessage:"Pixel code is not installed correctly on this page"},"*");"error"in console&&console.error("Facebook Pixel Error: Pixel code is not installed correctly on this page");return!1}return!0}())return;f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbeventsModules=function(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded(b)||(f.__fbeventsModules[b]=a)});f.ensureModuleRegistered("signalsFBEventsGetIwlUrl",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("signalsFBEventsGetTier",function(){return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEvents.plugins.iwlbootstrapper",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var c=f.getFbeventsModules("SignalsFBEventsIWLBootStrapEvent"),d=f.getFbeventsModules("SignalsFBEventsLogging"),g=f.getFbeventsModules("SignalsFBEventsNetworkConfig"),h=f.getFbeventsModules("SignalsFBEventsPlugin"),i=f.getFbeventsModules("signalsFBEventsGetIwlUrl"),j=f.getFbeventsModules("signalsFBEventsGetTier"),k=d.logUserError,l=/^https:\/\/.*\.facebook\.com$/i,m="FACEBOOK_IWL_CONFIG_STORAGE_KEY",n=null;e.exports=new h(function(d,e){try{n=a.sessionStorage?a.sessionStorage:{getItem:function(a){return null},removeItem:function(a){},setItem:function(a,b){}}}catch(a){return}function h(c,d){var e=b.createElement("script");e.async=!0;e.onload=function(){if(!a.FacebookIWL||!a.FacebookIWL.init)return;var b=j(g.ENDPOINT);b!=null&&a.FacebookIWL.set&&a.FacebookIWL.set("tier",b);d()};a.FacebookIWLSessionEnd=func
Source: chromecache_376.2.dr String found in binary or memory: CookieConsentDialog.privacyPolicies = [["bat.bing.com","Microsoft","https://privacy.microsoft.com/en-US/privacystatement"],["bing.com","Microsoft","https://privacy.microsoft.com/en-US/privacystatement"],["c.clarity.ms","Microsoft","https://privacy.microsoft.com/en-us/privacystatement"],["cdn.mouseflow.com","Mouseflow","https://mouseflow.com/privacy/"],["clarity.ms","Microsoft","https://privacy.microsoft.com/en-us/privacystatement"],["connect.facebook.net"," Meta Platforms, Inc.","https://www.facebook.com/policy.php/"],["consent.cookiebot.com","Cookiebot","https://www.cookiebot.com/goto/privacy-policy/"],["doubleclick.net","Google","https://business.safety.google/privacy/"],["eloqua.com","Oracle","https://www.oracle.com/legal/privacy/"],["facebook.com","Meta Platforms, Inc.","https://www.facebook.com/policy.php/"],["google.com","Google","https://business.safety.google/privacy/"],["googlesyndication.com","Google","https://business.safety.google/privacy/"],["gstatic.com","Google","https://business.safety.google/privacy/"],["imgsct.cookiebot.com","Cookiebot","https://www.cookiebot.com/goto/privacy-policy/"],["linkedin.com","LinkedIn","https://www.linkedin.com/legal/privacy-policy"],["nrgi.custhelp.com","Oracle","https://www.oracle.com/legal/privacy/"],["open.spotify.com","Spotify","https://www.spotify.com/uk/legal/privacy-policy/"],["pinterest.com","Pinterest","https://policy.pinterest.com/en/privacy-policy"],["s.pinimg.com","Pinterest","https://policy.pinterest.com/en/privacy-policy"],["spotify.com","Spotify","https://www.spotify.com/uk/legal/privacy-policy/"],["vimeo.com","Vimeo","https://vimeo.com/privacy"],["www.clarity.ms","Microsoft","https://privacy.microsoft.com/en-us/privacystatement"],["www.google-analytics.com","Google","https://business.safety.google/privacy/"],["www.googletagmanager.com","Google","https://business.safety.google/privacy/"],["www.youtube.com","YouTube","https://business.safety.google/privacy/"],["youtube.com","YouTube","https://business.safety.google/privacy/"]]; equals www.facebook.com (Facebook)
Source: chromecache_376.2.dr String found in binary or memory: CookieConsentDialog.privacyPolicies = [["bat.bing.com","Microsoft","https://privacy.microsoft.com/en-US/privacystatement"],["bing.com","Microsoft","https://privacy.microsoft.com/en-US/privacystatement"],["c.clarity.ms","Microsoft","https://privacy.microsoft.com/en-us/privacystatement"],["cdn.mouseflow.com","Mouseflow","https://mouseflow.com/privacy/"],["clarity.ms","Microsoft","https://privacy.microsoft.com/en-us/privacystatement"],["connect.facebook.net"," Meta Platforms, Inc.","https://www.facebook.com/policy.php/"],["consent.cookiebot.com","Cookiebot","https://www.cookiebot.com/goto/privacy-policy/"],["doubleclick.net","Google","https://business.safety.google/privacy/"],["eloqua.com","Oracle","https://www.oracle.com/legal/privacy/"],["facebook.com","Meta Platforms, Inc.","https://www.facebook.com/policy.php/"],["google.com","Google","https://business.safety.google/privacy/"],["googlesyndication.com","Google","https://business.safety.google/privacy/"],["gstatic.com","Google","https://business.safety.google/privacy/"],["imgsct.cookiebot.com","Cookiebot","https://www.cookiebot.com/goto/privacy-policy/"],["linkedin.com","LinkedIn","https://www.linkedin.com/legal/privacy-policy"],["nrgi.custhelp.com","Oracle","https://www.oracle.com/legal/privacy/"],["open.spotify.com","Spotify","https://www.spotify.com/uk/legal/privacy-policy/"],["pinterest.com","Pinterest","https://policy.pinterest.com/en/privacy-policy"],["s.pinimg.com","Pinterest","https://policy.pinterest.com/en/privacy-policy"],["spotify.com","Spotify","https://www.spotify.com/uk/legal/privacy-policy/"],["vimeo.com","Vimeo","https://vimeo.com/privacy"],["www.clarity.ms","Microsoft","https://privacy.microsoft.com/en-us/privacystatement"],["www.google-analytics.com","Google","https://business.safety.google/privacy/"],["www.googletagmanager.com","Google","https://business.safety.google/privacy/"],["www.youtube.com","YouTube","https://business.safety.google/privacy/"],["youtube.com","YouTube","https://business.safety.google/privacy/"]]; equals www.linkedin.com (Linkedin)
Source: chromecache_376.2.dr String found in binary or memory: CookieConsentDialog.privacyPolicies = [["bat.bing.com","Microsoft","https://privacy.microsoft.com/en-US/privacystatement"],["bing.com","Microsoft","https://privacy.microsoft.com/en-US/privacystatement"],["c.clarity.ms","Microsoft","https://privacy.microsoft.com/en-us/privacystatement"],["cdn.mouseflow.com","Mouseflow","https://mouseflow.com/privacy/"],["clarity.ms","Microsoft","https://privacy.microsoft.com/en-us/privacystatement"],["connect.facebook.net"," Meta Platforms, Inc.","https://www.facebook.com/policy.php/"],["consent.cookiebot.com","Cookiebot","https://www.cookiebot.com/goto/privacy-policy/"],["doubleclick.net","Google","https://business.safety.google/privacy/"],["eloqua.com","Oracle","https://www.oracle.com/legal/privacy/"],["facebook.com","Meta Platforms, Inc.","https://www.facebook.com/policy.php/"],["google.com","Google","https://business.safety.google/privacy/"],["googlesyndication.com","Google","https://business.safety.google/privacy/"],["gstatic.com","Google","https://business.safety.google/privacy/"],["imgsct.cookiebot.com","Cookiebot","https://www.cookiebot.com/goto/privacy-policy/"],["linkedin.com","LinkedIn","https://www.linkedin.com/legal/privacy-policy"],["nrgi.custhelp.com","Oracle","https://www.oracle.com/legal/privacy/"],["open.spotify.com","Spotify","https://www.spotify.com/uk/legal/privacy-policy/"],["pinterest.com","Pinterest","https://policy.pinterest.com/en/privacy-policy"],["s.pinimg.com","Pinterest","https://policy.pinterest.com/en/privacy-policy"],["spotify.com","Spotify","https://www.spotify.com/uk/legal/privacy-policy/"],["vimeo.com","Vimeo","https://vimeo.com/privacy"],["www.clarity.ms","Microsoft","https://privacy.microsoft.com/en-us/privacystatement"],["www.google-analytics.com","Google","https://business.safety.google/privacy/"],["www.googletagmanager.com","Google","https://business.safety.google/privacy/"],["www.youtube.com","YouTube","https://business.safety.google/privacy/"],["youtube.com","YouTube","https://business.safety.google/privacy/"]]; equals www.youtube.com (Youtube)
Source: chromecache_382.2.dr String found in binary or memory: Math.round(p);v["gtm.videoCurrentTime"]=Math.round(q);v["gtm.videoElapsedTime"]=Math.round(f);v["gtm.videoPercent"]=r;v["gtm.videoVisible"]=t;return v},Tj:function(){e=Db()},pd:function(){d()}}};var jc=ka(["data-gtm-yt-inspected-"]),DC=["www.youtube.com","www.youtube-nocookie.com"],EC,FC=!1; equals www.youtube.com (Youtube)
Source: chromecache_382.2.dr String found in binary or memory: e||f||g.length||k.length))return;var n={Rg:d,Pg:e,Qg:f,Fh:g,Gh:k,xe:m,Bb:b},p=F.YT,q=function(){LC(n)};if(p)return p.ready&&p.ready(q),b;var r=F.onYouTubeIframeAPIReady;F.onYouTubeIframeAPIReady=function(){r&&r();q()};I(function(){for(var t=H.getElementsByTagName("script"),u=t.length,v=0;v<u;v++){var w=t[v].getAttribute("src");if(OC(w,"iframe_api")||OC(w,"player_api"))return b}for(var x=H.getElementsByTagName("iframe"),y=x.length,B=0;B<y;B++)if(!FC&&MC(x[B],n.xe))return Bc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_376.2.dr String found in binary or memory: re statistik over hvilke videoer fra YouTube brugeren har set.","Session","Lokalt HTML-lager","2","","youtube.com","da"],["LAST_RESULT_ENTRY_KEY","youtube.com","Benyttes til indsamling data omhandlende brugerens interaktion med indlejret indhold. ","Session","HTTP Cookie","1","","www.youtube.com","da"],["LogsDatabaseV2:V#||LogsRequestsStore","youtube.com","Benyttes til indsamling data omhandlende brugerens interaktion med indlejret indhold. ","Permanent","IndexedDB","6","","youtube.com","da"],["remote_sid","youtube.com","N equals www.youtube.com (Youtube)
Source: chromecache_463.2.dr, chromecache_467.2.dr, chromecache_397.2.dr, chromecache_373.2.dr, chromecache_449.2.dr String found in binary or memory: return b}BC.J="internal.enableAutoEventOnTimer";var jc=ka(["data-gtm-yt-inspected-"]),DC=["www.youtube.com","www.youtube-nocookie.com"],EC,FC=!1; equals www.youtube.com (Youtube)
Source: chromecache_325.2.dr String found in binary or memory: }}catch(ag){}function af(){try{aj.apply(window,[].slice.call(arguments,0));ah()}catch(ak){ah();throw ak}}window[ai]=af}function ac(){return"object"===typeof YT&&YT&&YT.Player}function Z(){if(!ac()){return}var af=ae.getElementsByTagName("iframe");for(var ag=0;ag<af.length;ag++){if(p.isMediaIgnored(af[ag])){continue}var ah=p.getAttribute(af[ag],"src");if(ah&&(ah.indexOf("youtube.com")>0||ah.indexOf("youtube-nocookie.com")>0)){if(af[ag].setAttribute){af[ag].setAttribute("enablejsapi","true")}new w(af[ag],g.VIDEO)}}}if(Y&&Y.length){if(ac()){Z()}else{if(G.onYouTubeIframeAPIReady){X("onYouTubeIframeAPIReady",Z);ab(false)}else{if(G.onYouTubePlayerAPIReady){X("onYouTubePlayerAPIReady",Z);ab(false)}else{G.onYouTubeIframeAPIReady=Z;ab(true)}}}}function ab(ah){if(!ah&&(typeof G.YT==="object"||t.querySelectorAll('script[src="https://www.youtube.com/iframe_api"]').length>0)){return}var ag=t.createElement("script");ag.src="https://www.youtube.com/iframe_api";var af=t.getElementsByTagName("script");if(af&&af.length){var ai=af[0]; equals www.youtube.com (Youtube)
Source: global traffic DNS traffic detected: DNS query: urlz.fr
Source: global traffic DNS traffic detected: DNS query: jemi.so
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global traffic DNS traffic detected: DNS query: o467631.ingest.sentry.io
Source: global traffic DNS traffic detected: DNS query: app.posthog.com
Source: global traffic DNS traffic detected: DNS query: evsemchidul442.wpenginepowered.com
Source: global traffic DNS traffic detected: DNS query: loginportal.nrgi.dk
Source: global traffic DNS traffic detected: DNS query: nrgi.dk
Source: global traffic DNS traffic detected: DNS query: widget.trustpilot.com
Source: global traffic DNS traffic detected: DNS query: analytics.konstant.dk
Source: global traffic DNS traffic detected: DNS query: popup.campaign.playable.com
Source: global traffic DNS traffic detected: DNS query: cdn.raffle.ai
Source: global traffic DNS traffic detected: DNS query: consent.cookiebot.com
Source: global traffic DNS traffic detected: DNS query: img06.en25.com
Source: global traffic DNS traffic detected: DNS query: consentcdn.cookiebot.com
Source: global traffic DNS traffic detected: DNS query: searchcfg.raffle.ai
Source: global traffic DNS traffic detected: DNS query: s2169720.t.eloqua.com
Source: global traffic DNS traffic detected: DNS query: imgsct.cookiebot.com
Source: global traffic DNS traffic detected: DNS query: nrgi-elsalg.campaign.playable.com
Source: global traffic DNS traffic detected: DNS query: connect.facebook.net
Source: global traffic DNS traffic detected: DNS query: analytics-zone-1.api.leadfamly.com
Source: global traffic DNS traffic detected: DNS query: www.facebook.com
Source: global traffic DNS traffic detected: DNS query: files.cdn.leadfamly.com
Source: global traffic DNS traffic detected: DNS query: o367362.ingest.sentry.io
Source: global traffic DNS traffic detected: DNS query: vimeo.com
Source: global traffic DNS traffic detected: DNS query: player.vimeo.com
Source: global traffic DNS traffic detected: DNS query: fresnel.vimeocdn.com
Source: global traffic DNS traffic detected: DNS query: i.vimeocdn.com
Source: global traffic DNS traffic detected: DNS query: f.vimeocdn.com
Source: global traffic DNS traffic detected: DNS query: extend.vimeocdn.com
Source: global traffic DNS traffic detected: DNS query: vod-adaptive-ak.vimeocdn.com
Source: unknown HTTP traffic detected: POST /api/5494296/envelope/?sentry_key=7a464dcf9e1a4530b4950fc23c9aa337&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F7.13.0 HTTP/1.1Host: o467631.ingest.sentry.ioConnection: keep-aliveContent-Length: 491sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://jemi.soSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://jemi.so/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 05 Jul 2024 07:27:40 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingVary: Accept-EncodingVary: Accept-EncodingCF-Cache-Status: EXPIREDServer: cloudflareCF-RAY: 89e5a2444cc64382-EWRalt-svc: h3=":443"; ma=86400
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 05 Jul 2024 07:27:40 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingVary: Accept-EncodingVary: Accept-EncodingCF-Cache-Status: EXPIREDServer: cloudflareCF-RAY: 89e5a2444c254346-EWRalt-svc: h3=":443"; ma=86400
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 05 Jul 2024 07:27:40 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingVary: Accept-EncodingVary: Accept-EncodingCF-Cache-Status: EXPIREDServer: cloudflareCF-RAY: 89e5a2444e600f7b-EWRalt-svc: h3=":443"; ma=86400
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 05 Jul 2024 07:27:40 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingVary: Accept-EncodingVary: Accept-EncodingCF-Cache-Status: EXPIREDServer: cloudflareCF-RAY: 89e5a2444c1743a9-EWRalt-svc: h3=":443"; ma=86400
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 05 Jul 2024 07:27:41 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingVary: Accept-EncodingVary: Accept-EncodingCF-Cache-Status: EXPIREDServer: cloudflareCF-RAY: 89e5a24a0a7f432e-EWRalt-svc: h3=":443"; ma=86400
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 05 Jul 2024 07:27:41 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingVary: Accept-EncodingVary: Accept-EncodingCF-Cache-Status: EXPIREDServer: cloudflareCF-RAY: 89e5a24a0cf91a2c-EWRalt-svc: h3=":443"; ma=86400
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 05 Jul 2024 07:27:41 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingVary: Accept-EncodingVary: Accept-EncodingCF-Cache-Status: EXPIREDServer: cloudflareCF-RAY: 89e5a24a3e84c468-EWRalt-svc: h3=":443"; ma=86400
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 05 Jul 2024 07:27:41 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingVary: Accept-EncodingVary: Accept-EncodingCF-Cache-Status: EXPIREDServer: cloudflareCF-RAY: 89e5a24a391a8c53-EWRalt-svc: h3=":443"; ma=86400
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundTransfer-Encoding: chunkedServer: Microsoft-IIS/10.0Strict-Transport-Security: max-age=31104000; preloadX-Frame-Options: DENYX-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniffReferrer-Policy: strict-origin-when-cross-originCross-Origin-Opener-Policy: same-originCross-Origin-Embedder-Policy: unsafe-noneCross-Origin-Resource-Policy: same-originPermissions-Policy: accelerometer=(), autoplay=*, camera=self, encrypted-media=(), fullscreen=*, geolocation=(), gyroscope=(), magnetometer=(), microphone=(), midi=(), payment=(), picture-in-picture=(), sync-xhr=(), usb=()Content-Security-Policy: object-src 'none'; form-action 'self' https://*.activehosted.com https://*.eloqua.com https://nrgi.custhelp.com https://hooks.zapier.com https://elcon.dk https://totalkreditform.ebas.dk https://*.nrgi.dk; frame-ancestors 'none'; script-src https: 'unsafe-inline' 'unsafe-eval' 'self' *.widget.custhelp.comX-Powered-By: ASP.NETDate: Fri, 05 Jul 2024 07:28:24 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundTransfer-Encoding: chunkedServer: Microsoft-IIS/10.0Strict-Transport-Security: max-age=31104000; preloadX-Frame-Options: DENYX-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniffReferrer-Policy: strict-origin-when-cross-originCross-Origin-Opener-Policy: same-originCross-Origin-Embedder-Policy: unsafe-noneCross-Origin-Resource-Policy: same-originPermissions-Policy: accelerometer=(), autoplay=*, camera=self, encrypted-media=(), fullscreen=*, geolocation=(), gyroscope=(), magnetometer=(), microphone=(), midi=(), payment=(), picture-in-picture=(), sync-xhr=(), usb=()Content-Security-Policy: object-src 'none'; form-action 'self' https://*.activehosted.com https://*.eloqua.com https://nrgi.custhelp.com https://hooks.zapier.com https://elcon.dk https://totalkreditform.ebas.dk https://*.nrgi.dk; frame-ancestors 'none'; script-src https: 'unsafe-inline' 'unsafe-eval' 'self' *.widget.custhelp.comX-Powered-By: ASP.NETDate: Fri, 05 Jul 2024 07:28:26 GMTConnection: close
Source: chromecache_469.2.dr String found in binary or memory: http://fontawesome.io
Source: chromecache_469.2.dr String found in binary or memory: http://fontawesome.io/license
Source: chromecache_460.2.dr String found in binary or memory: http://getify.mit-license.org
Source: chromecache_469.2.dr String found in binary or memory: http://ianlunn.co.uk/
Source: chromecache_469.2.dr String found in binary or memory: http://ianlunn.github.io/Hover/)
Source: chromecache_469.2.dr String found in binary or memory: http://opensource.org/licenses/MIT
Source: chromecache_325.2.dr String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_247.2.dr String found in binary or memory: http://www.nrgi.dk
Source: chromecache_467.2.dr String found in binary or memory: https://ad.doubleclick.net
Source: chromecache_467.2.dr String found in binary or memory: https://ade.googlesyndication.com
Source: chromecache_397.2.dr String found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_287.2.dr String found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_289.2.dr, chromecache_267.2.dr, chromecache_285.2.dr String found in binary or memory: https://analytics.konstant.dk/js/container_RCf7hzlu.js
Source: chromecache_289.2.dr, chromecache_285.2.dr String found in binary or memory: https://andelshaver.nrgi.dk/
Source: chromecache_289.2.dr, chromecache_285.2.dr String found in binary or memory: https://apps.apple.com/dk/app/mit-nrgi/id1671538075
Source: chromecache_463.2.dr, chromecache_467.2.dr, chromecache_382.2.dr, chromecache_397.2.dr, chromecache_373.2.dr, chromecache_449.2.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_293.2.dr String found in binary or memory: https://cdn.jsdelivr.net/npm/bootstrap
Source: chromecache_467.2.dr String found in binary or memory: https://cdn.mouseflow.com/projects/
Source: chromecache_289.2.dr, chromecache_267.2.dr, chromecache_285.2.dr String found in binary or memory: https://cdn.raffle.ai/search/index.js
Source: chromecache_467.2.dr, chromecache_380.2.dr, chromecache_274.2.dr, chromecache_427.2.dr String found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
Source: chromecache_467.2.dr String found in binary or memory: https://consent.cookiebot.com/uc.js?cbid=
Source: chromecache_469.2.dr String found in binary or memory: https://daneden.github.io/animate.css/
Source: chromecache_325.2.dr String found in binary or memory: https://developer.matomo.org/api-reference/tracking-javascript
Source: chromecache_325.2.dr String found in binary or memory: https://developer.matomo.org/guides/tracking-javascript-guide#multiple-piwik-trackers
Source: chromecache_248.2.dr, chromecache_247.2.dr String found in binary or memory: https://dk.trustpilot.com/evaluate/embed/www.nrgi.dk
Source: chromecache_248.2.dr, chromecache_247.2.dr String found in binary or memory: https://dk.trustpilot.com/evaluate/www.nrgi.dk
Source: chromecache_289.2.dr, chromecache_247.2.dr String found in binary or memory: https://dk.trustpilot.com/review/www.nrgi.dk
Source: chromecache_248.2.dr, chromecache_247.2.dr String found in binary or memory: https://dk.trustpilot.com/reviews/6683b3f3f8d4251011c71a5f
Source: chromecache_248.2.dr, chromecache_247.2.dr String found in binary or memory: https://dk.trustpilot.com/reviews/6683bbf6f932d51a20cc3b0e
Source: chromecache_248.2.dr, chromecache_247.2.dr String found in binary or memory: https://dk.trustpilot.com/reviews/6683d64b3a1ea6a50f522acb
Source: chromecache_248.2.dr, chromecache_247.2.dr String found in binary or memory: https://dk.trustpilot.com/reviews/6683d76331cebd0392c59adb
Source: chromecache_248.2.dr, chromecache_247.2.dr String found in binary or memory: https://dk.trustpilot.com/reviews/6683dc002fd702689a59aadf
Source: chromecache_248.2.dr, chromecache_247.2.dr String found in binary or memory: https://dk.trustpilot.com/reviews/6683dd760ef10c6783421e20
Source: chromecache_248.2.dr, chromecache_247.2.dr String found in binary or memory: https://dk.trustpilot.com/reviews/668504ebf9d21c952b1ddb05
Source: chromecache_248.2.dr, chromecache_247.2.dr String found in binary or memory: https://dk.trustpilot.com/reviews/6685143186d14653c8741077
Source: chromecache_248.2.dr, chromecache_247.2.dr String found in binary or memory: https://dk.trustpilot.com/reviews/6685339d09462b271dbf8173
Source: chromecache_248.2.dr, chromecache_247.2.dr String found in binary or memory: https://dk.trustpilot.com/reviews/66854a0728bdf22847c025f2
Source: chromecache_248.2.dr, chromecache_247.2.dr String found in binary or memory: https://dk.trustpilot.com/reviews/6685663044cb55bb51feef96
Source: chromecache_248.2.dr, chromecache_247.2.dr String found in binary or memory: https://dk.trustpilot.com/reviews/66856fdf288fe07ecb8e9909
Source: chromecache_248.2.dr, chromecache_247.2.dr String found in binary or memory: https://dk.trustpilot.com/reviews/66868687b7961661f54fdf61
Source: chromecache_248.2.dr, chromecache_247.2.dr String found in binary or memory: https://dk.trustpilot.com/reviews/668698d8b3d727dc968ff903
Source: chromecache_248.2.dr, chromecache_247.2.dr String found in binary or memory: https://dk.trustpilot.com/reviews/66877c4dfe6b9c4586ba7d2e
Source: chromecache_293.2.dr, chromecache_294.2.dr String found in binary or memory: https://evsemchidul442.wpenginepowered.com/wp-includes/customize/N39RG6I/index.htm
Source: chromecache_427.2.dr String found in binary or memory: https://files.cdn.leadfamly.com/files/1263/Prisberegner/nrgi_prisberegner.png
Source: chromecache_274.2.dr, chromecache_427.2.dr String found in binary or memory: https://files.cdn.leadfamly.com/files/1263/fonts/vastl/VastL-Regular.svg#VastL-Regular
Source: chromecache_274.2.dr, chromecache_427.2.dr String found in binary or memory: https://files.cdn.leadfamly.com/files/1263/fonts/vastl/VastL-Regular.ttf
Source: chromecache_274.2.dr, chromecache_427.2.dr String found in binary or memory: https://files.cdn.leadfamly.com/files/1263/fonts/vastl/VastL-Regular.woff
Source: chromecache_274.2.dr, chromecache_427.2.dr String found in binary or memory: https://files.cdn.leadfamly.com/files/1263/fonts/vastl/VastL-Regular.woff2
Source: chromecache_274.2.dr, chromecache_427.2.dr String found in binary or memory: https://files.cdn.leadfamly.com/files/1263/fonts/vastxl/VastXL-Bold.svg#VastXL-Bold
Source: chromecache_274.2.dr, chromecache_427.2.dr String found in binary or memory: https://files.cdn.leadfamly.com/files/1263/fonts/vastxl/VastXL-Bold.ttf
Source: chromecache_274.2.dr, chromecache_427.2.dr String found in binary or memory: https://files.cdn.leadfamly.com/files/1263/fonts/vastxl/VastXL-Bold.woff
Source: chromecache_274.2.dr, chromecache_427.2.dr String found in binary or memory: https://files.cdn.leadfamly.com/files/1263/fonts/vastxl/VastXL-Bold.woff2
Source: chromecache_274.2.dr, chromecache_427.2.dr String found in binary or memory: https://files.cdn.leadfamly.com/files/1263/fonts/vastxl/VastXL-Bold_1.svg#VastXL-Bold
Source: chromecache_274.2.dr, chromecache_427.2.dr String found in binary or memory: https://files.cdn.leadfamly.com/files/1263/fonts/vastxl/VastXL-Bold_1.ttf
Source: chromecache_274.2.dr, chromecache_427.2.dr String found in binary or memory: https://files.cdn.leadfamly.com/files/1263/fonts/vastxl/VastXL-Bold_1.woff
Source: chromecache_274.2.dr, chromecache_427.2.dr String found in binary or memory: https://files.cdn.leadfamly.com/files/1263/fonts/vastxl/VastXL-Bold_1.woff2
Source: chromecache_274.2.dr, chromecache_427.2.dr String found in binary or memory: https://files.cdn.leadfamly.com/files/2617/brand/favicon.png
Source: chromecache_383.2.dr, chromecache_293.2.dr, chromecache_294.2.dr String found in binary or memory: https://firebasestorage.googleapis.com/v0/b/jemi-testing.appspot.com/o/blocks%2FoLNinpzhtEYHNU0P7CTL
Source: chromecache_293.2.dr String found in binary or memory: https://firebasestorage.googleapis.com/v0/b/jemi-testing.appspot.com/o/press%2Flogo.png?alt=media&am
Source: chromecache_383.2.dr, chromecache_293.2.dr, chromecache_294.2.dr String found in binary or memory: https://firebasestorage.googleapis.com/v0/b/jemi-testing.appspot.com/o/uploads%2FQcKwdwZMBfZjgYAituH
Source: chromecache_293.2.dr, chromecache_302.2.dr, chromecache_457.2.dr String found in binary or memory: https://fonts.googleapis.com
Source: chromecache_293.2.dr String found in binary or memory: https://fonts.googleapis.com/css2?display=swap&amp;family=Montserrat:ital
Source: chromecache_302.2.dr, chromecache_457.2.dr String found in binary or memory: https://fonts.googleapis.com/css2?family=Inter:wght
Source: chromecache_274.2.dr, chromecache_427.2.dr String found in binary or memory: https://fonts.googleapis.com/css?family=Open%20Sans:200
Source: chromecache_448.2.dr String found in binary or memory: https://fonts.googleapis.com/css?family=Work
Source: chromecache_293.2.dr, chromecache_302.2.dr, chromecache_457.2.dr String found in binary or memory: https://fonts.gstatic.com
Source: chromecache_342.2.dr String found in binary or memory: https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa0ZL7SUc.woff2)
Source: chromecache_342.2.dr String found in binary or memory: https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa1ZL7.woff2)
Source: chromecache_342.2.dr String found in binary or memory: https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa1pL7SUc.woff2)
Source: chromecache_342.2.dr String found in binary or memory: https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa25L7SUc.woff2)
Source: chromecache_342.2.dr String found in binary or memory: https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa2JL7SUc.woff2)
Source: chromecache_342.2.dr String found in binary or memory: https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa2ZL7SUc.woff2)
Source: chromecache_342.2.dr String found in binary or memory: https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa2pL7SUc.woff2)
Source: chromecache_245.2.dr String found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUFjIg1_i6t8kCHKm459Wx7xQYXK0vOoz6jq6R9WXV0poK5.woff2)
Source: chromecache_245.2.dr String found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUFjIg1_i6t8kCHKm459Wx7xQYXK0vOoz6jq6R9WXZ0poK5.woff2)
Source: chromecache_245.2.dr String found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUFjIg1_i6t8kCHKm459Wx7xQYXK0vOoz6jq6R9WXd0poK5.woff2)
Source: chromecache_245.2.dr String found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUFjIg1_i6t8kCHKm459Wx7xQYXK0vOoz6jq6R9WXh0pg.woff2)
Source: chromecache_245.2.dr String found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUFjIg1_i6t8kCHKm459Wx7xQYXK0vOoz6jq6R9WXx0poK5.woff2)
Source: chromecache_262.2.dr String found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUQjIg1_i6t8kCHKm459WxRxC7mw9c.woff2)
Source: chromecache_262.2.dr String found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUQjIg1_i6t8kCHKm459WxRxi7mw9c.woff2)
Source: chromecache_262.2.dr String found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUQjIg1_i6t8kCHKm459WxRxy7mw9c.woff2)
Source: chromecache_262.2.dr String found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUQjIg1_i6t8kCHKm459WxRyS7m.woff2)
Source: chromecache_262.2.dr String found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUQjIg1_i6t8kCHKm459WxRzS7mw9c.woff2)
Source: chromecache_262.2.dr, chromecache_245.2.dr String found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459W1hyzbi.woff2)
Source: chromecache_262.2.dr, chromecache_245.2.dr String found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WRhyzbi.woff2)
Source: chromecache_262.2.dr, chromecache_245.2.dr String found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WZhyzbi.woff2)
Source: chromecache_262.2.dr, chromecache_245.2.dr String found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459Wdhyzbi.woff2)
Source: chromecache_262.2.dr, chromecache_245.2.dr String found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2)
Source: chromecache_355.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqW106F15M.woff2)
Source: chromecache_355.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWt06F15M.woff2)
Source: chromecache_355.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtE6F15M.woff2)
Source: chromecache_355.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtU6F15M.woff2)
Source: chromecache_355.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtk6F15M.woff2)
Source: chromecache_355.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWu06F15M.woff2)
Source: chromecache_355.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWuU6F.woff2)
Source: chromecache_355.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWuk6F15M.woff2)
Source: chromecache_355.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWvU6F15M.woff2)
Source: chromecache_355.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWxU6F15M.woff2)
Source: chromecache_355.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2)
Source: chromecache_355.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS2mu1aB.woff2)
Source: chromecache_355.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSCmu1aB.woff2)
Source: chromecache_355.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSGmu1aB.woff2)
Source: chromecache_355.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2)
Source: chromecache_355.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2)
Source: chromecache_355.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2)
Source: chromecache_355.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSymu1aB.woff2)
Source: chromecache_355.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTUGmu1aB.woff2)
Source: chromecache_355.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTVOmu1aB.woff2)
Source: chromecache_371.2.dr String found in binary or memory: https://fonts.gstatic.com/s/worksans/v19/QGYsz_wNahGAdqQ43Rh_c6Dpp_k.woff2)
Source: chromecache_371.2.dr String found in binary or memory: https://fonts.gstatic.com/s/worksans/v19/QGYsz_wNahGAdqQ43Rh_cqDpp_k.woff2)
Source: chromecache_371.2.dr String found in binary or memory: https://fonts.gstatic.com/s/worksans/v19/QGYsz_wNahGAdqQ43Rh_fKDp.woff2)
Source: chromecache_469.2.dr String found in binary or memory: https://froala.com/wysiwyg-editor/terms/
Source: chromecache_357.2.dr, chromecache_439.2.dr, chromecache_469.2.dr, chromecache_390.2.dr String found in binary or memory: https://getbootstrap.com/)
Source: chromecache_469.2.dr String found in binary or memory: https://github.com/IanLunn/Hover
Source: chromecache_353.2.dr String found in binary or memory: https://github.com/date-fns/date-fns/blob/master/docs/upgradeGuide.md#string-arguments
Source: chromecache_460.2.dr String found in binary or memory: https://github.com/gajus/sister
Source: chromecache_460.2.dr String found in binary or memory: https://github.com/gajus/sister/blob/master/LICENSE
Source: chromecache_325.2.dr String found in binary or memory: https://github.com/matomo-org/matomo/blob/master/js/piwik.js
Source: chromecache_475.2.dr String found in binary or memory: https://github.com/matomo-org/tag-manager/blob/master/js/piwik.js
Source: chromecache_460.2.dr String found in binary or memory: https://github.com/polygonplanet/weakmap-polyfill
Source: chromecache_357.2.dr, chromecache_439.2.dr, chromecache_469.2.dr, chromecache_390.2.dr String found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
Source: chromecache_353.2.dr, chromecache_401.2.dr String found in binary or memory: https://github.com/zloirock/core-js
Source: chromecache_353.2.dr, chromecache_401.2.dr String found in binary or memory: https://github.com/zloirock/core-js/blob/v3.30.1/LICENSE
Source: chromecache_397.2.dr String found in binary or memory: https://google.com
Source: chromecache_397.2.dr String found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_297.2.dr String found in binary or memory: https://help.vimeo.com/hc/en-us/articles/115015677227-Troubleshoot-player-error-messages
Source: chromecache_293.2.dr String found in binary or memory: https://jemi.so/0n54re
Source: chromecache_467.2.dr String found in binary or memory: https://js.go2sdk.com/v2/tune.js
Source: chromecache_428.2.dr String found in binary or memory: https://loginportal.nrgi.dk/assets/favicon/favicon.ico?v=8SM7piWSAo5-FP0jdPvxHgZBaxcJO-uUTzrNv0h4hJU
Source: chromecache_475.2.dr String found in binary or memory: https://matomo.org
Source: chromecache_475.2.dr String found in binary or memory: https://matomo.org/free-software/bsd/
Source: chromecache_285.2.dr String found in binary or memory: https://mit-api.nrgi.dk/signin
Source: chromecache_376.2.dr String found in binary or memory: https://mit.nrgi.dk
Source: chromecache_285.2.dr String found in binary or memory: https://mit.nrgi.dk/aftaler
Source: chromecache_285.2.dr String found in binary or memory: https://mit.nrgi.dk/privat/forbrug/
Source: chromecache_285.2.dr String found in binary or memory: https://mit.nrgi.dk/privat/overblik/
Source: chromecache_285.2.dr String found in binary or memory: https://mit.nrgi.dk/regninger
Source: chromecache_376.2.dr String found in binary or memory: https://nrgi.custhelp.com
Source: chromecache_285.2.dr String found in binary or memory: https://nrgi.custhelp.com/app/ask/
Source: chromecache_271.2.dr String found in binary or memory: https://nrgi.custhelp.com/app/ask//
Source: chromecache_289.2.dr String found in binary or memory: https://nrgi.custhelp.com/app/home/c/11
Source: chromecache_376.2.dr String found in binary or memory: https://nrgi.dk
Source: chromecache_428.2.dr, chromecache_289.2.dr String found in binary or memory: https://nrgi.dk/
Source: chromecache_267.2.dr String found in binary or memory: https://nrgi.dk/erhverv/
Source: chromecache_334.2.dr, chromecache_369.2.dr, chromecache_414.2.dr, chromecache_394.2.dr String found in binary or memory: https://nrgi.dk/erhverv/kontakt-os/
Source: chromecache_289.2.dr, chromecache_267.2.dr String found in binary or memory: https://nrgi.dk/media/na1diijn/nrgi-domicil-dusager-22-aarhus.png?width=1200&height=630
Source: chromecache_285.2.dr String found in binary or memory: https://nrgi.dk/media/posb4vmc/dsc_2811.jpg?width=1200&height=630
Source: chromecache_386.2.dr, chromecache_285.2.dr, chromecache_389.2.dr String found in binary or memory: https://nrgi.dk/privat/kontakt-os/
Source: chromecache_271.2.dr String found in binary or memory: https://nrgi.dk/privat/vilkaar-data-og-privatliv/underretninger-om-persondatabehandling/persondatapo
Source: chromecache_285.2.dr String found in binary or memory: https://nrgi.dk:80/
Source: chromecache_267.2.dr String found in binary or memory: https://nrgisystems.dk/
Source: chromecache_267.2.dr String found in binary or memory: https://nrgisystems.dk/energy-projects/
Source: chromecache_397.2.dr, chromecache_373.2.dr, chromecache_449.2.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_463.2.dr, chromecache_467.2.dr, chromecache_382.2.dr, chromecache_397.2.dr, chromecache_373.2.dr, chromecache_449.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_325.2.dr String found in binary or memory: https://piwik.org
Source: chromecache_325.2.dr String found in binary or memory: https://piwik.org/free-software/bsd/
Source: chromecache_289.2.dr, chromecache_285.2.dr String found in binary or memory: https://play.google.com/store/apps/details?id=app.nrgi.mit
Source: chromecache_297.2.dr, chromecache_308.2.dr String found in binary or memory: https://player.vimeo.com/NOTICE.txt
Source: chromecache_460.2.dr String found in binary or memory: https://player.vimeo.com/video/$
Source: chromecache_289.2.dr, chromecache_267.2.dr, chromecache_285.2.dr String found in binary or memory: https://popup.campaign.playable.com/script/b45c6decaac672c39494de21dd7fa54d/popup.min.js
Source: chromecache_289.2.dr, chromecache_267.2.dr, chromecache_285.2.dr String found in binary or memory: https://popup.campaign.playable.com/script/c25a3b38f7d3e4f8eddacaaae1c360fb/popup.min.js
Source: chromecache_378.2.dr String found in binary or memory: https://raffle.ai/docs/home
Source: chromecache_467.2.dr String found in binary or memory: https://s.pinimg.com/ct/core.js
Source: chromecache_289.2.dr, chromecache_267.2.dr, chromecache_285.2.dr String found in binary or memory: https://schema.org
Source: chromecache_467.2.dr String found in binary or memory: https://snap.licdn.com/li.lms-analytics/insight.min.js
Source: chromecache_463.2.dr, chromecache_382.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_287.2.dr String found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_287.2.dr String found in binary or memory: https://tagassistant.google.com/
Source: chromecache_448.2.dr String found in binary or memory: https://tailwindcss.com
Source: chromecache_463.2.dr, chromecache_467.2.dr, chromecache_382.2.dr, chromecache_397.2.dr, chromecache_373.2.dr, chromecache_449.2.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_381.2.dr, chromecache_364.2.dr String found in binary or memory: https://vimeo.com/
Source: chromecache_381.2.dr, chromecache_364.2.dr String found in binary or memory: https://vimeo.com/api/oembed.json?url=
Source: chromecache_376.2.dr String found in binary or memory: https://vind.nrgi.dk
Source: chromecache_427.2.dr String found in binary or memory: https://vind.nrgi.dk/ring-mig-op-privat-2022
Source: chromecache_325.2.dr String found in binary or memory: https://w.soundcloud.com/player/api.js
Source: chromecache_376.2.dr String found in binary or memory: https://www.cookiebot.com
Source: chromecache_469.2.dr String found in binary or memory: https://www.froala.com/wysiwyg-editor)
Source: chromecache_467.2.dr, chromecache_397.2.dr, chromecache_373.2.dr, chromecache_449.2.dr String found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_287.2.dr String found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_287.2.dr String found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_287.2.dr String found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_397.2.dr, chromecache_373.2.dr, chromecache_449.2.dr String found in binary or memory: https://www.google.com
Source: chromecache_287.2.dr String found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_397.2.dr, chromecache_373.2.dr, chromecache_449.2.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_449.2.dr String found in binary or memory: https://www.googletagmanager.com
Source: chromecache_467.2.dr, chromecache_397.2.dr String found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_467.2.dr String found in binary or memory: https://www.googletagmanager.com/dclk/ns/v1.js
Source: chromecache_287.2.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_293.2.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=UA-158661454-5
Source: chromecache_293.2.dr, chromecache_289.2.dr, chromecache_267.2.dr, chromecache_285.2.dr String found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
Source: chromecache_289.2.dr, chromecache_267.2.dr, chromecache_285.2.dr String found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-M9QCM8
Source: chromecache_325.2.dr String found in binary or memory: https://www.innocraft.com/
Source: chromecache_325.2.dr String found in binary or memory: https://www.innocraft.com/license
Source: chromecache_289.2.dr, chromecache_267.2.dr, chromecache_285.2.dr String found in binary or memory: https://www.instagram.com/nrgi.dk/
Source: chromecache_289.2.dr, chromecache_267.2.dr, chromecache_285.2.dr String found in binary or memory: https://www.linkedin.com/company/nrgi/
Source: chromecache_463.2.dr, chromecache_382.2.dr String found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_325.2.dr String found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_293.2.dr String found in binary or memory: https://www.youtube.com/watch?v=nUCUXBOgC7s
Source: chromecache_383.2.dr, chromecache_294.2.dr String found in binary or memory: https://www.youtube.com/watch?v=nUCUXBOgC7s&t=1s
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 49817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58352 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 58375 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58337
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58458
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58336
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58457
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58338
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58459
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58344
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58465
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58343
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58464
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58346
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58345
Source: unknown Network traffic detected: HTTP traffic on port 49795 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58466
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58340
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58461
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58460
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58342
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58341
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58462
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 58490 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 58489 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58443 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58348
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58347
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58468
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58355
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58476
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58354
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58475
Source: unknown Network traffic detected: HTTP traffic on port 58340 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58357
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58478
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58477
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58472
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58471
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58350
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58474
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58352
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58473
Source: unknown Network traffic detected: HTTP traffic on port 58478 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58432 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58501 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58358
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58479
Source: unknown Network traffic detected: HTTP traffic on port 58444 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58487
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58365
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58486
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58489
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58367
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58488
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58483
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58361
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58482
Source: unknown Network traffic detected: HTTP traffic on port 58364 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58364
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58485
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58363
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58484
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58360
Source: unknown Network traffic detected: HTTP traffic on port 58477 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58481
Source: unknown Network traffic detected: HTTP traffic on port 58546 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58328 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58523 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58466 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58369
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58498
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58497
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58378
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58499
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58373
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58494
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58372
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58493
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58375
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58496
Source: unknown Network traffic detected: HTTP traffic on port 58512 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58374
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58495
Source: unknown Network traffic detected: HTTP traffic on port 58455 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58490
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49827
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58492
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58491
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49825
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49823
Source: unknown Network traffic detected: HTTP traffic on port 49771 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49822
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 58327 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 58488 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58418
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58539
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58417
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58538
Source: unknown Network traffic detected: HTTP traffic on port 58465 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49785 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58414
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58413
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58416
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58415
Source: unknown Network traffic detected: HTTP traffic on port 58442 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58536
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58541
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58422
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58502 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49736 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58429
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58428
Source: unknown Network traffic detected: HTTP traffic on port 58513 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58425
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58546
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58424
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58427
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58426
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58547
Source: unknown Network traffic detected: HTTP traffic on port 58365 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58432
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58431
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58434
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58433
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58430
Source: unknown Network traffic detected: HTTP traffic on port 58499 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 58453 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 49758 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58354 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58439
Source: unknown Network traffic detected: HTTP traffic on port 58514 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58436
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58435
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58438
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58437
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58442
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58445
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58444
Source: unknown Network traffic detected: HTTP traffic on port 58338 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58441
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58440
Source: unknown Network traffic detected: HTTP traffic on port 58431 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58454 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 49818 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58487 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58329
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58536 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58447
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58446
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58328
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58449
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58327
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58448
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58333
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58454
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58332
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58453
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58335
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58456
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58334
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58455
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58450
Source: unknown Network traffic detected: HTTP traffic on port 58476 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58331
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58452
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58330
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58451
Source: unknown Network traffic detected: HTTP traffic on port 58547 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown Network traffic detected: HTTP traffic on port 49746 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58475 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58498 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58452 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58355 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58429 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58464 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58337 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58486 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58348 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49787 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58418 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 58378 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 49814 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 58336 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58441 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58497 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49768 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49825 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58367 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58430 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58384
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58383
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58385
Source: unknown Network traffic detected: HTTP traffic on port 58347 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49799 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58382
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58381
Source: unknown Network traffic detected: HTTP traffic on port 58439 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58416 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58485 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58474 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58395
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58394
Source: unknown Network traffic detected: HTTP traffic on port 58510 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49756 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58335 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58440 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58428 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58473 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58511 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58496 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58462 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58357 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58406 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49804 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49744 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58346 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58417 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58451 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58461 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58484 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58381 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49743 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58426 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58449 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58529 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49675 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49812 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58334 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58495 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58369 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49777 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58541 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58415 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58518 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58358 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58345 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58450 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58483 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49822 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58427 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49765 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58472 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58438 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58436 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58413 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58459 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58333 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58494 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49791 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58471 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49753 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58382 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58404 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58460 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58425 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58531 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58344 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49802 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58383 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58482 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49764 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58508 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58530 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58360 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58414 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58519 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58437 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58332 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58448 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58394 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49775 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58493 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49792 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58446 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49781 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58400 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58343 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58395 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58412 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49820 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58372 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58538 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58481 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58508
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58502
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58501
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58504
Source: unknown Network traffic detected: HTTP traffic on port 49763 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58503
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58511
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58510
Source: unknown Network traffic detected: HTTP traffic on port 58503 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58361 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58457 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49819 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58373 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58516
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58519
Source: unknown Network traffic detected: HTTP traffic on port 58350 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58518
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58513
Source: unknown Network traffic detected: HTTP traffic on port 58331 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58512
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58514
Source: unknown Network traffic detected: HTTP traffic on port 49793 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58401
Source: unknown Network traffic detected: HTTP traffic on port 58447 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58400
Source: unknown Network traffic detected: HTTP traffic on port 58504 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49751 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58492 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49774 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58435 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58458 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58384 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58528
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58406
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58527
Source: unknown Network traffic detected: HTTP traffic on port 49740 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58529
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58523
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58526
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58404
Source: unknown Network traffic detected: HTTP traffic on port 58424 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58531
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58530
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58412
Source: unknown Network traffic detected: HTTP traffic on port 58342 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58411
Source: unknown Network traffic detected: HTTP traffic on port 49808 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58526 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49820
Source: unknown Network traffic detected: HTTP traffic on port 58516 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58539 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58385 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49819
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49818
Source: unknown Network traffic detected: HTTP traffic on port 49810 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49817
Source: unknown Network traffic detected: HTTP traffic on port 58479 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58456 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49814
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49813
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49812
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49811
Source: unknown Network traffic detected: HTTP traffic on port 58433 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49810
Source: unknown Network traffic detected: HTTP traffic on port 58330 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58468 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58422 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49794 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58401 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49809
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49808
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49807
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49804
Source: unknown Network traffic detected: HTTP traffic on port 58491 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49803
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49802
Source: unknown Network traffic detected: HTTP traffic on port 58528 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49739 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58329 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58411 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58341 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49809 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58527 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58374 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49761 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58445 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58363 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49750 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58434 -> 443
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49751 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49769 version: TLS 1.2
Source: classification engine Classification label: mal64.phis.win@32/403@106/29
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2008 --field-trial-handle=1944,i,5321103866798388156,13824389215326165543,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://urlz.fr/r7T9"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4780 --field-trial-handle=1944,i,5321103866798388156,13824389215326165543,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2008 --field-trial-handle=1944,i,5321103866798388156,13824389215326165543,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4780 --field-trial-handle=1944,i,5321103866798388156,13824389215326165543,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs