Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://camservices.lt.acemlnc.com/Prod/link-tracker?redirectUrl=aHR0cHMlM0ElMkYlMkZkcmFjb29uLnRlYW0lMkZwdWJsaWMlMkZkb3dubG9hZC1zaGFyZXMlMkZiblFMVjUyeEFQWHRHMTRHc1Frdk83RWlXbUpldTJXcw==&sig=7BXGdPpscYTJDrVmNKVcsJMUFqVTiobP6GgMqPFZKzMj&iat=1664797054&a=%7C%7C27821780%7C%7C&account=camservices%2Eactiv

Overview

General Information

Sample URL:https://camservices.lt.acemlnc.com/Prod/link-tracker?redirectUrl=aHR0cHMlM0ElMkYlMkZkcmFjb29uLnRlYW0lMkZwdWJsaWMlMkZkb3dubG9hZC1zaGFyZXMlMkZiblFMVjUyeEFQWHRHMTRHc1Frdk83RWlXbUpldTJXcw==&sig=7BXGdPpscY
Analysis ID:715089
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

HTTP GET or POST without a user agent

Classification

  • System is w10x64
  • chrome.exe (PID: 6128 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
    • chrome.exe (PID: 5200 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1944 --field-trial-handle=1808,i,10812047769471386771,6805671885659538109,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • chrome.exe (PID: 2792 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "https://camservices.lt.acemlnc.com/Prod/link-tracker?redirectUrl=aHR0cHMlM0ElMkYlMkZkcmFjb29uLnRlYW0lMkZwdWJsaWMlMkZkb3dubG9hZC1zaGFyZXMlMkZiblFMVjUyeEFQWHRHMTRHc1Frdk83RWlXbUpldTJXcw==&sig=7BXGdPpscYTJDrVmNKVcsJMUFqVTiobP6GgMqPFZKzMj&iat=1664797054&a=%7C%7C27821780%7C%7C&account=camservices%2Eactivehosted%2Ecom&email=V1inbcilbyhq5q3GQe2WGyBAWaAotQkn8fTjdS3g5M8%3D&s=d0f7bfb8e988e50796ae4b5ee42e911e&i=1A3A1A3 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: unknownHTTPS traffic detected: 141.95.22.201:443 -> 192.168.2.3:49765 version: TLS 1.2
Source: unknownHTTPS traffic detected: 199.60.103.227:443 -> 192.168.2.3:49954 version: TLS 1.2
Source: unknownHTTPS traffic detected: 199.60.103.227:443 -> 192.168.2.3:49956 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.19.155.83:443 -> 192.168.2.3:49958 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.19.155.83:443 -> 192.168.2.3:49959 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.19.155.83:443 -> 192.168.2.3:49968 version: TLS 1.2
Source: unknownHTTPS traffic detected: 199.60.103.227:443 -> 192.168.2.3:49969 version: TLS 1.2
Source: unknownHTTPS traffic detected: 199.60.103.227:443 -> 192.168.2.3:49970 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.19.155.83:443 -> 192.168.2.3:49976 version: TLS 1.2
Source: unknownHTTPS traffic detected: 199.60.103.227:443 -> 192.168.2.3:49981 version: TLS 1.2
Source: unknownHTTPS traffic detected: 199.60.103.227:443 -> 192.168.2.3:49980 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.6.210:443 -> 192.168.2.3:49982 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.19.155.83:443 -> 192.168.2.3:49997 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.19.155.83:443 -> 192.168.2.3:50000 version: TLS 1.2
Source: unknownHTTPS traffic detected: 199.60.103.227:443 -> 192.168.2.3:50003 version: TLS 1.2
Source: unknownHTTPS traffic detected: 199.60.103.227:443 -> 192.168.2.3:50022 version: TLS 1.2
Source: unknownHTTPS traffic detected: 141.193.213.20:443 -> 192.168.2.3:50189 version: TLS 1.2
Source: unknownHTTPS traffic detected: 141.193.213.20:443 -> 192.168.2.3:50190 version: TLS 1.2
Source: unknownHTTPS traffic detected: 141.193.213.20:443 -> 192.168.2.3:50198 version: TLS 1.2
Source: unknownHTTPS traffic detected: 141.193.213.20:443 -> 192.168.2.3:50207 version: TLS 1.2
Source: unknownHTTPS traffic detected: 141.193.213.20:443 -> 192.168.2.3:50208 version: TLS 1.2
Source: unknownHTTPS traffic detected: 141.193.213.20:443 -> 192.168.2.3:50209 version: TLS 1.2
Source: unknownHTTPS traffic detected: 141.193.213.20:443 -> 192.168.2.3:50210 version: TLS 1.2
Source: unknownHTTPS traffic detected: 141.193.213.20:443 -> 192.168.2.3:50212 version: TLS 1.2
Source: global trafficHTTP traffic detected: GET",qe,c0)}head(qe,c0={}){return this.request("HEAD",qe,c0)}jsonp(qe,c0){return this.request("JSONP",qe,{params:(new I).append(c0,"JSONP_CALLBACK"),observe:"body",responseType:"json"})}options(qe,c0={}){return this.request("OPTIONS",qe,c0)}patch(qe,c0,Et={}){return this.request("PATCH",qe,oe(Et,c0))}post(qe,c0,Et={}){return this.request("POST",qe,oe(Et,c0))}put(qe,c0,Et={}){return this.request("PUT",qe,oe(Et,c0))}}return st.\u0275fac=function(qe){return new(qe||st)(s.LFG(y))},st.\u0275prov=s.Yz7({token:st,factory:st.\u0275fac}),st})();class re{constructor(et,qe){this.next=et,this.interceptor=qe}handle(et){return this.interceptor.intercept(et,this.next)}}const le=new s.OlP("HTTP_INTERCEPTORS");let ve=(()=>{class st{intercept(qe,c0){return c0.handle(qe)}}return st.\u0275fac=function(qe){return new(qe||st)},st.\u0275prov=s.Yz7({token:st,factory:st.\u0275fac}),st})();const rt=/^\)\]\}',?\n/;let Pe=(()=>{class st{constructor(qe){this.xhrFactory=qe}handle(qe){if("JSONP"===qe.method)throw new Error("Attempted to construct Jsonp request without HttpClientJsonpModule installed.");return new p.y(c0=>{const Et=this.xhrFactory.build();if(Et.open(qe.method,qe.urlWithParams),qe.withCredentials&&(Et.withCredentials=!0),qe.headers.forEach((r0,y0)=>Et.setRequestHeader(r0,y0.join(","))),qe.headers.has("Accept")||Et.setRequestHeader("Accept","application/json, text/plain, */*"),!qe.headers.has("Content-Type")){const r0=qe.detectContentTypeHeader();null!==r0&&Et.setRequestHeader("Content-Type",r0)}if(qe.responseType){const r0=qe.responseType.toLowerCase();Et.responseType="json"!==r0?r0:"text"}const rn=qe.serializeBody();let an=null;const Sn=()=>{if(null!==an)return an;const r0=Et.statusText||"OK",y0=new M(Et.getAllResponseHeaders()),k0=function ze(st){return"responseURL"in st&&st.responseURL?st.responseURL:/^X-Request-URL:/m.test(st.getAllResponseHeaders())?st.getResponseHeader("X-Request-URL"):null}(Et)||qe.url;return an=new ne({headers:y0,status:Et.status,statusText:r0,url:k0}),an},P0=()=>{let{headers:r0,status:y0,statusText:k0,url:Vt}=Sn(),B0=null;204!==y0&&(B0=typeof Et.response>"u"?Et.responseText:Et.response),0===y0&&(y0=B0?200:0);let L0=y0>=200&&y0<300;if("json"===qe.responseType&&"string"==typeof B0){const wn=B0;B0=B0.replace(rt,"");try{B0=""!==B0?JSON.parse(B0):null}catch(S0){B0=wn,L0&&(L0=!1,B0={error:S0,text:B0})}}L0?(c0.next(new se({body:B0,headers:r0,status:y0,statusText:k0,url:Vt||void 0})),c0.complete()):c0.error(new fe({error:B0,headers:r0,status:y0,statusText:k0,url:Vt||void 0}))},tn=r0=>{const{url:y0}=Sn(),k0=new fe({error:r0,status:Et.status||0,statusText:Et.statusText||"Unknown Error",url:y0||void 0});c0.error(k0)};let Zt=!1;const g0=r0=>{Zt||(c0.next(Sn()),Zt=!0);let y0={type:X.DownloadProgress,loaded:r0.loaded};r0.lengthComputable&&(y0.total=r0.total),"text"===qe.responseType&&!!Et.responseText&&(y0.partialText=Et.responseText),c0.next(y0)},N0=r0=>{let y0={type:X.UploadProgress,loaded:r0.loaded};r0.lengthComputable&&(y0.total=r0.total),c0.next
Source: unknownDNS traffic detected: queries for: clients2.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50249 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50207 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50098
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50097
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50041 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50097 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50154 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50130 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-104.0.5112.81Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Prod/link-tracker?redirectUrl=aHR0cHMlM0ElMkYlMkZkcmFjb29uLnRlYW0lMkZwdWJsaWMlMkZkb3dubG9hZC1zaGFyZXMlMkZiblFMVjUyeEFQWHRHMTRHc1Frdk83RWlXbUpldTJXcw==&sig=7BXGdPpscYTJDrVmNKVcsJMUFqVTiobP6GgMqPFZKzMj&iat=1664797054&a=%7C%7C27821780%7C%7C&account=camservices%2Eactivehosted%2Ecom&email=V1inbcilbyhq5q3GQe2WGyBAWaAotQkn8fTjdS3g5M8%3D&s=d0f7bfb8e988e50796ae4b5ee42e911e&i=1A3A1A3 HTTP/1.1Host: camservices.lt.acemlnc.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/download-shares/bnQLV52xAPXtG14GsQkvO7EiWmJeu2Ws HTTP/1.1Host: dracoon.teamConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dw-branding.2d2c3a7057bdc754.css HTTP/1.1Host: dracoon.teamConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /styles.0219b125c34f7d97.css HTTP/1.1Host: dracoon.teamConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /roboto-latin-400.1e2d4d3a272629cd.woff2 HTTP/1.1Host: dracoon.teamConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://dracoon.teamsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /runtime.a818d10da672612e.js HTTP/1.1Host: dracoon.teamConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://dracoon.teamsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /polyfills.d3394f8523d77d7b.js HTTP/1.1Host: dracoon.teamConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://dracoon.teamsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /main.eb1d981b114c46d5.js HTTP/1.1Host: dracoon.teamConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://dracoon.teamsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET",qe,c0)}head(qe,c0={}){return this.request("HEAD",qe,c0)}jsonp(qe,c0){return this.request("JSONP",qe,{params:(new I).append(c0,"JSONP_CALLBACK"),observe:"body",responseType:"json"})}options(qe,c0={}){return this.request("OPTIONS",qe,c0)}patch(qe,c0,Et={}){return this.request("PATCH",qe,oe(Et,c0))}post(qe,c0,Et={}){return this.request("POST",qe,oe(Et,c0))}put(qe,c0,Et={}){return this.request("PUT",qe,oe(Et,c0))}}return st.\u0275fac=function(qe){return new(qe||st)(s.LFG(y))},st.\u0275prov=s.Yz7({token:st,factory:st.\u0275fac}),st})();class re{constructor(et,qe){this.next=et,this.interceptor=qe}handle(et){return this.interceptor.intercept(et,this.next)}}const le=new s.OlP("HTTP_INTERCEPTORS");let ve=(()=>{class st{intercept(qe,c0){return c0.handle(qe)}}return st.\u0275fac=function(qe){return new(qe||st)},st.\u0275prov=s.Yz7({token:st,factory:st.\u0275fac}),st})();const rt=/^\)\]\}',?\n/;let Pe=(()=>{class st{constructor(qe){this.xhrFactory=qe}handle(qe){if("JSONP"===qe.method)throw new Error("Attempted to construct Jsonp request without HttpClientJsonpModule installed.");return new p.y(c0=>{const Et=this.xhrFactory.build();if(Et.open(qe.method,qe.urlWithParams),qe.withCredentials&&(Et.withCredentials=!0),qe.headers.forEach((r0,y0)=>Et.setRequestHeader(r0,y0.join(","))),qe.headers.has("Accept")||Et.setRequestHeader("Accept","application/json, text/plain, */*"),!qe.headers.has("Content-Type")){const r0=qe.detectContentTypeHeader();null!==r0&&Et.setRequestHeader("Content-Type",r0)}if(qe.responseType){const r0=qe.responseType.toLowerCase();Et.responseType="json"!==r0?r0:"text"}const rn=qe.serializeBody();let an=null;const Sn=()=>{if(null!==an)return an;const r0=Et.statusText||"OK",y0=new M(Et.getAllResponseHeaders()),k0=function ze(st){return"responseURL"in st&&st.responseURL?st.responseURL:/^X-Request-URL:/m.test(st.getAllResponseHeaders())?st.getResponseHeader("X-Request-URL"):null}(Et)||qe.url;return an=new ne({headers:y0,status:Et.status,statusText:r0,url:k0}),an},P0=()=>{let{headers:r0,status:y0,statusText:k0,url:Vt}=Sn(),B0=null;204!==y0&&(B0=typeof Et.response>"u"?Et.responseText:Et.response),0===y0&&(y0=B0?200:0);let L0=y0>=200&&y0<300;if("json"===qe.responseType&&"string"==typeof B0){const wn=B0;B0=B0.replace(rt,"");try{B0=""!==B0?JSON.parse(B0):null}catch(S0){B0=wn,L0&&(L0=!1,B0={error:S0,text:B0})}}L0?(c0.next(new se({body:B0,headers:r0,status:y0,statusText:k0,url:Vt||void 0})),c0.complete()):c0.error(new fe({error:B0,headers:r0,status:y0,statusText:k0,url:Vt||void 0}))},tn=r0=>{const{url:y0}=Sn(),k0=new fe({error:r0,status:Et.status||0,statusText:Et.statusText||"Unknown Error",url:y0||void 0});c0.error(k0)};let Zt=!1;const g0=r0=>{Zt||(c0.next(Sn()),Zt=!0);let y0={type:X.DownloadProgress,loaded:r0.loaded};r0.lengthComputable&&(y0.total=r0.total),"text"===qe.responseType&&!!Et.responseText&&(y0.partialText=Et.responseText),c0.next(y0)},N0=r0=>{let y0={type:X.UploadProgress,loaded:r0.loaded};r0.lengthComputable&&(y0.total=r0.total),c0.next
Source: global trafficHTTP traffic detected: GET /dw/config HTTP/1.1Host: dracoon.teamConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/i18n/messages_en.json?t=1664838703867 HTTP/1.1Host: dracoon.teamConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/i18n/branding/messages_en.json?t=1664838703867 HTTP/1.1Host: dracoon.teamConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/img/favicon.png HTTP/1.1Host: dracoon.teamConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /5771.3426cfaae91d0198.js HTTP/1.1Host: dracoon.teamConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://dracoon.teamsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/img/favicon.svg HTTP/1.1Host: dracoon.teamConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /9572.c39501a51292f670.js HTTP/1.1Host: dracoon.teamConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://dracoon.teamsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /3437.993c10fce390fe99.js HTTP/1.1Host: dracoon.teamConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://dracoon.teamsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /2864.ea907e3dd1386ddb.js HTTP/1.1Host: dracoon.teamConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://dracoon.teamsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /7756.85d954765b8eee66.js HTTP/1.1Host: dracoon.teamConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://dracoon.teamsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /branding/api/v1/public/branding HTTP/1.1Host: dracoon.teamConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"content-type: application/jsonAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/i18n/public/messages_en.json?t=1664838703867 HTTP/1.1Host: dracoon.teamConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /5558.3d25321bb5d2da82.js HTTP/1.1Host: dracoon.teamConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://dracoon.teamsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /217.a9dc19e03d1e7d89.js HTTP/1.1Host: dracoon.teamConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://dracoon.teamsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1050.7a3e29784ba9193b.js HTTP/1.1Host: dracoon.teamConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://dracoon.teamsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1902.01e3d2bce336aa29.js HTTP/1.1Host: dracoon.teamConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://dracoon.teamsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /8271.5b19bfdde71aa6f0.js HTTP/1.1Host: dracoon.teamConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://dracoon.teamsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /897.6043365388393b1d.js HTTP/1.1Host: dracoon.teamConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://dracoon.teamsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v4/public/shares/downloads/bnQLV52xAPXtG14GsQkvO7EiWmJeu2Ws HTTP/1.1Host: dracoon.teamConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"content-type: application/jsonAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /encrypt-filekey.f7dfe65a06a2c9ff.js HTTP/1.1Host: dracoon.teamConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /decrypt-filekey.5cfcb16d912f9b99.js HTTP/1.1Host: dracoon.teamConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /9288.422ba7d4dcd4c033.js HTTP/1.1Host: dracoon.teamConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://dracoon.teamsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6732.acebc6718e359939.js HTTP/1.1Host: dracoon.teamConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://dracoon.teamsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /592.d39ba2bec3fab04e.js HTTP/1.1Host: dracoon.teamConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /roboto-latin-500.1dfbc3dbf815e3f3.woff2 HTTP/1.1Host: dracoon.teamConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://dracoon.teamsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /592.d39ba2bec3fab04e.js HTTP/1.1Host: dracoon.teamConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"44eb3-1835a3f7a08"If-Modified-Since: Tue, 20 Sep 2022 09:34:13 GMT
Source: global trafficHTTP traffic detected: GET /dracoon-icons.02ff2f052eccaea9.woff2?123e7923176a0ba2a9d798c481fb2ccf HTTP/1.1Host: dracoon.teamConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://dracoon.teamsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /materialdesignicons-webfont.2474c2c14c0f85dd.woff2?v=7.0.96 HTTP/1.1Host: dracoon.teamConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://dracoon.teamsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /MaterialIcons-Regular.7ea2023eeca07427.woff2 HTTP/1.1Host: dracoon.teamConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://dracoon.teamsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /branding/api/v1/public/branding/files/ingredientLogo/medium HTTP/1.1Host: dracoon.teamConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /7651.e82c9459dcf4e9ce.js HTTP/1.1Host: dracoon.teamConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /branding/api/v1/public/branding/files/webLogo/medium HTTP/1.1Host: dracoon.teamConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1548.d49fd572f7d4457e.js HTTP/1.1Host: dracoon.teamConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://dracoon.teamsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /3527.5e193c50a8bf3e3c.js HTTP/1.1Host: dracoon.teamConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://dracoon.teamsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /7651.e82c9459dcf4e9ce.js HTTP/1.1Host: dracoon.teamConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"20cc-1835a3f7a08"If-Modified-Since: Tue, 20 Sep 2022 09:34:13 GMT
Source: global trafficHTTP traffic detected: GET /3056.fa9b1506af679631.js HTTP/1.1Host: dracoon.teamConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://dracoon.teamsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /263.535eba2bcf83ca8a.js HTTP/1.1Host: dracoon.teamConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://dracoon.teamsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /332.df1034bc37a59a18.js HTTP/1.1Host: dracoon.teamConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://dracoon.teamsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /8725.e33cf7bb45b02f08.js HTTP/1.1Host: dracoon.teamConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://dracoon.teamsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /8535.195c5b4634020ee7.js HTTP/1.1Host: dracoon.teamConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://dracoon.teamsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common.0c1ade8bfaddbfcd.js HTTP/1.1Host: dracoon.teamConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://dracoon.teamsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1770.8a39a68612997fe6.js HTTP/1.1Host: dracoon.teamConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://dracoon.teamsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /309.3e0f14f9d5cf481e.js HTTP/1.1Host: dracoon.teamConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://dracoon.teamsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /7053.8b2f354314dd33c5.js HTTP/1.1Host: dracoon.teamConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://dracoon.teamsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /8542.2f84840843bf7ea8.js HTTP/1.1Host: dracoon.teamConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://dracoon.teamsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/img/favicon.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: dracoon.team
Source: global trafficHTTP traffic detected: GET /6549.e224092272845c14.js HTTP/1.1Host: dracoon.teamConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://dracoon.teamsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /190.1bb4f6e781a798f0.js HTTP/1.1Host: dracoon.teamConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://dracoon.teamsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /3749.3c7d0ff641f857bb.js HTTP/1.1Host: dracoon.teamConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://dracoon.teamsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /4089.ddfa01d5d33d8465.js HTTP/1.1Host: dracoon.teamConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://dracoon.teamsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /4559.8ce2b23953ae6728.js HTTP/1.1Host: dracoon.teamConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://dracoon.teamsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /8260.88a6600b3910bc56.js HTTP/1.1Host: dracoon.teamConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://dracoon.teamsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1708.35d8ce45b319963d.js HTTP/1.1Host: dracoon.teamConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://dracoon.teamsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /5991.8dd5b31d7d259d8f.js HTTP/1.1Host: dracoon.teamConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://dracoon.teamsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /3834.12b87329906f4970.js HTTP/1.1Host: dracoon.teamConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://dracoon.teamsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /656.90fc8beb93d6422f.js HTTP/1.1Host: dracoon.teamConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://dracoon.teamsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /5039.b3b62be475b95dd2.js HTTP/1.1Host: dracoon.teamConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://dracoon.teamsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /7156.fc654ef1fb7dcdf6.js HTTP/1.1Host: dracoon.teamConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://dracoon.teamsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /982.1925da6140d32af5.js HTTP/1.1Host: dracoon.teamConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://dracoon.teamsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /4232.d6d5439a5d4e0cce.js HTTP/1.1Host: dracoon.teamConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://dracoon.teamsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /8144.9c427fa4d6687c3b.js HTTP/1.1Host: dracoon.teamConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://dracoon.teamsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /4231.3b6476099c2a48b7.js HTTP/1.1Host: dracoon.teamConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://dracoon.teamsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6534.4d3f64dfaf681b59.js HTTP/1.1Host: dracoon.teamConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://dracoon.teamsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /9605.e50d9e692a06a715.js HTTP/1.1Host: dracoon.teamConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://dracoon.teamsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /8417.1529e822b67d45bf.js HTTP/1.1Host: dracoon.teamConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://dracoon.teamsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /7994.0154704b87507e1c.js HTTP/1.1Host: dracoon.teamConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://dracoon.teamsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /4188.b8551a46d367493c.js HTTP/1.1Host: dracoon.teamConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://dracoon.teamsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /9401.6fe617335c01fad1.js HTTP/1.1Host: dracoon.teamConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://dracoon.teamsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /7157.19049aa40725d135.js HTTP/1.1Host: dracoon.teamConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://dracoon.teamsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /7924.ade9b47076235cfe.js HTTP/1.1Host: dracoon.teamConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://dracoon.teamsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1713.c828172091a89e20.js HTTP/1.1Host: dracoon.teamConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://dracoon.teamsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1513.c556d177052be4e5.js HTTP/1.1Host: dracoon.teamConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://dracoon.teamsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /3877.4f677868fd222ecb.js HTTP/1.1Host: dracoon.teamConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://dracoon.teamsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6011.311cd80eb4c9176c.js HTTP/1.1Host: dracoon.teamConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://dracoon.teamsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /8554.a32aee548828ad55.js HTTP/1.1Host: dracoon.teamConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://dracoon.teamsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /branding/api/v1/public/branding/files/webLogo/medium HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: dracoon.team
Source: global trafficHTTP traffic detected: GET /branding/api/v1/public/branding/files/ingredientLogo/medium HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: dracoon.team
Source: global trafficHTTP traffic detected: GET /4/423-cc2/0000000d-up75657984-4b43553373524f78733369496c727731?response-content-disposition=attachment%3Bfilename%2A%3DUTF-8%27%27Work%2520Place%2520Rating%2520For%2520Top%2520100%2520Nominees.html&X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Date=20221003T141155Z&X-Amz-SignedHeaders=host&X-Amz-Expires=18000&X-Amz-Credential=YZHQL86XZ4N11HIW966R%2F20221003%2Feu-central-1%2Fs3%2Faws4_request&X-Amz-Signature=c3dafca06be37677b0383248534a93c74c94f7fd546f1d10bc8d085d12ee1d17 HTTP/1.1Host: 0-4007773595.s3.nbg01.de.dracoon.ioConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v4/public/shares/downloads/bnQLV52xAPXtG14GsQkvO7EiWmJeu2Ws HTTP/1.1Host: dracoon.teamConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"content-type: application/jsonAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /form/modern/138.5150cb924b0411244b17.js HTTP/1.1Host: static.cognitoforms.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cognitoforms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /form/modern/154.a4405d489cb48e5aae20.js HTTP/1.1Host: static.cognitoforms.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cognitoforms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /form/modern/153.b3e43d96920ebce0f30d.js HTTP/1.1Host: static.cognitoforms.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cognitoforms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /form/modern/152.c7de9ec19292a4c3872f.js HTTP/1.1Host: static.cognitoforms.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cognitoforms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /form/modern/137.cb0a683ad4506adaaba6.js HTTP/1.1Host: static.cognitoforms.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cognitoforms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-share HTTP/1.1Host: www.dracoon.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-share HTTP/1.1Host: www.dracoon.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Rax6d2kWD2wKxAK7xf3HqgcznD_qdud8Mn6WhzWqfeA-1664806320-0-AVMAJK8zGEM3bIfpzzCMjMncuf4kBYRsamDTME4IDy4y+uxi/veZkd1Xyffi4joC1cZt17ZF9gQzktkqbqIiPis=; __cfruid=1663ff4a1d0f81e2156c03f6ae4b8d896ede4afc-1664806320
Source: global trafficHTTP traffic detected: GET /hs/hsstatic/cos-LanguageSwitcher/static-1.11/sass/LanguageSwitcher.css HTTP/1.1Host: www.dracoon.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Rax6d2kWD2wKxAK7xf3HqgcznD_qdud8Mn6WhzWqfeA-1664806320-0-AVMAJK8zGEM3bIfpzzCMjMncuf4kBYRsamDTME4IDy4y+uxi/veZkd1Xyffi4joC1cZt17ZF9gQzktkqbqIiPis=; __cfruid=1663ff4a1d0f81e2156c03f6ae4b8d896ede4afc-1664806320
Source: global trafficHTTP traffic detected: GET /hubfs/hs_marketplace_assets/modules/Logo%20Carousel/5/slick.min-3.css HTTP/1.1Host: www.dracoon.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Rax6d2kWD2wKxAK7xf3HqgcznD_qdud8Mn6WhzWqfeA-1664806320-0-AVMAJK8zGEM3bIfpzzCMjMncuf4kBYRsamDTME4IDy4y+uxi/veZkd1Xyffi4joC1cZt17ZF9gQzktkqbqIiPis=; __cfruid=1663ff4a1d0f81e2156c03f6ae4b8d896ede4afc-1664806320
Source: global trafficHTTP traffic detected: GET /hs-fs/hub/4411134/hub_generated/module_assets/1562663832432/module_10816043924_Marketplace_HubSpot_Logo_Carousel_Logo_Carousel.min.css HTTP/1.1Host: www.dracoon.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Rax6d2kWD2wKxAK7xf3HqgcznD_qdud8Mn6WhzWqfeA-1664806320-0-AVMAJK8zGEM3bIfpzzCMjMncuf4kBYRsamDTME4IDy4y+uxi/veZkd1Xyffi4joC1cZt17ZF9gQzktkqbqIiPis=; __cfruid=1663ff4a1d0f81e2156c03f6ae4b8d896ede4afc-1664806320
Source: global trafficHTTP traffic detected: GET /hub/7052064/hub_generated/template_assets/1664554163961/hubspot/hubspot_default/shared/responsive/layout.min.css HTTP/1.1Host: cdn2.hubspot.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hs-fs/hub/4411134/hub_generated/template_assets/48531897449/1664462413323/DRACOON_Website/Coded_Files/TLS_Styles_scharzer-Header.css HTTP/1.1Host: www.dracoon.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Rax6d2kWD2wKxAK7xf3HqgcznD_qdud8Mn6WhzWqfeA-1664806320-0-AVMAJK8zGEM3bIfpzzCMjMncuf4kBYRsamDTME4IDy4y+uxi/veZkd1Xyffi4joC1cZt17ZF9gQzktkqbqIiPis=; __cfruid=1663ff4a1d0f81e2156c03f6ae4b8d896ede4afc-1664806320
Source: global trafficHTTP traffic detected: GET /hs/hsstatic/keyboard-accessible-menu-flyouts/static-1.17/bundles/project.js HTTP/1.1Host: www.dracoon.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Rax6d2kWD2wKxAK7xf3HqgcznD_qdud8Mn6WhzWqfeA-1664806320-0-AVMAJK8zGEM3bIfpzzCMjMncuf4kBYRsamDTME4IDy4y+uxi/veZkd1Xyffi4joC1cZt17ZF9gQzktkqbqIiPis=; __cfruid=1663ff4a1d0f81e2156c03f6ae4b8d896ede4afc-1664806320
Source: global trafficHTTP traffic detected: GET /hs/hsstatic/cos-i18n/static-1.53/bundles/project.js HTTP/1.1Host: www.dracoon.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Rax6d2kWD2wKxAK7xf3HqgcznD_qdud8Mn6WhzWqfeA-1664806320-0-AVMAJK8zGEM3bIfpzzCMjMncuf4kBYRsamDTME4IDy4y+uxi/veZkd1Xyffi4joC1cZt17ZF9gQzktkqbqIiPis=; __cfruid=1663ff4a1d0f81e2156c03f6ae4b8d896ede4afc-1664806320
Source: global trafficHTTP traffic detected: GET /hs/hsstatic/HubspotToolsMenu/static-1.138/js/index.js HTTP/1.1Host: www.dracoon.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Rax6d2kWD2wKxAK7xf3HqgcznD_qdud8Mn6WhzWqfeA-1664806320-0-AVMAJK8zGEM3bIfpzzCMjMncuf4kBYRsamDTME4IDy4y+uxi/veZkd1Xyffi4joC1cZt17ZF9gQzktkqbqIiPis=; __cfruid=1663ff4a1d0f81e2156c03f6ae4b8d896ede4afc-1664806320
Source: global trafficHTTP traffic detected: GET /_hcms/forms/v2.js HTTP/1.1Host: www.dracoon.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Rax6d2kWD2wKxAK7xf3HqgcznD_qdud8Mn6WhzWqfeA-1664806320-0-AVMAJK8zGEM3bIfpzzCMjMncuf4kBYRsamDTME4IDy4y+uxi/veZkd1Xyffi4joC1cZt17ZF9gQzktkqbqIiPis=; __cfruid=1663ff4a1d0f81e2156c03f6ae4b8d896ede4afc-1664806320
Source: global trafficHTTP traffic detected: GET /hs/hsstatic/jquery-libs/static-1.1/jquery/jquery-1.7.1.js HTTP/1.1Host: www.dracoon.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Rax6d2kWD2wKxAK7xf3HqgcznD_qdud8Mn6WhzWqfeA-1664806320-0-AVMAJK8zGEM3bIfpzzCMjMncuf4kBYRsamDTME4IDy4y+uxi/veZkd1Xyffi4joC1cZt17ZF9gQzktkqbqIiPis=; __cfruid=1663ff4a1d0f81e2156c03f6ae4b8d896ede4afc-1664806320
Source: global trafficHTTP traffic detected: GET /hs/cta/cta/current.js HTTP/1.1Host: www.dracoon.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Rax6d2kWD2wKxAK7xf3HqgcznD_qdud8Mn6WhzWqfeA-1664806320-0-AVMAJK8zGEM3bIfpzzCMjMncuf4kBYRsamDTME4IDy4y+uxi/veZkd1Xyffi4joC1cZt17ZF9gQzktkqbqIiPis=; __cfruid=1663ff4a1d0f81e2156c03f6ae4b8d896ede4afc-1664806320
Source: global trafficHTTP traffic detected: GET /hs-fs/hubfs/Dracoon_Files_Website/general-images/Test/draccon_logo_black2.png?width=943&name=draccon_logo_black2.png HTTP/1.1Host: www.dracoon.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Rax6d2kWD2wKxAK7xf3HqgcznD_qdud8Mn6WhzWqfeA-1664806320-0-AVMAJK8zGEM3bIfpzzCMjMncuf4kBYRsamDTME4IDy4y+uxi/veZkd1Xyffi4joC1cZt17ZF9gQzktkqbqIiPis=; __cfruid=1663ff4a1d0f81e2156c03f6ae4b8d896ede4afc-1664806320
Source: global trafficHTTP traffic detected: GET /hubfs/Dracoon_Files_Website/general-images/dracoon-login.svg HTTP/1.1Host: www.dracoon.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Rax6d2kWD2wKxAK7xf3HqgcznD_qdud8Mn6WhzWqfeA-1664806320-0-AVMAJK8zGEM3bIfpzzCMjMncuf4kBYRsamDTME4IDy4y+uxi/veZkd1Xyffi4joC1cZt17ZF9gQzktkqbqIiPis=; __cfruid=1663ff4a1d0f81e2156c03f6ae4b8d896ede4afc-1664806320
Source: global trafficHTTP traffic detected: GET /hs-fs/hubfs/Dracoon_Logo-1.png?width=1000&name=Dracoon_Logo-1.png HTTP/1.1Host: www.dracoon.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Rax6d2kWD2wKxAK7xf3HqgcznD_qdud8Mn6WhzWqfeA-1664806320-0-AVMAJK8zGEM3bIfpzzCMjMncuf4kBYRsamDTME4IDy4y+uxi/veZkd1Xyffi4joC1cZt17ZF9gQzktkqbqIiPis=; __cfruid=1663ff4a1d0f81e2156c03f6ae4b8d896ede4afc-1664806320
Source: global trafficHTTP traffic detected: GET /hs-fs/hubfs/Dracoon_Files_Website/general-images/dracoon-login.png?width=120&height=35&name=dracoon-login.png HTTP/1.1Host: www.dracoon.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Rax6d2kWD2wKxAK7xf3HqgcznD_qdud8Mn6WhzWqfeA-1664806320-0-AVMAJK8zGEM3bIfpzzCMjMncuf4kBYRsamDTME4IDy4y+uxi/veZkd1Xyffi4joC1cZt17ZF9gQzktkqbqIiPis=; __cfruid=1663ff4a1d0f81e2156c03f6ae4b8d896ede4afc-1664806320
Source: global trafficHTTP traffic detected: GET /cta/default/4411134/f8ed3fa4-2418-4d93-a1c0-0047ea7a5e90.png HTTP/1.1Host: no-cache.hubspot.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cta/default/4411134/4f1c8f51-158f-40ea-8430-d60c26c6cbd4.png HTTP/1.1Host: no-cache.hubspot.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hubfs/273774/fontawesome/v5/latest.css HTTP/1.1Host: 273774.fs1.hubspotusercontent-na1.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.dracoon.com/hs-fs/hub/4411134/hub_generated/template_assets/48531897449/1664462413323/DRACOON_Website/Coded_Files/TLS_Styles_scharzer-Header.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hubfs/Dracoon_Files_Website/images/home/Home%20neu%202021-10/DRACOON-Header_XS.png HTTP/1.1Host: www.dracoon.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Rax6d2kWD2wKxAK7xf3HqgcznD_qdud8Mn6WhzWqfeA-1664806320-0-AVMAJK8zGEM3bIfpzzCMjMncuf4kBYRsamDTME4IDy4y+uxi/veZkd1Xyffi4joC1cZt17ZF9gQzktkqbqIiPis=; __cfruid=1663ff4a1d0f81e2156c03f6ae4b8d896ede4afc-1664806320
Source: global trafficHTTP traffic detected: GET /hs-fs/hubfs/Dracoon_Files_Website/images/home/Home%20neu%202021-10/DRACOON-Header_Home_neu2.png?width=1280&height=600&name=DRACOON-Header_Home_neu2.png HTTP/1.1Host: www.dracoon.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Rax6d2kWD2wKxAK7xf3HqgcznD_qdud8Mn6WhzWqfeA-1664806320-0-AVMAJK8zGEM3bIfpzzCMjMncuf4kBYRsamDTME4IDy4y+uxi/veZkd1Xyffi4joC1cZt17ZF9gQzktkqbqIiPis=; __cfruid=1663ff4a1d0f81e2156c03f6ae4b8d896ede4afc-1664806320
Source: global trafficHTTP traffic detected: GET /hubfs/273774/mp/act2/css/act21.updates.min.css HTTP/1.1Host: 273774.fs1.hubspotusercontent-na1.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.dracoon.com/hs-fs/hub/4411134/hub_generated/template_assets/48531897449/1664462413323/DRACOON_Website/Coded_Files/TLS_Styles_scharzer-Header.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cta/default/4411134/bec483fc-7570-49fe-ae9b-f5b8782d0820.png HTTP/1.1Host: no-cache.hubspot.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hubfs/273774/mp/act2/js/act21.min.js HTTP/1.1Host: 273774.fs1.hubspotusercontent-na1.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cta/default/4411134/7be61d8a-fe7c-4bab-bfb3-0e7a6e860049.png HTTP/1.1Host: no-cache.hubspot.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hubfs/Dracoon_Files_Website/images/home/Home%20neu%202021-10/dividing_line.png HTTP/1.1Host: www.dracoon.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Rax6d2kWD2wKxAK7xf3HqgcznD_qdud8Mn6WhzWqfeA-1664806320-0-AVMAJK8zGEM3bIfpzzCMjMncuf4kBYRsamDTME4IDy4y+uxi/veZkd1Xyffi4joC1cZt17ZF9gQzktkqbqIiPis=; __cfruid=1663ff4a1d0f81e2156c03f6ae4b8d896ede4afc-1664806320
Source: global trafficHTTP traffic detected: GET /hubfs/Dracoon_Files_Website/images/ressourcen/Success-Story_Symbio.png HTTP/1.1Host: www.dracoon.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Rax6d2kWD2wKxAK7xf3HqgcznD_qdud8Mn6WhzWqfeA-1664806320-0-AVMAJK8zGEM3bIfpzzCMjMncuf4kBYRsamDTME4IDy4y+uxi/veZkd1Xyffi4joC1cZt17ZF9gQzktkqbqIiPis=; __cfruid=1663ff4a1d0f81e2156c03f6ae4b8d896ede4afc-1664806320
Source: global trafficHTTP traffic detected: GET /cta/default/4411134/47a953e5-8807-458e-a4d5-23334307d756.png HTTP/1.1Host: no-cache.hubspot.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=2AAsBx.1DFyzAxHxQKRO__jCvJKHpstKuuIJNK8UH3A-1664806323-0-AdnFe2nGFzTxOXT/H2EAsgOQGhUEPyDazRXEAiX41KdlOl6DaLn0Y7Q5w9T+z4zP4xW8MjycCpf40Rt/V/gB0fc=
Source: global trafficHTTP traffic detected: GET /hubfs/Dracoon_Files_Website/images/ressourcen/Success-Story_husare.png HTTP/1.1Host: www.dracoon.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Rax6d2kWD2wKxAK7xf3HqgcznD_qdud8Mn6WhzWqfeA-1664806320-0-AVMAJK8zGEM3bIfpzzCMjMncuf4kBYRsamDTME4IDy4y+uxi/veZkd1Xyffi4joC1cZt17ZF9gQzktkqbqIiPis=; __cfruid=1663ff4a1d0f81e2156c03f6ae4b8d896ede4afc-1664806320
Source: global trafficHTTP traffic detected: GET /hubfs/Dracoon_Files_Website/images/ressourcen/Success-Story_Exficon.png HTTP/1.1Host: www.dracoon.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Rax6d2kWD2wKxAK7xf3HqgcznD_qdud8Mn6WhzWqfeA-1664806320-0-AVMAJK8zGEM3bIfpzzCMjMncuf4kBYRsamDTME4IDy4y+uxi/veZkd1Xyffi4joC1cZt17ZF9gQzktkqbqIiPis=; __cfruid=1663ff4a1d0f81e2156c03f6ae4b8d896ede4afc-1664806320
Source: global trafficHTTP traffic detected: GET /hubfs/Dracoon_Files_Website/images/ressourcen/Success-Story_Denton.png HTTP/1.1Host: www.dracoon.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Rax6d2kWD2wKxAK7xf3HqgcznD_qdud8Mn6WhzWqfeA-1664806320-0-AVMAJK8zGEM3bIfpzzCMjMncuf4kBYRsamDTME4IDy4y+uxi/veZkd1Xyffi4joC1cZt17ZF9gQzktkqbqIiPis=; __cfruid=1663ff4a1d0f81e2156c03f6ae4b8d896ede4afc-1664806320
Source: global trafficHTTP traffic detected: GET /hubfs/Dracoon_Files_Website/images/home/Home%20neu%202021-10/DRACOON-Websession_Home.png HTTP/1.1Host: www.dracoon.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Rax6d2kWD2wKxAK7xf3HqgcznD_qdud8Mn6WhzWqfeA-1664806320-0-AVMAJK8zGEM3bIfpzzCMjMncuf4kBYRsamDTME4IDy4y+uxi/veZkd1Xyffi4joC1cZt17ZF9gQzktkqbqIiPis=; __cfruid=1663ff4a1d0f81e2156c03f6ae4b8d896ede4afc-1664806320
Source: global trafficHTTP traffic detected: GET /cos-LanguageSwitcher/static-1.11/img/globe.png HTTP/1.1Host: static.hsappstatic.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dracoon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hubfs/4411134/Dracoon_Files_Website/images/home/Home%20neu%202021-10/DRACOON_Vorschau_Cloudanbieter-Video.jpg HTTP/1.1Host: f.hubspotusercontent30.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hubfs/Dracoon_Files_Website/images/home/Meeting_Verena-Pietschmann.png HTTP/1.1Host: www.dracoon.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Rax6d2kWD2wKxAK7xf3HqgcznD_qdud8Mn6WhzWqfeA-1664806320-0-AVMAJK8zGEM3bIfpzzCMjMncuf4kBYRsamDTME4IDy4y+uxi/veZkd1Xyffi4joC1cZt17ZF9gQzktkqbqIiPis=; __cfruid=1663ff4a1d0f81e2156c03f6ae4b8d896ede4afc-1664806320
Source: global trafficHTTP traffic detected: GET /hs-fs/hubfs/Dracoon_Files_Website/Logos/Dracoon_Logo.png?width=160&name=Dracoon_Logo.png HTTP/1.1Host: www.dracoon.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Rax6d2kWD2wKxAK7xf3HqgcznD_qdud8Mn6WhzWqfeA-1664806320-0-AVMAJK8zGEM3bIfpzzCMjMncuf4kBYRsamDTME4IDy4y+uxi/veZkd1Xyffi4joC1cZt17ZF9gQzktkqbqIiPis=; __cfruid=1663ff4a1d0f81e2156c03f6ae4b8d896ede4afc-1664806320
Source: global trafficHTTP traffic detected: GET /hubfs/Dracoon_Files_Website/Logos/Element%201.svg HTTP/1.1Host: www.dracoon.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Rax6d2kWD2wKxAK7xf3HqgcznD_qdud8Mn6WhzWqfeA-1664806320-0-AVMAJK8zGEM3bIfpzzCMjMncuf4kBYRsamDTME4IDy4y+uxi/veZkd1Xyffi4joC1cZt17ZF9gQzktkqbqIiPis=; __cfruid=1663ff4a1d0f81e2156c03f6ae4b8d896ede4afc-1664806320
Source: global trafficHTTP traffic detected: GET /hs/scriptloader/4411134.js HTTP/1.1Host: www.dracoon.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Rax6d2kWD2wKxAK7xf3HqgcznD_qdud8Mn6WhzWqfeA-1664806320-0-AVMAJK8zGEM3bIfpzzCMjMncuf4kBYRsamDTME4IDy4y+uxi/veZkd1Xyffi4joC1cZt17ZF9gQzktkqbqIiPis=; __cfruid=1663ff4a1d0f81e2156c03f6ae4b8d896ede4afc-1664806320
Source: global trafficHTTP traffic detected: GET /hubfs/hs_marketplace_assets/modules/Logo%20Carousel/5/slick.min-3.css HTTP/1.1Host: www.dracoon.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Rax6d2kWD2wKxAK7xf3HqgcznD_qdud8Mn6WhzWqfeA-1664806320-0-AVMAJK8zGEM3bIfpzzCMjMncuf4kBYRsamDTME4IDy4y+uxi/veZkd1Xyffi4joC1cZt17ZF9gQzktkqbqIiPis=; __cfruid=1663ff4a1d0f81e2156c03f6ae4b8d896ede4afc-1664806320If-None-Match: "57479d6461277243dad1c61edfdf0a3b"If-Modified-Since: Thu, 27 Jun 2019 14:28:50 GMT
Source: global trafficHTTP traffic detected: GET /hub/273774/file-1281286278-png/mp/themes/Act-Theme/images/bottom-shadow5.png HTTP/1.1Host: cdn2.hubspot.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dracoon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hs-fs/hubfs/Dracoon_Files_Website/images/home/Home%20neu%202021-10/Institut-f%C3%BCr-Mikro%C3%B6kologie_S.png?width=200&name=Institut-f%C3%BCr-Mikro%C3%B6kologie_S.png HTTP/1.1Host: www.dracoon.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Rax6d2kWD2wKxAK7xf3HqgcznD_qdud8Mn6WhzWqfeA-1664806320-0-AVMAJK8zGEM3bIfpzzCMjMncuf4kBYRsamDTME4IDy4y+uxi/veZkd1Xyffi4joC1cZt17ZF9gQzktkqbqIiPis=; __cfruid=1663ff4a1d0f81e2156c03f6ae4b8d896ede4afc-1664806320
Source: global trafficHTTP traffic detected: GET /hs-fs/hubfs/Dracoon_Files_Website/images/home/Home%20neu%202021-10/husare_success-story.png?width=200&name=husare_success-story.png HTTP/1.1Host: www.dracoon.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Rax6d2kWD2wKxAK7xf3HqgcznD_qdud8Mn6WhzWqfeA-1664806320-0-AVMAJK8zGEM3bIfpzzCMjMncuf4kBYRsamDTME4IDy4y+uxi/veZkd1Xyffi4joC1cZt17ZF9gQzktkqbqIiPis=; __cfruid=1663ff4a1d0f81e2156c03f6ae4b8d896ede4afc-1664806320
Source: global trafficHTTP traffic detected: GET /hs-fs/hubfs/Dracoon_Files_Website/images/home/Home%20neu%202021-10/exficon_success-storypng.png?width=200&name=exficon_success-storypng.png HTTP/1.1Host: www.dracoon.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Rax6d2kWD2wKxAK7xf3HqgcznD_qdud8Mn6WhzWqfeA-1664806320-0-AVMAJK8zGEM3bIfpzzCMjMncuf4kBYRsamDTME4IDy4y+uxi/veZkd1Xyffi4joC1cZt17ZF9gQzktkqbqIiPis=; __cfruid=1663ff4a1d0f81e2156c03f6ae4b8d896ede4afc-1664806320
Source: global trafficHTTP traffic detected: GET /hs-fs/hubfs/Dracoon_Files_Website/images/home/Home%20neu%202021-10/denton-systems-success-story.png?width=200&name=denton-systems-success-story.png HTTP/1.1Host: www.dracoon.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Rax6d2kWD2wKxAK7xf3HqgcznD_qdud8Mn6WhzWqfeA-1664806320-0-AVMAJK8zGEM3bIfpzzCMjMncuf4kBYRsamDTME4IDy4y+uxi/veZkd1Xyffi4joC1cZt17ZF9gQzktkqbqIiPis=; __cfruid=1663ff4a1d0f81e2156c03f6ae4b8d896ede4afc-1664806320
Source: global trafficHTTP traffic detected: GET /hubfs/273774/fontawesome/v5/webfonts-5.15.1/fa-brands-400.woff2 HTTP/1.1Host: f.hubspotusercontent20.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://www.dracoon.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://273774.fs1.hubspotusercontent-na1.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hubfs/4411134/Dracoon_Files_Website/fonts/roboto-v30-latin-regular.woff2 HTTP/1.1Host: 4411134.fs1.hubspotusercontent-na1.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://www.dracoon.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.dracoon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hubfs/4411134/Dracoon_Files_Website/fonts/roboto-v30-latin-700.woff2 HTTP/1.1Host: 4411134.fs1.hubspotusercontent-na1.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://www.dracoon.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.dracoon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hubfs/273774/fontawesome/v5/webfonts-5.15.1/fa-regular-400.woff2 HTTP/1.1Host: f.hubspotusercontent20.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://www.dracoon.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://273774.fs1.hubspotusercontent-na1.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hubfs/273774/fontawesome/v5/webfonts-5.15.1/fa-solid-900.woff2 HTTP/1.1Host: f.hubspotusercontent20.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://www.dracoon.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://273774.fs1.hubspotusercontent-na1.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cta/default/4411134/0117add9-99af-4e72-83c5-af0deff39d68.png HTTP/1.1Host: no-cache.hubspot.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=2AAsBx.1DFyzAxHxQKRO__jCvJKHpstKuuIJNK8UH3A-1664806323-0-AdnFe2nGFzTxOXT/H2EAsgOQGhUEPyDazRXEAiX41KdlOl6DaLn0Y7Q5w9T+z4zP4xW8MjycCpf40Rt/V/gB0fc=
Source: global trafficHTTP traffic detected: GET /cta/default/4411134/f8ed3fa4-2418-4d93-a1c0-0047ea7a5e90.png HTTP/1.1Host: no-cache.hubspot.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=2AAsBx.1DFyzAxHxQKRO__jCvJKHpstKuuIJNK8UH3A-1664806323-0-AdnFe2nGFzTxOXT/H2EAsgOQGhUEPyDazRXEAiX41KdlOl6DaLn0Y7Q5w9T+z4zP4xW8MjycCpf40Rt/V/gB0fc=
Source: global trafficHTTP traffic detected: GET /cta/default/4411134/4f1c8f51-158f-40ea-8430-d60c26c6cbd4.png HTTP/1.1Host: no-cache.hubspot.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=2AAsBx.1DFyzAxHxQKRO__jCvJKHpstKuuIJNK8UH3A-1664806323-0-AdnFe2nGFzTxOXT/H2EAsgOQGhUEPyDazRXEAiX41KdlOl6DaLn0Y7Q5w9T+z4zP4xW8MjycCpf40Rt/V/gB0fc=
Source: global trafficHTTP traffic detected: GET /cta/default/4411134/bec483fc-7570-49fe-ae9b-f5b8782d0820.png HTTP/1.1Host: no-cache.hubspot.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=2AAsBx.1DFyzAxHxQKRO__jCvJKHpstKuuIJNK8UH3A-1664806323-0-AdnFe2nGFzTxOXT/H2EAsgOQGhUEPyDazRXEAiX41KdlOl6DaLn0Y7Q5w9T+z4zP4xW8MjycCpf40Rt/V/gB0fc=
Source: global trafficHTTP traffic detected: GET /cta/default/4411134/7be61d8a-fe7c-4bab-bfb3-0e7a6e860049.png HTTP/1.1Host: no-cache.hubspot.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=2AAsBx.1DFyzAxHxQKRO__jCvJKHpstKuuIJNK8UH3A-1664806323-0-AdnFe2nGFzTxOXT/H2EAsgOQGhUEPyDazRXEAiX41KdlOl6DaLn0Y7Q5w9T+z4zP4xW8MjycCpf40Rt/V/gB0fc=
Source: global trafficHTTP traffic detected: GET /cta/default/4411134/47a953e5-8807-458e-a4d5-23334307d756.png HTTP/1.1Host: no-cache.hubspot.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=2AAsBx.1DFyzAxHxQKRO__jCvJKHpstKuuIJNK8UH3A-1664806323-0-AdnFe2nGFzTxOXT/H2EAsgOQGhUEPyDazRXEAiX41KdlOl6DaLn0Y7Q5w9T+z4zP4xW8MjycCpf40Rt/V/gB0fc=
Source: global trafficHTTP traffic detected: GET /cta/default/4411134/fa2ff578-3833-4c84-9c40-c68c0bf20d6f.png HTTP/1.1Host: no-cache.hubspot.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=2AAsBx.1DFyzAxHxQKRO__jCvJKHpstKuuIJNK8UH3A-1664806323-0-AdnFe2nGFzTxOXT/H2EAsgOQGhUEPyDazRXEAiX41KdlOl6DaLn0Y7Q5w9T+z4zP4xW8MjycCpf40Rt/V/gB0fc=
Source: global trafficHTTP traffic detected: GET /cta/default/4411134/814073b8-2446-4f0e-9ff0-4d3821d0c12a.png HTTP/1.1Host: no-cache.hubspot.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=2AAsBx.1DFyzAxHxQKRO__jCvJKHpstKuuIJNK8UH3A-1664806323-0-AdnFe2nGFzTxOXT/H2EAsgOQGhUEPyDazRXEAiX41KdlOl6DaLn0Y7Q5w9T+z4zP4xW8MjycCpf40Rt/V/gB0fc=
Source: global trafficHTTP traffic detected: GET /cta/default/4411134/088a6243-de76-4914-8eab-0d35a22cef58.png HTTP/1.1Host: no-cache.hubspot.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=2AAsBx.1DFyzAxHxQKRO__jCvJKHpstKuuIJNK8UH3A-1664806323-0-AdnFe2nGFzTxOXT/H2EAsgOQGhUEPyDazRXEAiX41KdlOl6DaLn0Y7Q5w9T+z4zP4xW8MjycCpf40Rt/V/gB0fc=
Source: global trafficHTTP traffic detected: GET /cta/default/4411134/b80ed34f-d053-4a75-ace2-329d20748e44.png HTTP/1.1Host: no-cache.hubspot.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=2AAsBx.1DFyzAxHxQKRO__jCvJKHpstKuuIJNK8UH3A-1664806323-0-AdnFe2nGFzTxOXT/H2EAsgOQGhUEPyDazRXEAiX41KdlOl6DaLn0Y7Q5w9T+z4zP4xW8MjycCpf40Rt/V/gB0fc=
Source: global trafficHTTP traffic detected: GET /cta/default/4411134/d2e2b9d1-58b5-4cc9-8ea1-0fc83ab93d01.png HTTP/1.1Host: no-cache.hubspot.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=2AAsBx.1DFyzAxHxQKRO__jCvJKHpstKuuIJNK8UH3A-1664806323-0-AdnFe2nGFzTxOXT/H2EAsgOQGhUEPyDazRXEAiX41KdlOl6DaLn0Y7Q5w9T+z4zP4xW8MjycCpf40Rt/V/gB0fc=
Source: global trafficHTTP traffic detected: GET /cta/default/4411134/ea7f3491-9e71-4983-9f36-a28097130bb8.png HTTP/1.1Host: no-cache.hubspot.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=2AAsBx.1DFyzAxHxQKRO__jCvJKHpstKuuIJNK8UH3A-1664806323-0-AdnFe2nGFzTxOXT/H2EAsgOQGhUEPyDazRXEAiX41KdlOl6DaLn0Y7Q5w9T+z4zP4xW8MjycCpf40Rt/V/gB0fc=
Source: global trafficHTTP traffic detected: GET /hubfs/4411134/Dracoon_Files_Website/images/home/Home%20neu%202021-10/DRACOON-Voraussetzungen-Cloudanbieter-Video.mp4 HTTP/1.1Host: f.hubspotusercontent30.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /cta/default/4411134/8c63b838-ba29-4860-b44e-622252ffdb9b.png HTTP/1.1Host: no-cache.hubspot.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=2AAsBx.1DFyzAxHxQKRO__jCvJKHpstKuuIJNK8UH3A-1664806323-0-AdnFe2nGFzTxOXT/H2EAsgOQGhUEPyDazRXEAiX41KdlOl6DaLn0Y7Q5w9T+z4zP4xW8MjycCpf40Rt/V/gB0fc=
Source: global trafficHTTP traffic detected: GET /cta/default/4411134/d11e1f17-a15c-4876-9db0-9ed9804bfa01.png HTTP/1.1Host: no-cache.hubspot.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=2AAsBx.1DFyzAxHxQKRO__jCvJKHpstKuuIJNK8UH3A-1664806323-0-AdnFe2nGFzTxOXT/H2EAsgOQGhUEPyDazRXEAiX41KdlOl6DaLn0Y7Q5w9T+z4zP4xW8MjycCpf40Rt/V/gB0fc=
Source: global trafficHTTP traffic detected: GET /hubfs/4411134/Dracoon_Files_Website/Videos/DRACOON-Integrationspartner.mp4 HTTP/1.1Host: f.hubspotusercontent30.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /hubfs/4411134/Dracoon_Files_Website/Videos/DRACOON-Integrationspartner.mp4 HTTP/1.1Host: f.hubspotusercontent30.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Language: en-US,en;q=0.9Range: bytes=2949120-2968375If-Range: "f5de95808304ddc2740b6782e3393716"
Source: global trafficHTTP traffic detected: GET /hubfs/4411134/Dracoon_Files_Website/images/home/Home%20neu%202021-10/DRACOON-Voraussetzungen-Cloudanbieter-Video.mp4 HTTP/1.1Host: f.hubspotusercontent30.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Language: en-US,en;q=0.9Range: bytes=18939904-19109153If-Range: "8129d2ec5bbdfcaa852e05c8a85077f1"
Source: global trafficHTTP traffic detected: GET /hubfs/4411134/Dracoon_Files_Website/Videos/DRACOON-Integrationspartner.mp4 HTTP/1.1Host: f.hubspotusercontent30.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Language: en-US,en;q=0.9Range: bytes=123068-2949119If-Range: "f5de95808304ddc2740b6782e3393716"
Source: global trafficHTTP traffic detected: GET /hubfs/Dracoon_Files_Website/general-images/dracoon_fi-n.png HTTP/1.1Host: www.dracoon.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Rax6d2kWD2wKxAK7xf3HqgcznD_qdud8Mn6WhzWqfeA-1664806320-0-AVMAJK8zGEM3bIfpzzCMjMncuf4kBYRsamDTME4IDy4y+uxi/veZkd1Xyffi4joC1cZt17ZF9gQzktkqbqIiPis=; __cfruid=1663ff4a1d0f81e2156c03f6ae4b8d896ede4afc-1664806320
Source: global trafficHTTP traffic detected: GET /hs/cta/cta/current.js HTTP/1.1Host: www.dracoon.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Rax6d2kWD2wKxAK7xf3HqgcznD_qdud8Mn6WhzWqfeA-1664806320-0-AVMAJK8zGEM3bIfpzzCMjMncuf4kBYRsamDTME4IDy4y+uxi/veZkd1Xyffi4joC1cZt17ZF9gQzktkqbqIiPis=; __cfruid=1663ff4a1d0f81e2156c03f6ae4b8d896ede4afc-1664806320If-None-Match: "e0cdd0c4571847e3210509465add92cd"If-Modified-Since: Wed, 13 Jul 2022 12:14:29 UTC
Source: global trafficHTTP traffic detected: GET /hs/cta/cta/current.js HTTP/1.1Host: www.dracoon.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"If-None-Match: "e0cdd0c4571847e3210509465add92cd"If-Modified-Since: Wed, 13 Jul 2022 12:14:29 UTCsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Rax6d2kWD2wKxAK7xf3HqgcznD_qdud8Mn6WhzWqfeA-1664806320-0-AVMAJK8zGEM3bIfpzzCMjMncuf4kBYRsamDTME4IDy4y+uxi/veZkd1Xyffi4joC1cZt17ZF9gQzktkqbqIiPis=; __cfruid=1663ff4a1d0f81e2156c03f6ae4b8d896ede4afc-1664806320
Source: global trafficHTTP traffic detected: GET /hs/cta/cta/current.js HTTP/1.1Host: www.dracoon.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"If-None-Match: "e0cdd0c4571847e3210509465add92cd"If-Modified-Since: Wed, 13 Jul 2022 12:14:29 UTCsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Rax6d2kWD2wKxAK7xf3HqgcznD_qdud8Mn6WhzWqfeA-1664806320-0-AVMAJK8zGEM3bIfpzzCMjMncuf4kBYRsamDTME4IDy4y+uxi/veZkd1Xyffi4joC1cZt17ZF9gQzktkqbqIiPis=; __cfruid=1663ff4a1d0f81e2156c03f6ae4b8d896ede4afc-1664806320
Source: global trafficHTTP traffic detected: GET /hs/cta/cta/current.js HTTP/1.1Host: www.dracoon.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"If-None-Match: "e0cdd0c4571847e3210509465add92cd"If-Modified-Since: Wed, 13 Jul 2022 12:14:29 UTCsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Rax6d2kWD2wKxAK7xf3HqgcznD_qdud8Mn6WhzWqfeA-1664806320-0-AVMAJK8zGEM3bIfpzzCMjMncuf4kBYRsamDTME4IDy4y+uxi/veZkd1Xyffi4joC1cZt17ZF9gQzktkqbqIiPis=; __cfruid=1663ff4a1d0f81e2156c03f6ae4b8d896ede4afc-1664806320
Source: global trafficHTTP traffic detected: GET /hs/cta/cta/current.js HTTP/1.1Host: www.dracoon.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"If-None-Match: "e0cdd0c4571847e3210509465add92cd"If-Modified-Since: Wed, 13 Jul 2022 12:14:29 UTCsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Rax6d2kWD2wKxAK7xf3HqgcznD_qdud8Mn6WhzWqfeA-1664806320-0-AVMAJK8zGEM3bIfpzzCMjMncuf4kBYRsamDTME4IDy4y+uxi/veZkd1Xyffi4joC1cZt17ZF9gQzktkqbqIiPis=; __cfruid=1663ff4a1d0f81e2156c03f6ae4b8d896ede4afc-1664806320
Source: global trafficHTTP traffic detected: GET /form/modern/57.1dcce137607cda5b1232.js HTTP/1.1Host: static.cognitoforms.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cognitoforms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hs/cta/cta/current.js HTTP/1.1Host: www.dracoon.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"If-None-Match: "e0cdd0c4571847e3210509465add92cd"If-Modified-Since: Wed, 13 Jul 2022 12:14:29 UTCsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Rax6d2kWD2wKxAK7xf3HqgcznD_qdud8Mn6WhzWqfeA-1664806320-0-AVMAJK8zGEM3bIfpzzCMjMncuf4kBYRsamDTME4IDy4y+uxi/veZkd1Xyffi4joC1cZt17ZF9gQzktkqbqIiPis=; __cfruid=1663ff4a1d0f81e2156c03f6ae4b8d896ede4afc-1664806320
Source: global trafficHTTP traffic detected: GET /hs/cta/cta/current.js HTTP/1.1Host: www.dracoon.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"If-None-Match: "e0cdd0c4571847e3210509465add92cd"If-Modified-Since: Wed, 13 Jul 2022 12:14:29 UTCsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Rax6d2kWD2wKxAK7xf3HqgcznD_qdud8Mn6WhzWqfeA-1664806320-0-AVMAJK8zGEM3bIfpzzCMjMncuf4kBYRsamDTME4IDy4y+uxi/veZkd1Xyffi4joC1cZt17ZF9gQzktkqbqIiPis=; __cfruid=1663ff4a1d0f81e2156c03f6ae4b8d896ede4afc-1664806320
Source: global trafficHTTP traffic detected: GET /hs/cta/cta/current.js HTTP/1.1Host: www.dracoon.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"If-None-Match: "e0cdd0c4571847e3210509465add92cd"If-Modified-Since: Wed, 13 Jul 2022 12:14:29 UTCsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Rax6d2kWD2wKxAK7xf3HqgcznD_qdud8Mn6WhzWqfeA-1664806320-0-AVMAJK8zGEM3bIfpzzCMjMncuf4kBYRsamDTME4IDy4y+uxi/veZkd1Xyffi4joC1cZt17ZF9gQzktkqbqIiPis=; __cfruid=1663ff4a1d0f81e2156c03f6ae4b8d896ede4afc-1664806320
Source: global trafficHTTP traffic detected: GET /form/modern/29.0f52511b1af8d348a5d5.js HTTP/1.1Host: static.cognitoforms.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cognitoforms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hs/cta/cta/current.js HTTP/1.1Host: www.dracoon.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"If-None-Match: "e0cdd0c4571847e3210509465add92cd"If-Modified-Since: Wed, 13 Jul 2022 12:14:29 UTCsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Rax6d2kWD2wKxAK7xf3HqgcznD_qdud8Mn6WhzWqfeA-1664806320-0-AVMAJK8zGEM3bIfpzzCMjMncuf4kBYRsamDTME4IDy4y+uxi/veZkd1Xyffi4joC1cZt17ZF9gQzktkqbqIiPis=; __cfruid=1663ff4a1d0f81e2156c03f6ae4b8d896ede4afc-1664806320
Source: global trafficHTTP traffic detected: GET /hs/cta/cta/current.js HTTP/1.1Host: www.dracoon.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"If-None-Match: "e0cdd0c4571847e3210509465add92cd"If-Modified-Since: Wed, 13 Jul 2022 12:14:29 UTCsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Rax6d2kWD2wKxAK7xf3HqgcznD_qdud8Mn6WhzWqfeA-1664806320-0-AVMAJK8zGEM3bIfpzzCMjMncuf4kBYRsamDTME4IDy4y+uxi/veZkd1Xyffi4joC1cZt17ZF9gQzktkqbqIiPis=; __cfruid=1663ff4a1d0f81e2156c03f6ae4b8d896ede4afc-1664806320
Source: global trafficHTTP traffic detected: GET /hs/cta/cta/current.js HTTP/1.1Host: www.dracoon.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"If-None-Match: "e0cdd0c4571847e3210509465add92cd"If-Modified-Since: Wed, 13 Jul 2022 12:14:29 UTCsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Rax6d2kWD2wKxAK7xf3HqgcznD_qdud8Mn6WhzWqfeA-1664806320-0-AVMAJK8zGEM3bIfpzzCMjMncuf4kBYRsamDTME4IDy4y+uxi/veZkd1Xyffi4joC1cZt17ZF9gQzktkqbqIiPis=; __cfruid=1663ff4a1d0f81e2156c03f6ae4b8d896ede4afc-1664806320
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=cta-render-timeout&value=1 HTTP/1.1Host: perf.hsforms.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hs/cta/cta/current.js HTTP/1.1Host: www.dracoon.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"If-None-Match: "e0cdd0c4571847e3210509465add92cd"If-Modified-Since: Wed, 13 Jul 2022 12:14:29 UTCsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Rax6d2kWD2wKxAK7xf3HqgcznD_qdud8Mn6WhzWqfeA-1664806320-0-AVMAJK8zGEM3bIfpzzCMjMncuf4kBYRsamDTME4IDy4y+uxi/veZkd1Xyffi4joC1cZt17ZF9gQzktkqbqIiPis=; __cfruid=1663ff4a1d0f81e2156c03f6ae4b8d896ede4afc-1664806320
Source: global trafficHTTP traffic detected: GET /hs/cta/cta/current.js HTTP/1.1Host: www.dracoon.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"If-None-Match: "e0cdd0c4571847e3210509465add92cd"If-Modified-Since: Wed, 13 Jul 2022 12:14:29 UTCsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Rax6d2kWD2wKxAK7xf3HqgcznD_qdud8Mn6WhzWqfeA-1664806320-0-AVMAJK8zGEM3bIfpzzCMjMncuf4kBYRsamDTME4IDy4y+uxi/veZkd1Xyffi4joC1cZt17ZF9gQzktkqbqIiPis=; __cfruid=1663ff4a1d0f81e2156c03f6ae4b8d896ede4afc-1664806320
Source: global trafficHTTP traffic detected: GET /hubfs/Dracoon_Files_Website/general-images/dracoon_fi-n.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.dracoon.com
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=cta-render-timeout&value=1 HTTP/1.1Host: perf.hsforms.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hs-fs/hubfs/Dracoon_Files_Website/general-images/Test/draccon_logo_black2.png?width=943&name=draccon_logo_black2.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.dracoon.com
Source: global trafficHTTP traffic detected: GET /hs/cta/cta/current.js HTTP/1.1Host: www.dracoon.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"If-None-Match: "e0cdd0c4571847e3210509465add92cd"If-Modified-Since: Wed, 13 Jul 2022 12:14:29 UTCsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Rax6d2kWD2wKxAK7xf3HqgcznD_qdud8Mn6WhzWqfeA-1664806320-0-AVMAJK8zGEM3bIfpzzCMjMncuf4kBYRsamDTME4IDy4y+uxi/veZkd1Xyffi4joC1cZt17ZF9gQzktkqbqIiPis=; __cfruid=1663ff4a1d0f81e2156c03f6ae4b8d896ede4afc-1664806320
Source: global trafficHTTP traffic detected: GET /cta/default/4411134/0117add9-99af-4e72-83c5-af0deff39d68.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: no-cache.hubspot.com
Source: global trafficHTTP traffic detected: GET /cta/default/4411134/f8ed3fa4-2418-4d93-a1c0-0047ea7a5e90.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: no-cache.hubspot.com
Source: global trafficHTTP traffic detected: GET /hubfs/Dracoon_Files_Website/general-images/dracoon-login.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.dracoon.com
Source: global trafficHTTP traffic detected: GET /hs-fs/hubfs/Dracoon_Logo-1.png?width=1000&name=Dracoon_Logo-1.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.dracoon.com
Source: global trafficHTTP traffic detected: GET /hs/cta/cta/current.js HTTP/1.1Host: www.dracoon.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"If-None-Match: "e0cdd0c4571847e3210509465add92cd"If-Modified-Since: Wed, 13 Jul 2022 12:14:29 UTCsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Rax6d2kWD2wKxAK7xf3HqgcznD_qdud8Mn6WhzWqfeA-1664806320-0-AVMAJK8zGEM3bIfpzzCMjMncuf4kBYRsamDTME4IDy4y+uxi/veZkd1Xyffi4joC1cZt17ZF9gQzktkqbqIiPis=; __cfruid=1663ff4a1d0f81e2156c03f6ae4b8d896ede4afc-1664806320
Source: global trafficHTTP traffic detected: GET /hs-fs/hubfs/Dracoon_Files_Website/general-images/dracoon-login.png?width=120&height=35&name=dracoon-login.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.dracoon.com
Source: global trafficHTTP traffic detected: GET /cta/default/4411134/4f1c8f51-158f-40ea-8430-d60c26c6cbd4.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: no-cache.hubspot.com
Source: global trafficHTTP traffic detected: GET /hubfs/Dracoon_Files_Website/images/home/Home%20neu%202021-10/DRACOON-Header_XS.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.dracoon.com
Source: global trafficHTTP traffic detected: GET /hs/cta/cta/current.js HTTP/1.1Host: www.dracoon.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"If-None-Match: "e0cdd0c4571847e3210509465add92cd"If-Modified-Since: Wed, 13 Jul 2022 12:14:29 UTCsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Rax6d2kWD2wKxAK7xf3HqgcznD_qdud8Mn6WhzWqfeA-1664806320-0-AVMAJK8zGEM3bIfpzzCMjMncuf4kBYRsamDTME4IDy4y+uxi/veZkd1Xyffi4joC1cZt17ZF9gQzktkqbqIiPis=; __cfruid=1663ff4a1d0f81e2156c03f6ae4b8d896ede4afc-1664806320
Source: global trafficHTTP traffic detected: GET /cta/default/4411134/bec483fc-7570-49fe-ae9b-f5b8782d0820.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: no-cache.hubspot.com
Source: global trafficHTTP traffic detected: GET /hs-fs/hubfs/Dracoon_Files_Website/images/home/Home%20neu%202021-10/DRACOON-Header_Home_neu2.png?width=2560&height=1200&name=DRACOON-Header_Home_neu2.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.dracoon.com
Source: global trafficHTTP traffic detected: GET /hubfs/Dracoon_Files_Website/images/home/Home%20neu%202021-10/dividing_line.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.dracoon.comCookie: __cf_bm=Fd1gJIGCrcBAmVWa.QvpfluiySBZwt7dzQM4kcEChug-1664806335-0-Ab7VlWWurm97PAkwpOd09pLFXUS2y7+Qx3Jg4MJoMXSmdGPQ+EaH5x7BBkMHH45P5p66ff5kkN//yjr4lTMh1iY=; __cfruid=3955ae666a4f33aeb71e8cc659dfe408909d7c30-1664806335
Source: global trafficHTTP traffic detected: GET /cta/default/4411134/7be61d8a-fe7c-4bab-bfb3-0e7a6e860049.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: no-cache.hubspot.com
Source: global trafficHTTP traffic detected: GET /hs/cta/cta/current.js HTTP/1.1Host: www.dracoon.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"If-None-Match: "e0cdd0c4571847e3210509465add92cd"If-Modified-Since: Wed, 13 Jul 2022 12:14:29 UTCsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Rax6d2kWD2wKxAK7xf3HqgcznD_qdud8Mn6WhzWqfeA-1664806320-0-AVMAJK8zGEM3bIfpzzCMjMncuf4kBYRsamDTME4IDy4y+uxi/veZkd1Xyffi4joC1cZt17ZF9gQzktkqbqIiPis=; __cfruid=1663ff4a1d0f81e2156c03f6ae4b8d896ede4afc-1664806320
Source: global trafficHTTP traffic detected: GET /hubfs/Dracoon_Files_Website/images/home/Home%20neu%202021-10/DRACOON-Header_Home_Body2.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.dracoon.comCookie: __cf_bm=Fd1gJIGCrcBAmVWa.QvpfluiySBZwt7dzQM4kcEChug-1664806335-0-Ab7VlWWurm97PAkwpOd09pLFXUS2y7+Qx3Jg4MJoMXSmdGPQ+EaH5x7BBkMHH45P5p66ff5kkN//yjr4lTMh1iY=; __cfruid=3955ae666a4f33aeb71e8cc659dfe408909d7c30-1664806335
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=cta-render-timeout&value=1 HTTP/1.1Host: perf.hsforms.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cta/default/4411134/47a953e5-8807-458e-a4d5-23334307d756.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: no-cache.hubspot.com
Source: global trafficHTTP traffic detected: GET /hubfs/Dracoon_Files_Website/images/ressourcen/Success-Story_Symbio.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.dracoon.comCookie: __cf_bm=Fd1gJIGCrcBAmVWa.QvpfluiySBZwt7dzQM4kcEChug-1664806335-0-Ab7VlWWurm97PAkwpOd09pLFXUS2y7+Qx3Jg4MJoMXSmdGPQ+EaH5x7BBkMHH45P5p66ff5kkN//yjr4lTMh1iY=; __cfruid=3955ae666a4f33aeb71e8cc659dfe408909d7c30-1664806335
Source: global trafficHTTP traffic detected: GET /_hcms/forms//embed/v3/form/4411134/b1725674-94c9-4ea1-9c78-3ecda2c4c517/json?hutk= HTTP/1.1Host: www.dracoon.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Accept: application/json, text/javascriptContent-Type: application/x-www-form-urlencodedX-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Rax6d2kWD2wKxAK7xf3HqgcznD_qdud8Mn6WhzWqfeA-1664806320-0-AVMAJK8zGEM3bIfpzzCMjMncuf4kBYRsamDTME4IDy4y+uxi/veZkd1Xyffi4joC1cZt17ZF9gQzktkqbqIiPis=; __cfruid=1663ff4a1d0f81e2156c03f6ae4b8d896ede4afc-1664806320
Source: global trafficHTTP traffic detected: GET /cta/default/4411134/fa2ff578-3833-4c84-9c40-c68c0bf20d6f.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: no-cache.hubspot.com
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=cta-render-timeout&value=1 HTTP/1.1Host: perf.hsforms.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content-tools-menu/api/v1/tools-menu/has-permission?portalId=4411134&callback=jsonpHandler HTTP/1.1Host: app.hubspot.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=2AAsBx.1DFyzAxHxQKRO__jCvJKHpstKuuIJNK8UH3A-1664806323-0-AdnFe2nGFzTxOXT/H2EAsgOQGhUEPyDazRXEAiX41KdlOl6DaLn0Y7Q5w9T+z4zP4xW8MjycCpf40Rt/V/gB0fc=
Source: global trafficHTTP traffic detected: GET /_hcms/forms//embed/v3/form/4411134/b1725674-94c9-4ea1-9c78-3ecda2c4c517/json?hutk= HTTP/1.1Host: www.dracoon.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Accept: application/json, text/javascriptContent-Type: application/x-www-form-urlencodedX-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Rax6d2kWD2wKxAK7xf3HqgcznD_qdud8Mn6WhzWqfeA-1664806320-0-AVMAJK8zGEM3bIfpzzCMjMncuf4kBYRsamDTME4IDy4y+uxi/veZkd1Xyffi4joC1cZt17ZF9gQzktkqbqIiPis=; __cfruid=1663ff4a1d0f81e2156c03f6ae4b8d896ede4afc-1664806320
Source: global trafficHTTP traffic detected: GET /hubfs/Dracoon_Files_Website/images/ressourcen/Success-Story_husare.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.dracoon.comCookie: __cf_bm=gbC6A.k3OY5Gmt7JFCf430qaxtqMKRA3zvAREe9l4Yk-1664806335-0-AWRtQQWAMWNCCcwHDDSZy3vZOGmr3gZ0UMKvTUTIEjfBq0Ea1QqjVwI5z/1Cvku3/vBAA9UPXQihCalQrN3QsG8=; __cfruid=3955ae666a4f33aeb71e8cc659dfe408909d7c30-1664806335
Source: global trafficHTTP traffic detected: GET /hs-fs/hubfs/Dracoon_Files_Website/images/home/Home%20neu%202021-10/Institut-f%C3%BCr-Mikro%C3%B6kologie_S.png?width=200&name=Institut-f%C3%BCr-Mikro%C3%B6kologie_S.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.dracoon.comCookie: __cf_bm=WJs7LQRqL9C2PiVBIDIh7Icqirc8Id5sR85pkmn6jOs-1664806335-0-AW8gn5+pBGlfOyFnbK9z3yGe2wulggMFbZpP/UrQGFARwlisIyAN0yehzTlzI4hMzoo8Zko7+r4MWcbrSKDRN4M=; __cfruid=3955ae666a4f33aeb71e8cc659dfe408909d7c30-1664806335
Source: global trafficHTTP traffic detected: GET /cos-LanguageSwitcher/static-1.11/img/globe.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: static.hsappstatic.net
Source: global trafficHTTP traffic detected: GET /cta/default/4411134/088a6243-de76-4914-8eab-0d35a22cef58.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: no-cache.hubspot.comCookie: __cf_bm=dVJJEaj0vXLS4t3R_Elvzwy7JLseh1kqJ.vpVTlrnRg-1664806335-0-AT4sleJcj5BPeZv0f47OJWhwuPeLHf/EFa4Qv/0g5nfZ/U0A1Ws802jTVs82mS28ul2JhrD40EvyZO2lOYWnXTE=
Source: global trafficHTTP traffic detected: GET /cta/default/4411134/814073b8-2446-4f0e-9ff0-4d3821d0c12a.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: no-cache.hubspot.comCookie: __cf_bm=VvjOHkeJQMMDLpWpjnYzrxNiYZybIo0IeiXsPf4hc.w-1664806335-0-AXtHM2W2vb2f9NTZdq05COjePU+2+f/MQrvvJbwnv7XSVU6kz6Bmcoq6pXfwQp/gEX8zmk6J15tR05E5AW6FIns=
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=cta-render-timeout&value=1 HTTP/1.1Host: perf.hsforms.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hs-fs/hubfs/Dracoon_Files_Website/images/home/Home%20neu%202021-10/husare_success-story.png?width=200&name=husare_success-story.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.dracoon.comCookie: __cf_bm=gbC6A.k3OY5Gmt7JFCf430qaxtqMKRA3zvAREe9l4Yk-1664806335-0-AWRtQQWAMWNCCcwHDDSZy3vZOGmr3gZ0UMKvTUTIEjfBq0Ea1QqjVwI5z/1Cvku3/vBAA9UPXQihCalQrN3QsG8=; __cfruid=3955ae666a4f33aeb71e8cc659dfe408909d7c30-1664806335
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hubfs/Dracoon_Files_Website/images/ressourcen/Success-Story_Exficon.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.dracoon.comCookie: __cf_bm=gbC6A.k3OY5Gmt7JFCf430qaxtqMKRA3zvAREe9l4Yk-1664806335-0-AWRtQQWAMWNCCcwHDDSZy3vZOGmr3gZ0UMKvTUTIEjfBq0Ea1QqjVwI5z/1Cvku3/vBAA9UPXQihCalQrN3QsG8=; __cfruid=3955ae666a4f33aeb71e8cc659dfe408909d7c30-1664806335
Source: global trafficHTTP traffic detected: GET /cta/default/4411134/d2e2b9d1-58b5-4cc9-8ea1-0fc83ab93d01.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: no-cache.hubspot.comCookie: __cf_bm=dVJJEaj0vXLS4t3R_Elvzwy7JLseh1kqJ.vpVTlrnRg-1664806335-0-AT4sleJcj5BPeZv0f47OJWhwuPeLHf/EFa4Qv/0g5nfZ/U0A1Ws802jTVs82mS28ul2JhrD40EvyZO2lOYWnXTE=
Source: global trafficHTTP traffic detected: GET /cta/default/4411134/b80ed34f-d053-4a75-ace2-329d20748e44.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: no-cache.hubspot.comCookie: __cf_bm=dVJJEaj0vXLS4t3R_Elvzwy7JLseh1kqJ.vpVTlrnRg-1664806335-0-AT4sleJcj5BPeZv0f47OJWhwuPeLHf/EFa4Qv/0g5nfZ/U0A1Ws802jTVs82mS28ul2JhrD40EvyZO2lOYWnXTE=
Source: global trafficHTTP traffic detected: GET /hubfs/Dracoon_Files_Website/images/ressourcen/Success-Story_Denton.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.dracoon.comCookie: __cf_bm=CFf0nIbK4L3BWh3XLswk8jd_VrAymR3ELkauq2q0FuM-1664806335-0-AS5x50UuGdHxdaq9AzHSdg0c6/3cWFyjv5U8xw/BtMJmhcqPY8g0BeCy/YKkIWW1+tlEtktiJSxJ+0JEisrKBqk=; __cfruid=3955ae666a4f33aeb71e8cc659dfe408909d7c30-1664806335
Source: global trafficHTTP traffic detected: GET /hs-fs/hubfs/Dracoon_Files_Website/images/home/Home%20neu%202021-10/exficon_success-storypng.png?width=200&name=exficon_success-storypng.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.dracoon.comCookie: __cf_bm=CFf0nIbK4L3BWh3XLswk8jd_VrAymR3ELkauq2q0FuM-1664806335-0-AS5x50UuGdHxdaq9AzHSdg0c6/3cWFyjv5U8xw/BtMJmhcqPY8g0BeCy/YKkIWW1+tlEtktiJSxJ+0JEisrKBqk=; __cfruid=3955ae666a4f33aeb71e8cc659dfe408909d7c30-1664806335
Source: global trafficHTTP traffic detected: GET /cta/default/4411134/ea7f3491-9e71-4983-9f36-a28097130bb8.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: no-cache.hubspot.comCookie: __cf_bm=dVJJEaj0vXLS4t3R_Elvzwy7JLseh1kqJ.vpVTlrnRg-1664806335-0-AT4sleJcj5BPeZv0f47OJWhwuPeLHf/EFa4Qv/0g5nfZ/U0A1Ws802jTVs82mS28ul2JhrD40EvyZO2lOYWnXTE=
Source: global trafficHTTP traffic detected: GET /hubfs/273774/mp/themes/Act-Theme/images/plyr.svg HTTP/1.1Host: cdn2.hubspot.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.dracoon.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hs-fs/hubfs/Dracoon_Files_Website/images/home/Home%20neu%202021-10/DRACOON-Header_Home_neu2.png?width=2560&height=1200&name=DRACOON-Header_Home_neu2.png HTTP/1.1Host: www.dracoon.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Rax6d2kWD2wKxAK7xf3HqgcznD_qdud8Mn6WhzWqfeA-1664806320-0-AVMAJK8zGEM3bIfpzzCMjMncuf4kBYRsamDTME4IDy4y+uxi/veZkd1Xyffi4joC1cZt17ZF9gQzktkqbqIiPis=; __cfruid=1663ff4a1d0f81e2156c03f6ae4b8d896ede4afc-1664806320; CookieConsent={stamp:%27EpJyu3Zmmp8zVhxYGBfTp7CXvr1FT6DyziDAD5bPFkKdFPZSXwgEIw==%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cver:1%2Cutc:1664806336233%2Cregion:%27ch%27}; _ga_VJTSWWWGRD=GS1.1.1664838737.1.0.1664838737.0.0.0; _ga=GA1.1.1759904237.1664838737
Source: global trafficHTTP traffic detected: GET /hubfs/Dracoon_Files_Website/images/home/Home%20neu%202021-10/DRACOON-Header_Home_Body2.jpg HTTP/1.1Host: www.dracoon.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Rax6d2kWD2wKxAK7xf3HqgcznD_qdud8Mn6WhzWqfeA-1664806320-0-AVMAJK8zGEM3bIfpzzCMjMncuf4kBYRsamDTME4IDy4y+uxi/veZkd1Xyffi4joC1cZt17ZF9gQzktkqbqIiPis=; __cfruid=1663ff4a1d0f81e2156c03f6ae4b8d896ede4afc-1664806320; CookieConsent={stamp:%27EpJyu3Zmmp8zVhxYGBfTp7CXvr1FT6DyziDAD5bPFkKdFPZSXwgEIw==%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cver:1%2Cutc:1664806336233%2Cregion:%27ch%27}; _ga_VJTSWWWGRD=GS1.1.1664838737.1.0.1664838737.0.0.0; _ga=GA1.1.1759904237.1664838737
Source: global trafficHTTP traffic detected: GET /hs-fs/hubfs/Dracoon_Files_Website/images/home/Home%20neu%202021-10/denton-systems-success-story.png?width=200&name=denton-systems-success-story.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.dracoon.comCookie: __cf_bm=CFf0nIbK4L3BWh3XLswk8jd_VrAymR3ELkauq2q0FuM-1664806335-0-AS5x50UuGdHxdaq9AzHSdg0c6/3cWFyjv5U8xw/BtMJmhcqPY8g0BeCy/YKkIWW1+tlEtktiJSxJ+0JEisrKBqk=; __cfruid=3955ae666a4f33aeb71e8cc659dfe408909d7c30-1664806335
Source: global trafficHTTP traffic detected: GET /cta/default/4411134/8c63b838-ba29-4860-b44e-622252ffdb9b.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: no-cache.hubspot.comCookie: __cf_bm=dVJJEaj0vXLS4t3R_Elvzwy7JLseh1kqJ.vpVTlrnRg-1664806335-0-AT4sleJcj5BPeZv0f47OJWhwuPeLHf/EFa4Qv/0g5nfZ/U0A1Ws802jTVs82mS28ul2JhrD40EvyZO2lOYWnXTE=
Source: global trafficHTTP traffic detected: GET /cta/default/4411134/d11e1f17-a15c-4876-9db0-9ed9804bfa01.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: no-cache.hubspot.comCookie: __cf_bm=dVJJEaj0vXLS4t3R_Elvzwy7JLseh1kqJ.vpVTlrnRg-1664806335-0-AT4sleJcj5BPeZv0f47OJWhwuPeLHf/EFa4Qv/0g5nfZ/U0A1Ws802jTVs82mS28ul2JhrD40EvyZO2lOYWnXTE=
Source: global trafficHTTP traffic detected: GET /hubfs/Dracoon_Files_Website/images/home/Home%20neu%202021-10/DRACOON-Websession_Home.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.dracoon.comCookie: __cf_bm=UcCTwHYV12SxUOWmwYBHrGExRf9cRer7New.fsbjkWQ-1664806335-0-AcaXIK5dyV+GGj13GWRXSoH0d85/j+RPUE+/XLhGNbMR4hf1gJMUYgMys4DtLwYHGZAX79gb0SAKPoN7fz/AiMU=; __cfruid=3955ae666a4f33aeb71e8cc659dfe408909d7c30-1664806335
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=cta-render-timeout&value=1 HTTP/1.1Host: perf.hsforms.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/slick-carousel/1.9.0/slick.min.js?_=1664838737726 HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hubfs/4411134/Dracoon_Files_Website/images/home/Home%20neu%202021-10/DRACOON_Vorschau_Cloudanbieter-Video.jpg HTTP/1.1Host: f.hubspotusercontent30.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "35801cdc7a15651089368e1e380aa48c"If-Modified-Since: Thu, 02 Dec 2021 09:26:08 GMT
Source: global trafficHTTP traffic detected: GET /ajax/libs/slick-carousel/1.9.0/slick.min.js?_=1664838737729 HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hubfs/Dracoon_Files_Website/images/home/Meeting_Verena-Pietschmann.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.dracoon.comCookie: __cf_bm=UcCTwHYV12SxUOWmwYBHrGExRf9cRer7New.fsbjkWQ-1664806335-0-AcaXIK5dyV+GGj13GWRXSoH0d85/j+RPUE+/XLhGNbMR4hf1gJMUYgMys4DtLwYHGZAX79gb0SAKPoN7fz/AiMU=; __cfruid=3955ae666a4f33aeb71e8cc659dfe408909d7c30-1664806335
Source: global trafficHTTP traffic detected: GET /signals/plugins/identity.js?v=2.9.84 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hs/scriptloader/4411134.js HTTP/1.1Host: www.dracoon.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Rax6d2kWD2wKxAK7xf3HqgcznD_qdud8Mn6WhzWqfeA-1664806320-0-AVMAJK8zGEM3bIfpzzCMjMncuf4kBYRsamDTME4IDy4y+uxi/veZkd1Xyffi4joC1cZt17ZF9gQzktkqbqIiPis=; __cfruid=1663ff4a1d0f81e2156c03f6ae4b8d896ede4afc-1664806320; CookieConsent={stamp:%27EpJyu3Zmmp8zVhxYGBfTp7CXvr1FT6DyziDAD5bPFkKdFPZSXwgEIw==%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cver:1%2Cutc:1664806336233%2Cregion:%27ch%27}; _ga_VJTSWWWGRD=GS1.1.1664838737.1.0.1664838737.0.0.0; _ga=GA1.1.1759904237.1664838737If-Modified-Since: Mon, 03 Oct 2022 14:05:22 GMT
Source: global trafficHTTP traffic detected: GET /signals/config/427377671229263?v=2.9.84&r=stable HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cta/default/4411134/f665d544-1412-47fd-a4af-286f2c589a0e.png HTTP/1.1Host: no-cache.hubspot.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=2AAsBx.1DFyzAxHxQKRO__jCvJKHpstKuuIJNK8UH3A-1664806323-0-AdnFe2nGFzTxOXT/H2EAsgOQGhUEPyDazRXEAiX41KdlOl6DaLn0Y7Q5w9T+z4zP4xW8MjycCpf40Rt/V/gB0fc=
Source: global trafficHTTP traffic detected: GET /ctas/v2/public/cs/cta-json?canon=https%3A%2F%2Fwww.dracoon.com%2Fde%2Fhome&pageId=45396106131&pid=4411134&sv=cta-embed-js-static-1.93&utm_campaign=ingredient&utm_medium=webapp-public-ingredient&rdy=1&cos=1&df=t&pg=f665d544-1412-47fd-a4af-286f2c589a0e&pg=0117add9-99af-4e72-83c5-af0deff39d68&pg=f8ed3fa4-2418-4d93-a1c0-0047ea7a5e90&pg=4f1c8f51-158f-40ea-8430-d60c26c6cbd4&pg=f8ed3fa4-2418-4d93-a1c0-0047ea7a5e90&pg=4f1c8f51-158f-40ea-8430-d60c26c6cbd4&pg=bec483fc-7570-49fe-ae9b-f5b8782d0820&pg=7be61d8a-fe7c-4bab-bfb3-0e7a6e860049&pg=47a953e5-8807-458e-a4d5-23334307d756&pg=fa2ff578-3833-4c84-9c40-c68c0bf20d6f&pg=814073b8-2446-4f0e-9ff0-4d3821d0c12a&pg=088a6243-de76-4914-8eab-0d35a22cef58&pg=b80ed34f-d053-4a75-ace2-329d20748e44&pg=d2e2b9d1-58b5-4cc9-8ea1-0fc83ab93d01&pg=ea7f3491-9e71-4983-9f36-a28097130bb8&pg=8c63b838-ba29-4860-b44e-622252ffdb9b&pg=d11e1f17-a15c-4876-9db0-9ed9804bfa01 HTTP/1.1Host: cta-service-cms2.hubspot.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.dracoon.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=2AAsBx.1DFyzAxHxQKRO__jCvJKHpstKuuIJNK8UH3A-1664806323-0-AdnFe2nGFzTxOXT/H2EAsgOQGhUEPyDazRXEAiX41KdlOl6DaLn0Y7Q5w9T+z4zP4xW8MjycCpf40Rt/V/gB0fc=
Source: global trafficHTTP traffic detected: GET /hs-fs/hubfs/Dracoon_Files_Website/Logos/Dracoon_Logo.png?width=160&name=Dracoon_Logo.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.dracoon.comCookie: __cf_bm=UcCTwHYV12SxUOWmwYBHrGExRf9cRer7New.fsbjkWQ-1664806335-0-AcaXIK5dyV+GGj13GWRXSoH0d85/j+RPUE+/XLhGNbMR4hf1gJMUYgMys4DtLwYHGZAX79gb0SAKPoN7fz/AiMU=; __cfruid=3955ae666a4f33aeb71e8cc659dfe408909d7c30-1664806335
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=cta-render-timeout&value=1 HTTP/1.1Host: perf.hsforms.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hubfs/Dracoon_Files_Website/Logos/Element%201.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.dracoon.comCookie: __cf_bm=vfttIgOiL09Av8qeI9Asj9HFfI4v99qSElyMxXmYCLw-1664806335-0-AeZFQbQTEH5/5OCmDGWfuGqIlEFgfW8mXiOwz3C+QZSLo1+R4Khn9cMqfJ5S5X5pH2BfsqFR48uv59u6LTIhT8s=; __cfruid=3955ae666a4f33aeb71e8cc659dfe408909d7c30-1664806335
Source: global trafficHTTP traffic detected: GET /px/li_sync?redirect=https%3A%2F%2Fpx.ads.linkedin.com%2Fcollect%3Fv%3D2%26fmt%3Djs%26pid%3D1479220%26time%3D1664838737864%26url%3Dhttps%253A%252F%252Fwww.dracoon.com%252Fde%252Fhome%253Futm_source%253Ddracoon.team%2526utm_medium%253Dwebapp-public-ingredient%2526utm_campaign%253Dingredient%2526content%253Ddownload-share%26liSync%3Dtrue HTTP/1.1Host: www.linkedin.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UserMatchHistory=AQIrXOvnwUMi0wAAAYOeML4sZXduRYtKCEptjc5uCqp9mHxwKSsqMfo10pqz-DM1q-O1Rj6pPuFyzA; AnalyticsSyncHistory=AQJhWzEQUJpYHQAAAYOeML4stUj05hONaFfgHmCpctFgOEsN0u2kFVfnilNhnMawOR8J5ObMZFpAh89yKDNdrg; bcookie="v=2&b339822f-8faa-43c0-88f2-3c9e9d4c474a"; lidc="b=VGST01:s=V:r=V:a=V:p=V:g=2739:u=1:x=1:i=1664806338:t=1664892738:v=2:sig=AQFTTnSyDXHjy6DVDoVKnDj5Xs0nj_vI"
Source: global trafficHTTP traffic detected: GET /hubfs/Slick%20Slider/ajax-loader.gif HTTP/1.1Host: design-assets.hubspot.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dracoon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=2AAsBx.1DFyzAxHxQKRO__jCvJKHpstKuuIJNK8UH3A-1664806323-0-AdnFe2nGFzTxOXT/H2EAsgOQGhUEPyDazRXEAiX41KdlOl6DaLn0Y7Q5w9T+z4zP4xW8MjycCpf40Rt/V/gB0fc=
Source: global trafficHTTP traffic detected: GET /hubfs/Dracoon_Files_Website/Logos/pngs/Barmer.png HTTP/1.1Host: www.dracoon.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Rax6d2kWD2wKxAK7xf3HqgcznD_qdud8Mn6WhzWqfeA-1664806320-0-AVMAJK8zGEM3bIfpzzCMjMncuf4kBYRsamDTME4IDy4y+uxi/veZkd1Xyffi4joC1cZt17ZF9gQzktkqbqIiPis=; __cfruid=1663ff4a1d0f81e2156c03f6ae4b8d896ede4afc-1664806320; CookieConsent={stamp:%27EpJyu3Zmmp8zVhxYGBfTp7CXvr1FT6DyziDAD5bPFkKdFPZSXwgEIw==%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cver:1%2Cutc:1664806336233%2Cregion:%27ch%27}; _ga_VJTSWWWGRD=GS1.1.1664838737.1.0.1664838737.0.0.0; _ga=GA1.2.1759904237.1664838737; _gid=GA1.2.297955119.1664838738; _gat_UA-83355137-1=1
Source: global trafficHTTP traffic detected: GET /fb.js HTTP/1.1Host: js.hsadspixel.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hubfs/Dracoon_Files_Website/Logos/pngs/AOK.png HTTP/1.1Host: www.dracoon.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Rax6d2kWD2wKxAK7xf3HqgcznD_qdud8Mn6WhzWqfeA-1664806320-0-AVMAJK8zGEM3bIfpzzCMjMncuf4kBYRsamDTME4IDy4y+uxi/veZkd1Xyffi4joC1cZt17ZF9gQzktkqbqIiPis=; __cfruid=1663ff4a1d0f81e2156c03f6ae4b8d896ede4afc-1664806320; CookieConsent={stamp:%27EpJyu3Zmmp8zVhxYGBfTp7CXvr1FT6DyziDAD5bPFkKdFPZSXwgEIw==%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cver:1%2Cutc:1664806336233%2Cregion:%27ch%27}; _ga_VJTSWWWGRD=GS1.1.1664838737.1.0.1664838737.0.0.0; _ga=GA1.2.1759904237.1664838737; _gid=GA1.2.297955119.1664838738; _gat_UA-83355137-1=1
Source: global trafficHTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j97&tid=UA-83355137-1&cid=1759904237.1664838737&jid=378263475&_u=YADAAEAAAAAAAC~&z=1189421728 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlaHLAQj8qswBCLy8zAEI7LzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=nUT82hOv6CVwMNqDg-sTtCMJJ6SQ1v_cCpfCpf5nt8EolEbal01GWFyjG01tqWQgh9ciRU880J6nLd2gdbhAJs44PsHAZaVQAFIbrqe2FmFgjrAAK7W9Z8u5LDvwsuZRng98jP6E23SJ4fsPIs326YmnuCwa92dRRCcB6MNeI_o
Source: global trafficHTTP traffic detected: GET /hubfs/Dracoon_Files_Website/Logos/pngs/thyssenkrupp.png HTTP/1.1Host: www.dracoon.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Rax6d2kWD2wKxAK7xf3HqgcznD_qdud8Mn6WhzWqfeA-1664806320-0-AVMAJK8zGEM3bIfpzzCMjMncuf4kBYRsamDTME4IDy4y+uxi/veZkd1Xyffi4joC1cZt17ZF9gQzktkqbqIiPis=; __cfruid=1663ff4a1d0f81e2156c03f6ae4b8d896ede4afc-1664806320; CookieConsent={stamp:%27EpJyu3Zmmp8zVhxYGBfTp7CXvr1FT6DyziDAD5bPFkKdFPZSXwgEIw==%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cver:1%2Cutc:1664806336233%2Cregion:%27ch%27}; _ga_VJTSWWWGRD=GS1.1.1664838737.1.0.1664838737.0.0.0; _ga=GA1.2.1759904237.1664838737; _gid=GA1.2.297955119.1664838738; _gat_UA-83355137-1=1
Source: global trafficHTTP traffic detected: GET /hubfs/Slick%20Slider/slick.woff HTTP/1.1Host: design-assets.hubspot.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://www.dracoon.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.dracoon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hubfs/Dracoon_Files_Website/Logos/pngs/akdb.png HTTP/1.1Host: www.dracoon.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Rax6d2kWD2wKxAK7xf3HqgcznD_qdud8Mn6WhzWqfeA-1664806320-0-AVMAJK8zGEM3bIfpzzCMjMncuf4kBYRsamDTME4IDy4y+uxi/veZkd1Xyffi4joC1cZt17ZF9gQzktkqbqIiPis=; __cfruid=1663ff4a1d0f81e2156c03f6ae4b8d896ede4afc-1664806320; CookieConsent={stamp:%27EpJyu3Zmmp8zVhxYGBfTp7CXvr1FT6DyziDAD5bPFkKdFPZSXwgEIw==%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cver:1%2Cutc:1664806336233%2Cregion:%27ch%27}; _ga_VJTSWWWGRD=GS1.1.1664838737.1.0.1664838737.0.0.0; _ga=GA1.2.1759904237.1664838737; _gid=GA1.2.297955119.1664838738; _gat_UA-83355137-1=1
Source: global trafficHTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j97&tid=UA-83355137-1&cid=1759904237.1664838737&jid=378263475&_u=YADAAEAAAAAAAC~&z=1189421728 HTTP/1.1Host: www.google.co.ukConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlaHLAQj8qswBCLy8zAEI7LzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hubfs/Dracoon_Files_Website/Logos/MRI-klinikum-rechts-der-isar-dracoon.png HTTP/1.1Host: www.dracoon.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Rax6d2kWD2wKxAK7xf3HqgcznD_qdud8Mn6WhzWqfeA-1664806320-0-AVMAJK8zGEM3bIfpzzCMjMncuf4kBYRsamDTME4IDy4y+uxi/veZkd1Xyffi4joC1cZt17ZF9gQzktkqbqIiPis=; __cfruid=1663ff4a1d0f81e2156c03f6ae4b8d896ede4afc-1664806320; CookieConsent={stamp:%27EpJyu3Zmmp8zVhxYGBfTp7CXvr1FT6DyziDAD5bPFkKdFPZSXwgEIw==%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cver:1%2Cutc:1664806336233%2Cregion:%27ch%27}; _ga_VJTSWWWGRD=GS1.1.1664838737.1.0.1664838737.0.0.0; _ga=GA1.2.1759904237.1664838737; _gid=GA1.2.297955119.1664838738; _gat_UA-83355137-1=1
Source: global trafficHTTP traffic detected: GET /hubfs/Dracoon_Files_Website/Logos/pngs/bayrischer%20Landtag.png HTTP/1.1Host: www.dracoon.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Rax6d2kWD2wKxAK7xf3HqgcznD_qdud8Mn6WhzWqfeA-1664806320-0-AVMAJK8zGEM3bIfpzzCMjMncuf4kBYRsamDTME4IDy4y+uxi/veZkd1Xyffi4joC1cZt17ZF9gQzktkqbqIiPis=; __cfruid=1663ff4a1d0f81e2156c03f6ae4b8d896ede4afc-1664806320; CookieConsent={stamp:%27EpJyu3Zmmp8zVhxYGBfTp7CXvr1FT6DyziDAD5bPFkKdFPZSXwgEIw==%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cver:1%2Cutc:1664806336233%2Cregion:%27ch%27}; _ga_VJTSWWWGRD=GS1.1.1664838737.1.0.1664838737.0.0.0; _ga=GA1.2.1759904237.1664838737; _gid=GA1.2.297955119.1664838738; _gat_UA-83355137-1=1
Source: global trafficHTTP traffic detected: GET /hubfs/Dracoon_Files_Website/Logos/pngs/Ebner.png HTTP/1.1Host: www.dracoon.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Rax6d2kWD2wKxAK7xf3HqgcznD_qdud8Mn6WhzWqfeA-1664806320-0-AVMAJK8zGEM3bIfpzzCMjMncuf4kBYRsamDTME4IDy4y+uxi/veZkd1Xyffi4joC1cZt17ZF9gQzktkqbqIiPis=; __cfruid=1663ff4a1d0f81e2156c03f6ae4b8d896ede4afc-1664806320; CookieConsent={stamp:%27EpJyu3Zmmp8zVhxYGBfTp7CXvr1FT6DyziDAD5bPFkKdFPZSXwgEIw==%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cver:1%2Cutc:1664806336233%2Cregion:%27ch%27}; _ga_VJTSWWWGRD=GS1.1.1664838737.1.0.1664838737.0.0.0; _ga=GA1.2.1759904237.1664838737; _gid=GA1.2.297955119.1664838738; _gat_UA-83355137-1=1; _fbp=fb.1.1664838738726.863770868
Source: global trafficHTTP traffic detected: GET /tr/?id=427377671229263&ev=PageView&dl=https%3A%2F%2Fwww.dracoon.com%2Fde%2Fhome%3Futm_source%3Ddracoon.team%26utm_medium%3Dwebapp-public-ingredient%26utm_campaign%3Dingredient%26content%3Ddownload-share&rl=&if=false&ts=1664838738728&sw=1280&sh=1024&v=2.9.84&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=29&fbp=fb.1.1664838738726.863770868&it=1664838738005&coo=false&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /leadflows.js HTTP/1.1Host: js.hsleadflows.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://www.dracoon.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hubfs/Dracoon_Files_Website/Logos/pngs/Skoda.png HTTP/1.1Host: www.dracoon.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Rax6d2kWD2wKxAK7xf3HqgcznD_qdud8Mn6WhzWqfeA-1664806320-0-AVMAJK8zGEM3bIfpzzCMjMncuf4kBYRsamDTME4IDy4y+uxi/veZkd1Xyffi4joC1cZt17ZF9gQzktkqbqIiPis=; __cfruid=1663ff4a1d0f81e2156c03f6ae4b8d896ede4afc-1664806320; CookieConsent={stamp:%27EpJyu3Zmmp8zVhxYGBfTp7CXvr1FT6DyziDAD5bPFkKdFPZSXwgEIw==%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cver:1%2Cutc:1664806336233%2Cregion:%27ch%27}; _ga_VJTSWWWGRD=GS1.1.1664838737.1.0.1664838737.0.0.0; _ga=GA1.2.1759904237.1664838737; _gid=GA1.2.297955119.1664838738; _gat_UA-83355137-1=1; _fbp=fb.1.1664838738726.863770868
Source: global trafficHTTP traffic detected: GET /hubfs/Dracoon_Files_Website/Logos/uniklinik-k%C3%B6ln-dracoon.png HTTP/1.1Host: www.dracoon.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Rax6d2kWD2wKxAK7xf3HqgcznD_qdud8Mn6WhzWqfeA-1664806320-0-AVMAJK8zGEM3bIfpzzCMjMncuf4kBYRsamDTME4IDy4y+uxi/veZkd1Xyffi4joC1cZt17ZF9gQzktkqbqIiPis=; __cfruid=1663ff4a1d0f81e2156c03f6ae4b8d896ede4afc-1664806320; CookieConsent={stamp:%27EpJyu3Zmmp8zVhxYGBfTp7CXvr1FT6DyziDAD5bPFkKdFPZSXwgEIw==%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cver:1%2Cutc:1664806336233%2Cregion:%27ch%27}; _ga_VJTSWWWGRD=GS1.1.1664838737.1.0.1664838737.0.0.0; _ga=GA1.2.1759904237.1664838737; _gid=GA1.2.297955119.1664838738; _gat_UA-83355137-1=1; _fbp=fb.1.1664838738726.863770868
Source: global trafficHTTP traffic detected: GET /hubfs/Dracoon_Files_Website/images/home/BSI-C5-tested-dracoon.png HTTP/1.1Host: www.dracoon.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Rax6d2kWD2wKxAK7xf3HqgcznD_qdud8Mn6WhzWqfeA-1664806320-0-AVMAJK8zGEM3bIfpzzCMjMncuf4kBYRsamDTME4IDy4y+uxi/veZkd1Xyffi4joC1cZt17ZF9gQzktkqbqIiPis=; __cfruid=1663ff4a1d0f81e2156c03f6ae4b8d896ede4afc-1664806320; CookieConsent={stamp:%27EpJyu3Zmmp8zVhxYGBfTp7CXvr1FT6DyziDAD5bPFkKdFPZSXwgEIw==%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cver:1%2Cutc:1664806336233%2Cregion:%27ch%27}; _ga_VJTSWWWGRD=GS1.1.1664838737.1.0.1664838737.0.0.0; _ga=GA1.2.1759904237.1664838737; _gid=GA1.2.297955119.1664838738; _gat_UA-83355137-1=1; _fbp=fb.1.1664838738726.863770868
Source: global trafficHTTP traffic detected: GET /hubfs/IDW-PS-951-Siegel_neu.png HTTP/1.1Host: www.dracoon.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Rax6d2kWD2wKxAK7xf3HqgcznD_qdud8Mn6WhzWqfeA-1664806320-0-AVMAJK8zGEM3bIfpzzCMjMncuf4kBYRsamDTME4IDy4y+uxi/veZkd1Xyffi4joC1cZt17ZF9gQzktkqbqIiPis=; __cfruid=1663ff4a1d0f81e2156c03f6ae4b8d896ede4afc-1664806320; CookieConsent={stamp:%27EpJyu3Zmmp8zVhxYGBfTp7CXvr1FT6DyziDAD5bPFkKdFPZSXwgEIw==%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cver:1%2Cutc:1664806336233%2Cregion:%27ch%27}; _ga_VJTSWWWGRD=GS1.1.1664838737.1.0.1664838737.0.0.0; _ga=GA1.2.1759904237.1664838737; _gid=GA1.2.297955119.1664838738; _gat_UA-83355137-1=1; _fbp=fb.1.1664838738726.863770868
Source: global trafficHTTP traffic detected: GET /analytics/1664806200000/4411134.js HTTP/1.1Host: js.hs-analytics.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hubfs/Dracoon_Files_Website/images/home/t%C3%BCv-rheinland-dracoon.png HTTP/1.1Host: www.dracoon.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Rax6d2kWD2wKxAK7xf3HqgcznD_qdud8Mn6WhzWqfeA-1664806320-0-AVMAJK8zGEM3bIfpzzCMjMncuf4kBYRsamDTME4IDy4y+uxi/veZkd1Xyffi4joC1cZt17ZF9gQzktkqbqIiPis=; __cfruid=1663ff4a1d0f81e2156c03f6ae4b8d896ede4afc-1664806320; CookieConsent={stamp:%27EpJyu3Zmmp8zVhxYGBfTp7CXvr1FT6DyziDAD5bPFkKdFPZSXwgEIw==%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cver:1%2Cutc:1664806336233%2Cregion:%27ch%27}; _ga_VJTSWWWGRD=GS1.1.1664838737.1.0.1664838737.0.0.0; _ga=GA1.2.1759904237.1664838737; _gid=GA1.2.297955119.1664838738; _gat_UA-83355137-1=1; _fbp=fb.1.1664838738726.863770868
Source: global trafficHTTP traffic detected: GET /4411134.js HTTP/1.1Host: js.hs-banner.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hubfs/Dracoon_Files_Website/images/home/made-in-germany_bitmi_dracoon.png HTTP/1.1Host: www.dracoon.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Rax6d2kWD2wKxAK7xf3HqgcznD_qdud8Mn6WhzWqfeA-1664806320-0-AVMAJK8zGEM3bIfpzzCMjMncuf4kBYRsamDTME4IDy4y+uxi/veZkd1Xyffi4joC1cZt17ZF9gQzktkqbqIiPis=; __cfruid=1663ff4a1d0f81e2156c03f6ae4b8d896ede4afc-1664806320; CookieConsent={stamp:%27EpJyu3Zmmp8zVhxYGBfTp7CXvr1FT6DyziDAD5bPFkKdFPZSXwgEIw==%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cver:1%2Cutc:1664806336233%2Cregion:%27ch%27}; _ga_VJTSWWWGRD=GS1.1.1664838737.1.0.1664838737.0.0.0; _ga=GA1.2.1759904237.1664838737; _gid=GA1.2.297955119.1664838738; _gat_UA-83355137-1=1; _fbp=fb.1.1664838738726.863770868
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=cta-json-success&value=1 HTTP/1.1Host: perf.hsforms.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hubfs/Dracoon_Files_Website/images/home/hosted-in-germany_bitmi_dracoon.png HTTP/1.1Host: www.dracoon.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Rax6d2kWD2wKxAK7xf3HqgcznD_qdud8Mn6WhzWqfeA-1664806320-0-AVMAJK8zGEM3bIfpzzCMjMncuf4kBYRsamDTME4IDy4y+uxi/veZkd1Xyffi4joC1cZt17ZF9gQzktkqbqIiPis=; __cfruid=1663ff4a1d0f81e2156c03f6ae4b8d896ede4afc-1664806320; CookieConsent={stamp:%27EpJyu3Zmmp8zVhxYGBfTp7CXvr1FT6DyziDAD5bPFkKdFPZSXwgEIw==%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cver:1%2Cutc:1664806336233%2Cregion:%27ch%27}; _ga_VJTSWWWGRD=GS1.1.1664838737.1.0.1664838737.0.0.0; _ga=GA1.2.1759904237.1664838737; _gid=GA1.2.297955119.1664838738; _gat_UA-83355137-1=1; _fbp=fb.1.1664838738726.863770868
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=cta-render-success&value=1 HTTP/1.1Host: perf.hsforms.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hs/cta/ctas/v2/public/cs/cta-loaded.js?pid=4411134&pg=d11e1f17-a15c-4876-9db0-9ed9804bfa01&lt=1664838736159&dt=1664838736159&at=1664838738969&an=1 HTTP/1.1Host: www.dracoon.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Rax6d2kWD2wKxAK7xf3HqgcznD_qdud8Mn6WhzWqfeA-1664806320-0-AVMAJK8zGEM3bIfpzzCMjMncuf4kBYRsamDTME4IDy4y+uxi/veZkd1Xyffi4joC1cZt17ZF9gQzktkqbqIiPis=; __cfruid=1663ff4a1d0f81e2156c03f6ae4b8d896ede4afc-1664806320; CookieConsent={stamp:%27EpJyu3Zmmp8zVhxYGBfTp7CXvr1FT6DyziDAD5bPFkKdFPZSXwgEIw==%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cver:1%2Cutc:1664806336233%2Cregion:%27ch%27}; _ga_VJTSWWWGRD=GS1.1.1664838737.1.0.1664838737.0.0.0; _ga=GA1.2.1759904237.1664838737; _gid=GA1.2.297955119.1664838738; _gat_UA-83355137-1=1; _fbp=fb.1.1664838738726.863770868
Source: global trafficHTTP traffic detected: GET /hs/cta/ctas/v2/public/cs/cta-loaded.js?pid=4411134&pg=f8ed3fa4-2418-4d93-a1c0-0047ea7a5e90&lt=1664838733528&dt=1664838733888&at=1664838738972&an=1 HTTP/1.1Host: www.dracoon.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Rax6d2kWD2wKxAK7xf3HqgcznD_qdud8Mn6WhzWqfeA-1664806320-0-AVMAJK8zGEM3bIfpzzCMjMncuf4kBYRsamDTME4IDy4y+uxi/veZkd1Xyffi4joC1cZt17ZF9gQzktkqbqIiPis=; __cfruid=1663ff4a1d0f81e2156c03f6ae4b8d896ede4afc-1664806320; CookieConsent={stamp:%27EpJyu3Zmmp8zVhxYGBfTp7CXvr1FT6DyziDAD5bPFkKdFPZSXwgEIw==%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cver:1%2Cutc:1664806336233%2Cregion:%27ch%27}; _ga_VJTSWWWGRD=GS1.1.1664838737.1.0.1664838737.0.0.0; _ga=GA1.2.1759904237.1664838737; _gid=GA1.2.297955119.1664838738; _gat_UA-83355137-1=1; _fbp=fb.1.1664838738726.863770868
Source: global trafficHTTP traffic detected: GET /hs/cta/ctas/v2/public/cs/cta-loaded.js?pid=4411134&pg=f8ed3fa4-2418-4d93-a1c0-0047ea7a5e90&lt=1664838733528&dt=1664838733888&at=1664838738973&an=1 HTTP/1.1Host: www.dracoon.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Rax6d2kWD2wKxAK7xf3HqgcznD_qdud8Mn6WhzWqfeA-1664806320-0-AVMAJK8zGEM3bIfpzzCMjMncuf4kBYRsamDTME4IDy4y+uxi/veZkd1Xyffi4joC1cZt17ZF9gQzktkqbqIiPis=; __cfruid=1663ff4a1d0f81e2156c03f6ae4b8d896ede4afc-1664806320; CookieConsent={stamp:%27EpJyu3Zmmp8zVhxYGBfTp7CXvr1FT6DyziDAD5bPFkKdFPZSXwgEIw==%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cver:1%2Cutc:1664806336233%2Cregion:%27ch%27}; _ga_VJTSWWWGRD=GS1.1.1664838737.1.0.1664838737.0.0.0; _ga=GA1.2.1759904237.1664838737; _gid=GA1.2.297955119.1664838738; _gat_UA-83355137-1=1; _fbp=fb.1.1664838738726.863770868
Source: global trafficHTTP traffic detected: GET /hs/cta/ctas/v2/public/cs/cta-loaded.js?pid=4411134&pg=814073b8-2446-4f0e-9ff0-4d3821d0c12a&lt=1664838734941&dt=1664838734942&at=1664838738975&an=1 HTTP/1.1Host: www.dracoon.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Rax6d2kWD2wKxAK7xf3HqgcznD_qdud8Mn6WhzWqfeA-1664806320-0-AVMAJK8zGEM3bIfpzzCMjMncuf4kBYRsamDTME4IDy4y+uxi/veZkd1Xyffi4joC1cZt17ZF9gQzktkqbqIiPis=; __cfruid=1663ff4a1d0f81e2156c03f6ae4b8d896ede4afc-1664806320; CookieConsent={stamp:%27EpJyu3Zmmp8zVhxYGBfTp7CXvr1FT6DyziDAD5bPFkKdFPZSXwgEIw==%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cver:1%2Cutc:1664806336233%2Cregion:%27ch%27}; _ga_VJTSWWWGRD=GS1.1.1664838737.1.0.1664838737.0.0.0; _ga=GA1.2.1759904237.1664838737; _gid=GA1.2.297955119.1664838738; _gat_UA-83355137-1=1; _fbp=fb.1.1664838738726.863770868
Source: global trafficHTTP traffic detected: GET /hs/cta/ctas/v2/public/cs/cta-loaded.js?pid=4411134&pg=8c63b838-ba29-4860-b44e-622252ffdb9b&lt=1664838735987&dt=1664838735988&at=1664838738976&an=1 HTTP/1.1Host: www.dracoon.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Rax6d2kWD2wKxAK7xf3HqgcznD_qdud8Mn6WhzWqfeA-1664806320-0-AVMAJK8zGEM3bIfpzzCMjMncuf4kBYRsamDTME4IDy4y+uxi/veZkd1Xyffi4joC1cZt17ZF9gQzktkqbqIiPis=; __cfruid=1663ff4a1d0f81e2156c03f6ae4b8d896ede4afc-1664806320; CookieConsent={stamp:%27EpJyu3Zmmp8zVhxYGBfTp7CXvr1FT6DyziDAD5bPFkKdFPZSXwgEIw==%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cver:1%2Cutc:1664806336233%2Cregion:%27ch%27}; _ga_VJTSWWWGRD=GS1.1.1664838737.1.0.1664838737.0.0.0; _ga=GA1.2.1759904237.1664838737; _gid=GA1.2.297955119.1664838738; _gat_UA-83355137-1=1; _fbp=fb.1.1664838738726.863770868
Source: global trafficHTTP traffic detected: GET /hs/cta/ctas/v2/public/cs/cta-loaded.js?pid=4411134&pg=7be61d8a-fe7c-4bab-bfb3-0e7a6e860049&lt=1664838734384&dt=1664838734384&at=1664838738977&an=1 HTTP/1.1Host: www.dracoon.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Rax6d2kWD2wKxAK7xf3HqgcznD_qdud8Mn6WhzWqfeA-1664806320-0-AVMAJK8zGEM3bIfpzzCMjMncuf4kBYRsamDTME4IDy4y+uxi/veZkd1Xyffi4joC1cZt17ZF9gQzktkqbqIiPis=; __cfruid=1663ff4a1d0f81e2156c03f6ae4b8d896ede4afc-1664806320; CookieConsent={stamp:%27EpJyu3Zmmp8zVhxYGBfTp7CXvr1FT6DyziDAD5bPFkKdFPZSXwgEIw==%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cver:1%2Cutc:1664806336233%2Cregion:%27ch%27}; _ga_VJTSWWWGRD=GS1.1.1664838737.1.0.1664838737.0.0.0; _ga=GA1.2.1759904237.1664838737; _gid=GA1.2.297955119.1664838738; _gat_UA-83355137-1=1; _fbp=fb.1.1664838738726.863770868
Source: global trafficHTTP traffic detected: GET /hs-script-loader-public/v1/config/pixel/json?portalId=4411134 HTTP/1.1Host: api.hubapi.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.dracoon.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hs/cta/ctas/v2/public/cs/cta-loaded.js?pid=4411134&pg=47a953e5-8807-458e-a4d5-23334307d756&lt=1664838734564&dt=1664838734565&at=1664838738992&an=1 HTTP/1.1Host: www.dracoon.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Rax6d2kWD2wKxAK7xf3HqgcznD_qdud8Mn6WhzWqfeA-1664806320-0-AVMAJK8zGEM3bIfpzzCMjMncuf4kBYRsamDTME4IDy4y+uxi/veZkd1Xyffi4joC1cZt17ZF9gQzktkqbqIiPis=; __cfruid=1663ff4a1d0f81e2156c03f6ae4b8d896ede4afc-1664806320; CookieConsent={stamp:%27EpJyu3Zmmp8zVhxYGBfTp7CXvr1FT6DyziDAD5bPFkKdFPZSXwgEIw==%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cver:1%2Cutc:1664806336233%2Cregion:%27ch%27}; _ga_VJTSWWWGRD=GS1.1.1664838737.1.0.1664838737.0.0.0; _ga=GA1.2.1759904237.1664838737; _gid=GA1.2.297955119.1664838738; _gat_UA-83355137-1=1; _fbp=fb.1.1664838738726.863770868; __hstc=46543416.37546955804357582f90e505db2bd357.1664838739744.1664838739744.1664838739744.1; hubspotutk=37546955804357582f90e505db2bd357; __hssrc=1; __hssc=46543416.1.1664838739744
Source: global trafficHTTP traffic detected: GET /hs/cta/ctas/v2/public/cs/cta-loaded.js?pid=4411134&pg=f665d544-1412-47fd-a4af-286f2c589a0e&lt=1664838732797&dt=1664838732798&at=1664838738993&an=1 HTTP/1.1Host: www.dracoon.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Rax6d2kWD2wKxAK7xf3HqgcznD_qdud8Mn6WhzWqfeA-1664806320-0-AVMAJK8zGEM3bIfpzzCMjMncuf4kBYRsamDTME4IDy4y+uxi/veZkd1Xyffi4joC1cZt17ZF9gQzktkqbqIiPis=; __cfruid=1663ff4a1d0f81e2156c03f6ae4b8d896ede4afc-1664806320; CookieConsent={stamp:%27EpJyu3Zmmp8zVhxYGBfTp7CXvr1FT6DyziDAD5bPFkKdFPZSXwgEIw==%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cver:1%2Cutc:1664806336233%2Cregion:%27ch%27}; _ga_VJTSWWWGRD=GS1.1.1664838737.1.0.1664838737.0.0.0; _ga=GA1.2.1759904237.1664838737; _gid=GA1.2.297955119.1664838738; _gat_UA-83355137-1=1; _fbp=fb.1.1664838738726.863770868; __hstc=46543416.37546955804357582f90e505db2bd357.1664838739744.1664838739744.1664838739744.1; hubspotutk=37546955804357582f90e505db2bd357; __hssrc=1; __hssc=46543416.1.1664838739744
Source: global trafficHTTP traffic detected: GET /hs/cta/ctas/v2/public/cs/cta-loaded.js?pid=4411134&pg=b80ed34f-d053-4a75-ace2-329d20748e44&lt=1664838735425&dt=1664838735426&at=1664838738994&an=1 HTTP/1.1Host: www.dracoon.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Rax6d2kWD2wKxAK7xf3HqgcznD_qdud8Mn6WhzWqfeA-1664806320-0-AVMAJK8zGEM3bIfpzzCMjMncuf4kBYRsamDTME4IDy4y+uxi/veZkd1Xyffi4joC1cZt17ZF9gQzktkqbqIiPis=; __cfruid=1663ff4a1d0f81e2156c03f6ae4b8d896ede4afc-1664806320; CookieConsent={stamp:%27EpJyu3Zmmp8zVhxYGBfTp7CXvr1FT6DyziDAD5bPFkKdFPZSXwgEIw==%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cver:1%2Cutc:1664806336233%2Cregion:%27ch%27}; _ga_VJTSWWWGRD=GS1.1.1664838737.1.0.1664838737.0.0.0; _ga=GA1.2.1759904237.1664838737; _gid=GA1.2.297955119.1664838738; _gat_UA-83355137-1=1; _fbp=fb.1.1664838738726.863770868; __hstc=46543416.37546955804357582f90e505db2bd357.1664838739744.1664838739744.1664838739744.1; hubspotutk=37546955804357582f90e505db2bd357; __hssrc=1; __hssc=46543416.1.1664838739744
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=cta-with-analytics&value=1 HTTP/1.1Host: perf.hsforms.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hs/cta/ctas/v2/public/cs/cta-loaded.js?pid=4411134&pg=ea7f3491-9e71-4983-9f36-a28097130bb8&lt=1664838735840&dt=1664838735841&at=1664838738996&an=1 HTTP/1.1Host: www.dracoon.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Rax6d2kWD2wKxAK7xf3HqgcznD_qdud8Mn6WhzWqfeA-1664806320-0-AVMAJK8zGEM3bIfpzzCMjMncuf4kBYRsamDTME4IDy4y+uxi/veZkd1Xyffi4joC1cZt17ZF9gQzktkqbqIiPis=; __cfruid=1663ff4a1d0f81e2156c03f6ae4b8d896ede4afc-1664806320; CookieConsent={stamp:%27EpJyu3Zmmp8zVhxYGBfTp7CXvr1FT6DyziDAD5bPFkKdFPZSXwgEIw==%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cver:1%2Cutc:1664806336233%2Cregion:%27ch%27}; _ga_VJTSWWWGRD=GS1.1.1664838737.1.0.1664838737.0.0.0; _ga=GA1.2.1759904237.1664838737; _gid=GA1.2.297955119.1664838738; _gat_UA-83355137-1=1; _fbp=fb.1.1664838738726.863770868; __hstc=46543416.37546955804357582f90e505db2bd357.1664838739744.1664838739744.1664838739744.1; hubspotutk=37546955804357582f90e505db2bd357; __hssrc=1; __hssc=46543416.1.1664838739744
Source: global trafficHTTP traffic detected: GET /hs/cta/ctas/v2/public/cs/cta-loaded.js?pid=4411134&pg=0117add9-99af-4e72-83c5-af0deff39d68&lt=1664838733387&dt=1664838733391&at=1664838738997&an=1 HTTP/1.1Host: www.dracoon.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Rax6d2kWD2wKxAK7xf3HqgcznD_qdud8Mn6WhzWqfeA-1664806320-0-AVMAJK8zGEM3bIfpzzCMjMncuf4kBYRsamDTME4IDy4y+uxi/veZkd1Xyffi4joC1cZt17ZF9gQzktkqbqIiPis=; __cfruid=1663ff4a1d0f81e2156c03f6ae4b8d896ede4afc-1664806320; CookieConsent={stamp:%27EpJyu3Zmmp8zVhxYGBfTp7CXvr1FT6DyziDAD5bPFkKdFPZSXwgEIw==%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cver:1%2Cutc:1664806336233%2Cregion:%27ch%27}; _ga_VJTSWWWGRD=GS1.1.1664838737.1.0.1664838737.0.0.0; _ga=GA1.2.1759904237.1664838737; _gid=GA1.2.297955119.1664838738; _gat_UA-83355137-1=1; _fbp=fb.1.1664838738726.863770868; __hstc=46543416.37546955804357582f90e505db2bd357.1664838739744.1664838739744.1664838739744.1; hubspotutk=37546955804357582f90e505db2bd357; __hssrc=1; __hssc=46543416.1.1664838739744
Source: global trafficHTTP traffic detected: GET /hs/cta/ctas/v2/public/cs/cta-loaded.js?pid=4411134&pg=d2e2b9d1-58b5-4cc9-8ea1-0fc83ab93d01&lt=1664838735652&dt=1664838735652&at=1664838738999&an=1 HTTP/1.1Host: www.dracoon.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Rax6d2kWD2wKxAK7xf3HqgcznD_qdud8Mn6WhzWqfeA-1664806320-0-AVMAJK8zGEM3bIfpzzCMjMncuf4kBYRsamDTME4IDy4y+uxi/veZkd1Xyffi4joC1cZt17ZF9gQzktkqbqIiPis=; __cfruid=1663ff4a1d0f81e2156c03f6ae4b8d896ede4afc-1664806320; CookieConsent={stamp:%27EpJyu3Zmmp8zVhxYGBfTp7CXvr1FT6DyziDAD5bPFkKdFPZSXwgEIw==%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cver:1%2Cutc:1664806336233%2Cregion:%27ch%27}; _ga_VJTSWWWGRD=GS1.1.1664838737.1.0.1664838737.0.0.0; _ga=GA1.2.1759904237.1664838737; _gid=GA1.2.297955119.1664838738; _gat_UA-83355137-1=1; _fbp=fb.1.1664838738726.863770868; __hstc=46543416.37546955804357582f90e505db2bd357.1664838739744.1664838739744.1664838739744.1; hubspotutk=37546955804357582f90e505db2bd357; __hssrc=1; __hssc=46543416.1.1664838739744
Source: global trafficHTTP traffic detected: GET /hs/cta/ctas/v2/public/cs/cta-loaded.js?pid=4411134&pg=bec483fc-7570-49fe-ae9b-f5b8782d0820&lt=1664838734202&dt=1664838734203&at=1664838739000&an=1 HTTP/1.1Host: www.dracoon.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Rax6d2kWD2wKxAK7xf3HqgcznD_qdud8Mn6WhzWqfeA-1664806320-0-AVMAJK8zGEM3bIfpzzCMjMncuf4kBYRsamDTME4IDy4y+uxi/veZkd1Xyffi4joC1cZt17ZF9gQzktkqbqIiPis=; __cfruid=1663ff4a1d0f81e2156c03f6ae4b8d896ede4afc-1664806320; CookieConsent={stamp:%27EpJyu3Zmmp8zVhxYGBfTp7CXvr1FT6DyziDAD5bPFkKdFPZSXwgEIw==%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cver:1%2Cutc:1664806336233%2Cregion:%27ch%27}; _ga_VJTSWWWGRD=GS1.1.1664838737.1.0.1664838737.0.0.0; _ga=GA1.2.1759904237.1664838737; _gid=GA1.2.297955119.1664838738; _gat_UA-83355137-1=1; _fbp=fb.1.1664838738726.863770868; __hstc=46543416.37546955804357582f90e505db2bd357.1664838739744.1664838739744.1664838739744.1; hubspotutk=37546955804357582f90e505db2bd357; __hssrc=1; __hssc=46543416.1.1664838739744
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=15&fi=b1725674-94c9-4ea1-9c78-3ecda2c4c517&fci=e6d6c548-9635-402f-86b4-925416e040f9&ft=0&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=4285505810&v=1.1&a=4411134&pi=45396106131&ct=standard-page&ccu=https%3A%2F%2Fwww.dracoon.com%2Fde%2Fhome&cpi=45396106131&lpi=45396106131&abi=59236623921&lvi=45396106131&lvc=de&pu=https%3A%2F%2Fwww.dracoon.com%2Fde%2Fhome%3Futm_source%3Ddracoon.team%26utm_medium%3Dwebapp-public-ingredient%26utm_campaign%3Dingredient%26content%3Ddownload-share&t=DRACOON+%E2%80%93+Enterprise+File+Service+Plattform&cts=1664838739770&vi=37546955804357582f90e505db2bd357&nc=true&u=46543416.37546955804357582f90e505db2bd357.1664838739744.1664838739744.1664838739744.1&b=46543416.1.1664838739744&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=2AAsBx.1DFyzAxHxQKRO__jCvJKHpstKuuIJNK8UH3A-1664806323-0-AdnFe2nGFzTxOXT/H2EAsgOQGhUEPyDazRXEAiX41KdlOl6DaLn0Y7Q5w9T+z4zP4xW8MjycCpf40Rt/V/gB0fc=
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=17&fi=b1725674-94c9-4ea1-9c78-3ecda2c4c517&fci=c53a35e1-f966-4703-bda0-8b5a02f6894d&ft=0&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=4285505810&v=1.1&a=4411134&pi=45396106131&ct=standard-page&ccu=https%3A%2F%2Fwww.dracoon.com%2Fde%2Fhome&cpi=45396106131&lpi=45396106131&abi=59236623921&lvi=45396106131&lvc=de&pu=https%3A%2F%2Fwww.dracoon.com%2Fde%2Fhome%3Futm_source%3Ddracoon.team%26utm_medium%3Dwebapp-public-ingredient%26utm_campaign%3Dingredient%26content%3Ddownload-share&t=DRACOON+%E2%80%93+Enterprise+File+Service+Plattform&cts=1664838739774&vi=37546955804357582f90e505db2bd357&nc=true&u=46543416.37546955804357582f90e505db2bd357.1664838739744.1664838739744.1664838739744.1&b=46543416.1.1664838739744&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=2AAsBx.1DFyzAxHxQKRO__jCvJKHpstKuuIJNK8UH3A-1664806323-0-AdnFe2nGFzTxOXT/H2EAsgOQGhUEPyDazRXEAiX41KdlOl6DaLn0Y7Q5w9T+z4zP4xW8MjycCpf40Rt/V/gB0fc=
Source: global trafficHTTP traffic detected: GET /hs/cta/ctas/v2/public/cs/cta-loaded.js?pid=4411134&pg=fa2ff578-3833-4c84-9c40-c68c0bf20d6f&lt=1664838734792&dt=1664838734793&at=1664838739001&an=1 HTTP/1.1Host: www.dracoon.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Rax6d2kWD2wKxAK7xf3HqgcznD_qdud8Mn6WhzWqfeA-1664806320-0-AVMAJK8zGEM3bIfpzzCMjMncuf4kBYRsamDTME4IDy4y+uxi/veZkd1Xyffi4joC1cZt17ZF9gQzktkqbqIiPis=; __cfruid=1663ff4a1d0f81e2156c03f6ae4b8d896ede4afc-1664806320; CookieConsent={stamp:%27EpJyu3Zmmp8zVhxYGBfTp7CXvr1FT6DyziDAD5bPFkKdFPZSXwgEIw==%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cver:1%2Cutc:1664806336233%2Cregion:%27ch%27}; _ga_VJTSWWWGRD=GS1.1.1664838737.1.0.1664838737.0.0.0; _ga=GA1.2.1759904237.1664838737; _gid=GA1.2.297955119.1664838738; _gat_UA-83355137-1=1; _fbp=fb.1.1664838738726.863770868; __hstc=46543416.37546955804357582f90e505db2bd357.1664838739744.1664838739744.1664838739744.1; hubspotutk=37546955804357582f90e505db2bd357; __hssrc=1; __hssc=46543416.1.1664838739744
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=15&fi=b1725674-94c9-4ea1-9c78-3ecda2c4c517&fci=c53a35e1-f966-4703-bda0-8b5a02f6894d&ft=0&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=4285505810&v=1.1&a=4411134&pi=45396106131&ct=standard-page&ccu=https%3A%2F%2Fwww.dracoon.com%2Fde%2Fhome&cpi=45396106131&lpi=45396106131&abi=59236623921&lvi=45396106131&lvc=de&pu=https%3A%2F%2Fwww.dracoon.com%2Fde%2Fhome%3Futm_source%3Ddracoon.team%26utm_medium%3Dwebapp-public-ingredient%26utm_campaign%3Dingredient%26content%3Ddownload-share&t=DRACOON+%E2%80%93+Enterprise+File+Service+Plattform&cts=1664838739780&vi=37546955804357582f90e505db2bd357&nc=true&u=46543416.37546955804357582f90e505db2bd357.1664838739744.1664838739744.1664838739744.1&b=46543416.1.1664838739744&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=2AAsBx.1DFyzAxHxQKRO__jCvJKHpstKuuIJNK8UH3A-1664806323-0-AdnFe2nGFzTxOXT/H2EAsgOQGhUEPyDazRXEAiX41KdlOl6DaLn0Y7Q5w9T+z4zP4xW8MjycCpf40Rt/V/gB0fc=
Source: global trafficHTTP traffic detected: GET /lead-flows-config/v1/config/json?portalId=4411134&utk=37546955804357582f90e505db2bd357&__hstc=46543416.37546955804357582f90e505db2bd357.1664838739744.1664838739744.1664838739744.1&__hssc=46543416.1.1664838739744&contentId=45396106131&currentUrl=https%3A%2F%2Fwww.dracoon.com%2Fde%2Fhome%3Futm_source%3Ddracoon.team%26utm_medium%3Dwebapp-public-ingredient%26utm_campaign%3Dingredient%26content%3Ddownload-share HTTP/1.1Host: forms.hubspot.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.dracoon.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=12&aij=%5B%22d11e1f17-a15c-4876-9db0-9ed9804bfa01%22%2C%22559ac763-af01-464d-b532-77f70b069a7e%22%5D&rfc=8&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=4285505810&v=1.1&a=4411134&pi=45396106131&ct=standard-page&ccu=https%3A%2F%2Fwww.dracoon.com%2Fde%2Fhome&cpi=45396106131&lpi=45396106131&abi=59236623921&lvi=45396106131&lvc=de&pu=https%3A%2F%2Fwww.dracoon.com%2Fde%2Fhome%3Futm_source%3Ddracoon.team%26utm_medium%3Dwebapp-public-ingredient%26utm_campaign%3Dingredient%26content%3Ddownload-share&t=DRACOON+%E2%80%93+Enterprise+File+Service+Plattform&cts=1664838739786&vi=37546955804357582f90e505db2bd357&nc=true&u=46543416.37546955804357582f90e505db2bd357.1664838739744.1664838739744.1664838739744.1&b=46543416.1.1664838739744&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=2AAsBx.1DFyzAxHxQKRO__jCvJKHpstKuuIJNK8UH3A-1664806323-0-AdnFe2nGFzTxOXT/H2EAsgOQGhUEPyDazRXEAiX41KdlOl6DaLn0Y7Q5w9T+z4zP4xW8MjycCpf40Rt/V/gB0fc=
Source: global trafficHTTP traffic detected: GET /hs/cta/ctas/v2/public/cs/cta-loaded.js?pid=4411134&pg=088a6243-de76-4914-8eab-0d35a22cef58&lt=1664838735262&dt=1664838735263&at=1664838739003&an=1 HTTP/1.1Host: www.dracoon.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Rax6d2kWD2wKxAK7xf3HqgcznD_qdud8Mn6WhzWqfeA-1664806320-0-AVMAJK8zGEM3bIfpzzCMjMncuf4kBYRsamDTME4IDy4y+uxi/veZkd1Xyffi4joC1cZt17ZF9gQzktkqbqIiPis=; __cfruid=1663ff4a1d0f81e2156c03f6ae4b8d896ede4afc-1664806320; CookieConsent={stamp:%27EpJyu3Zmmp8zVhxYGBfTp7CXvr1FT6DyziDAD5bPFkKdFPZSXwgEIw==%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cver:1%2Cutc:1664806336233%2Cregion:%27ch%27}; _ga_VJTSWWWGRD=GS1.1.1664838737.1.0.1664838737.0.0.0; _ga=GA1.2.1759904237.1664838737; _gid=GA1.2.297955119.1664838738; _gat_UA-83355137-1=1; _fbp=fb.1.1664838738726.863770868; __hstc=46543416.37546955804357582f90e505db2bd357.1664838739744.1664838739744.1664838739744.1; hubspotutk=37546955804357582f90e505db2bd357; __hssrc=1; __hssc=46543416.1.1664838739744
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=12&aij=%5B%22f8ed3fa4-2418-4d93-a1c0-0047ea7a5e90%22%2C%2262c8b52a-1d1e-4a39-aee2-ff0468982a72%22%5D&rfc=8&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=4285505810&v=1.1&a=4411134&pi=45396106131&ct=standard-page&ccu=https%3A%2F%2Fwww.dracoon.com%2Fde%2Fhome&cpi=45396106131&lpi=45396106131&abi=59236623921&lvi=45396106131&lvc=de&pu=https%3A%2F%2Fwww.dracoon.com%2Fde%2Fhome%3Futm_source%3Ddracoon.team%26utm_medium%3Dwebapp-public-ingredient%26utm_campaign%3Dingredient%26content%3Ddownload-share&t=DRACOON+%E2%80%93+Enterprise+File+Service+Plattform&cts=1664838739798&vi=37546955804357582f90e505db2bd357&nc=true&u=46543416.37546955804357582f90e505db2bd357.1664838739744.1664838739744.1664838739744.1&b=46543416.1.1664838739744&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=2AAsBx.1DFyzAxHxQKRO__jCvJKHpstKuuIJNK8UH3A-1664806323-0-AdnFe2nGFzTxOXT/H2EAsgOQGhUEPyDazRXEAiX41KdlOl6DaLn0Y7Q5w9T+z4zP4xW8MjycCpf40Rt/V/gB0fc=
Source: global trafficHTTP traffic detected: GET /hs/cta/ctas/v2/public/cs/cta-loaded.js?pid=4411134&pg=4f1c8f51-158f-40ea-8430-d60c26c6cbd4&lt=1664838733733&dt=1664838734045&at=1664838739004&an=1 HTTP/1.1Host: www.dracoon.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Rax6d2kWD2wKxAK7xf3HqgcznD_qdud8Mn6WhzWqfeA-1664806320-0-AVMAJK8zGEM3bIfpzzCMjMncuf4kBYRsamDTME4IDy4y+uxi/veZkd1Xyffi4joC1cZt17ZF9gQzktkqbqIiPis=; __cfruid=1663ff4a1d0f81e2156c03f6ae4b8d896ede4afc-1664806320; CookieConsent={stamp:%27EpJyu3Zmmp8zVhxYGBfTp7CXvr1FT6DyziDAD5bPFkKdFPZSXwgEIw==%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cver:1%2Cutc:1664806336233%2Cregion:%27ch%27}; _ga_VJTSWWWGRD=GS1.1.1664838737.1.0.1664838737.0.0.0; _ga=GA1.2.1759904237.1664838737; _gid=GA1.2.297955119.1664838738; _gat_UA-83355137-1=1; _fbp=fb.1.1664838738726.863770868; __hstc=46543416.37546955804357582f90e505db2bd357.1664838739744.1664838739744.1664838739744.1; hubspotutk=37546955804357582f90e505db2bd357; __hssrc=1; __hssc=46543416.1.1664838739744
Source: global trafficHTTP traffic detected: GET /hs/cta/ctas/v2/public/cs/cta-loaded.js?pid=4411134&pg=4f1c8f51-158f-40ea-8430-d60c26c6cbd4&lt=1664838733733&dt=1664838734045&at=1664838739006&an=1 HTTP/1.1Host: www.dracoon.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Rax6d2kWD2wKxAK7xf3HqgcznD_qdud8Mn6WhzWqfeA-1664806320-0-AVMAJK8zGEM3bIfpzzCMjMncuf4kBYRsamDTME4IDy4y+uxi/veZkd1Xyffi4joC1cZt17ZF9gQzktkqbqIiPis=; __cfruid=1663ff4a1d0f81e2156c03f6ae4b8d896ede4afc-1664806320; CookieConsent={stamp:%27EpJyu3Zmmp8zVhxYGBfTp7CXvr1FT6DyziDAD5bPFkKdFPZSXwgEIw==%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cver:1%2Cutc:1664806336233%2Cregion:%27ch%27}; _ga_VJTSWWWGRD=GS1.1.1664838737.1.0.1664838737.0.0.0; _ga=GA1.2.1759904237.1664838737; _gid=GA1.2.297955119.1664838738; _gat_UA-83355137-1=1; _fbp=fb.1.1664838738726.863770868; __hstc=46543416.37546955804357582f90e505db2bd357.1664838739744.1664838739744.1664838739744.1; hubspotutk=37546955804357582f90e505db2bd357; __hssrc=1; __hssc=46543416.1.1664838739744
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=12&aij=%5B%22814073b8-2446-4f0e-9ff0-4d3821d0c12a%22%2C%2237680581-6eec-47ff-b722-fdf28f7ff39c%22%5D&rfc=8&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=4285505810&v=1.1&a=4411134&pi=45396106131&ct=standard-page&ccu=https%3A%2F%2Fwww.dracoon.com%2Fde%2Fhome&cpi=45396106131&lpi=45396106131&abi=59236623921&lvi=45396106131&lvc=de&pu=https%3A%2F%2Fwww.dracoon.com%2Fde%2Fhome%3Futm_source%3Ddracoon.team%26utm_medium%3Dwebapp-public-ingredient%26utm_campaign%3Dingredient%26content%3Ddownload-share&t=DRACOON+%E2%80%93+Enterprise+File+Service+Plattform&cts=1664838739805&vi=37546955804357582f90e505db2bd357&nc=true&u=46543416.37546955804357582f90e505db2bd357.1664838739744.1664838739744.1664838739744.1&b=46543416.1.1664838739744&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=2AAsBx.1DFyzAxHxQKRO__jCvJKHpstKuuIJNK8UH3A-1664806323-0-AdnFe2nGFzTxOXT/H2EAsgOQGhUEPyDazRXEAiX41KdlOl6DaLn0Y7Q5w9T+z4zP4xW8MjycCpf40Rt/V/gB0fc=
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=12&aij=%5B%228c63b838-ba29-4860-b44e-622252ffdb9b%22%2C%22f170512b-888f-4a93-9eac-c7a7e321df9a%22%5D&rfc=8&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=4285505810&v=1.1&a=4411134&pi=45396106131&ct=standard-page&ccu=https%3A%2F%2Fwww.dracoon.com%2Fde%2Fhome&cpi=45396106131&lpi=45396106131&abi=59236623921&lvi=45396106131&lvc=de&pu=https%3A%2F%2Fwww.dracoon.com%2Fde%2Fhome%3Futm_source%3Ddracoon.team%26utm_medium%3Dwebapp-public-ingredient%26utm_campaign%3Dingredient%26content%3Ddownload-share&t=DRACOON+%E2%80%93+Enterprise+File+Service+Plattform&cts=1664838739816&vi=37546955804357582f90e505db2bd357&nc=true&u=46543416.37546955804357582f90e505db2bd357.1664838739744.1664838739744.1664838739744.1&b=46543416.1.1664838739744&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=2AAsBx.1DFyzAxHxQKRO__jCvJKHpstKuuIJNK8UH3A-1664806323-0-AdnFe2nGFzTxOXT/H2EAsgOQGhUEPyDazRXEAiX41KdlOl6DaLn0Y7Q5w9T+z4zP4xW8MjycCpf40Rt/V/gB0fc=
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=12&aij=%5B%227be61d8a-fe7c-4bab-bfb3-0e7a6e860049%22%2C%222a825f37-2daa-4762-b191-935163329fe1%22%5D&rfc=8&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=4285505810&v=1.1&a=4411134&pi=45396106131&ct=standard-page&ccu=https%3A%2F%2Fwww.dracoon.com%2Fde%2Fhome&cpi=45396106131&lpi=45396106131&abi=59236623921&lvi=45396106131&lvc=de&pu=https%3A%2F%2Fwww.dracoon.com%2Fde%2Fhome%3Futm_source%3Ddracoon.team%26utm_medium%3Dwebapp-public-ingredient%26utm_campaign%3Dingredient%26content%3Ddownload-share&t=DRACOON+%E2%80%93+Enterprise+File+Service+Plattform&cts=1664838739820&vi=37546955804357582f90e505db2bd357&nc=true&u=46543416.37546955804357582f90e505db2bd357.1664838739744.1664838739744.1664838739744.1&b=46543416.1.1664838739744&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=2AAsBx.1DFyzAxHxQKRO__jCvJKHpstKuuIJNK8UH3A-1664806323-0-AdnFe2nGFzTxOXT/H2EAsgOQGhUEPyDazRXEAiX41KdlOl6DaLn0Y7Q5w9T+z4zP4xW8MjycCpf40Rt/V/gB0fc=
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=12&aij=%5B%2247a953e5-8807-458e-a4d5-23334307d756%22%2C%222883d8fd-d5e3-4c6f-af97-a067d5048928%22%5D&rfc=8&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=4285505810&v=1.1&a=4411134&pi=45396106131&ct=standard-page&ccu=https%3A%2F%2Fwww.dracoon.com%2Fde%2Fhome&cpi=45396106131&lpi=45396106131&abi=59236623921&lvi=45396106131&lvc=de&pu=https%3A%2F%2Fwww.dracoon.com%2Fde%2Fhome%3Futm_source%3Ddracoon.team%26utm_medium%3Dwebapp-public-ingredient%26utm_campaign%3Dingredient%26content%3Ddownload-share&t=DRACOON+%E2%80%93+Enterprise+File+Service+Plattform&cts=1664838739824&vi=37546955804357582f90e505db2bd357&nc=true&u=46543416.37546955804357582f90e505db2bd357.1664838739744.1664838739744.1664838739744.1&b=46543416.1.1664838739744&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=2AAsBx.1DFyzAxHxQKRO__jCvJKHpstKuuIJNK8UH3A-1664806323-0-AdnFe2nGFzTxOXT/H2EAsgOQGhUEPyDazRXEAiX41KdlOl6DaLn0Y7Q5w9T+z4zP4xW8MjycCpf40Rt/V/gB0fc=
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=12&aij=%5B%22f665d544-1412-47fd-a4af-286f2c589a0e%22%2C%22d03576f8-01ab-4161-aee0-788785a1fc13%22%5D&rfc=8&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=4285505810&v=1.1&a=4411134&pi=45396106131&ct=standard-page&ccu=https%3A%2F%2Fwww.dracoon.com%2Fde%2Fhome&cpi=45396106131&lpi=45396106131&abi=59236623921&lvi=45396106131&lvc=de&pu=https%3A%2F%2Fwww.dracoon.com%2Fde%2Fhome%3Futm_source%3Ddracoon.team%26utm_medium%3Dwebapp-public-ingredient%26utm_campaign%3Dingredient%26content%3Ddownload-share&t=DRACOON+%E2%80%93+Enterprise+File+Service+Plattform&cts=1664838739827&vi=37546955804357582f90e505db2bd357&nc=true&u=46543416.37546955804357582f90e505db2bd357.1664838739744.1664838739744.1664838739744.1&b=46543416.1.1664838739744&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=2AAsBx.1DFyzAxHxQKRO__jCvJKHpstKuuIJNK8UH3A-1664806323-0-AdnFe2nGFzTxOXT/H2EAsgOQGhUEPyDazRXEAiX41KdlOl6DaLn0Y7Q5w9T+z4zP4xW8MjycCpf40Rt/V/gB0fc=
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=12&aij=%5B%22b80ed34f-d053-4a75-ace2-329d20748e44%22%2C%226e140672-a19b-46c4-b441-202ef0a69f10%22%5D&rfc=8&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=4285505810&v=1.1&a=4411134&pi=45396106131&ct=standard-page&ccu=https%3A%2F%2Fwww.dracoon.com%2Fde%2Fhome&cpi=45396106131&lpi=45396106131&abi=59236623921&lvi=45396106131&lvc=de&pu=https%3A%2F%2Fwww.dracoon.com%2Fde%2Fhome%3Futm_source%3Ddracoon.team%26utm_medium%3Dwebapp-public-ingredient%26utm_campaign%3Dingredient%26content%3Ddownload-share&t=DRACOON+%E2%80%93+Enterprise+File+Service+Plattform&cts=1664838739830&vi=37546955804357582f90e505db2bd357&nc=true&u=46543416.37546955804357582f90e505db2bd357.1664838739744.1664838739744.1664838739744.1&b=46543416.1.1664838739744&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=2AAsBx.1DFyzAxHxQKRO__jCvJKHpstKuuIJNK8UH3A-1664806323-0-AdnFe2nGFzTxOXT/H2EAsgOQGhUEPyDazRXEAiX41KdlOl6DaLn0Y7Q5w9T+z4zP4xW8MjycCpf40Rt/V/gB0fc=
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=12&aij=%5B%22ea7f3491-9e71-4983-9f36-a28097130bb8%22%2C%22c4375cf6-723f-4afe-9416-a22a293fe2af%22%5D&rfc=8&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=4285505810&v=1.1&a=4411134&pi=45396106131&ct=standard-page&ccu=https%3A%2F%2Fwww.dracoon.com%2Fde%2Fhome&cpi=45396106131&lpi=45396106131&abi=59236623921&lvi=45396106131&lvc=de&pu=https%3A%2F%2Fwww.dracoon.com%2Fde%2Fhome%3Futm_source%3Ddracoon.team%26utm_medium%3Dwebapp-public-ingredient%26utm_campaign%3Dingredient%26content%3Ddownload-share&t=DRACOON+%E2%80%93+Enterprise+File+Service+Plattform&cts=1664838739890&vi=37546955804357582f90e505db2bd357&nc=true&u=46543416.37546955804357582f90e505db2bd357.1664838739744.1664838739744.1664838739744.1&b=46543416.1.1664838739744&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=2AAsBx.1DFyzAxHxQKRO__jCvJKHpstKuuIJNK8UH3A-1664806323-0-AdnFe2nGFzTxOXT/H2EAsgOQGhUEPyDazRXEAiX41KdlOl6DaLn0Y7Q5w9T+z4zP4xW8MjycCpf40Rt/V/gB0fc=
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=12&aij=%5B%220117add9-99af-4e72-83c5-af0deff39d68%22%2C%22eb5d5b43-e2a2-4dc3-95ce-e3880cf504fb%22%5D&rfc=8&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=4285505810&v=1.1&a=4411134&pi=45396106131&ct=standard-page&ccu=https%3A%2F%2Fwww.dracoon.com%2Fde%2Fhome&cpi=45396106131&lpi=45396106131&abi=59236623921&lvi=45396106131&lvc=de&pu=https%3A%2F%2Fwww.dracoon.com%2Fde%2Fhome%3Futm_source%3Ddracoon.team%26utm_medium%3Dwebapp-public-ingredient%26utm_campaign%3Dingredient%26content%3Ddownload-share&t=DRACOON+%E2%80%93+Enterprise+File+Service+Plattform&cts=1664838739898&vi=37546955804357582f90e505db2bd357&nc=true&u=46543416.37546955804357582f90e505db2bd357.1664838739744.1664838739744.1664838739744.1&b=46543416.1.1664838739744&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=2AAsBx.1DFyzAxHxQKRO__jCvJKHpstKuuIJNK8UH3A-1664806323-0-AdnFe2nGFzTxOXT/H2EAsgOQGhUEPyDazRXEAiX41KdlOl6DaLn0Y7Q5w9T+z4zP4xW8MjycCpf40Rt/V/gB0fc=
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=12&aij=%5B%22d2e2b9d1-58b5-4cc9-8ea1-0fc83ab93d01%22%2C%22a83b281c-f761-4cb8-b30b-f867551634b5%22%5D&rfc=8&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=4285505810&v=1.1&a=4411134&pi=45396106131&ct=standard-page&ccu=https%3A%2F%2Fwww.dracoon.com%2Fde%2Fhome&cpi=45396106131&lpi=45396106131&abi=59236623921&lvi=45396106131&lvc=de&pu=https%3A%2F%2Fwww.dracoon.com%2Fde%2Fhome%3Futm_source%3Ddracoon.team%26utm_medium%3Dwebapp-public-ingredient%26utm_campaign%3Dingredient%26content%3Ddownload-share&t=DRACOON+%E2%80%93+Enterprise+File+Service+Plattform&cts=1664838739905&vi=37546955804357582f90e505db2bd357&nc=true&u=46543416.37546955804357582f90e505db2bd357.1664838739744.1664838739744.1664838739744.1&b=46543416.1.1664838739744&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=2AAsBx.1DFyzAxHxQKRO__jCvJKHpstKuuIJNK8UH3A-1664806323-0-AdnFe2nGFzTxOXT/H2EAsgOQGhUEPyDazRXEAiX41KdlOl6DaLn0Y7Q5w9T+z4zP4xW8MjycCpf40Rt/V/gB0fc=
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=12&aij=%5B%22bec483fc-7570-49fe-ae9b-f5b8782d0820%22%2C%22088b07fb-d039-48dd-8722-c3b078926eb4%22%5D&rfc=8&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=4285505810&v=1.1&a=4411134&pi=45396106131&ct=standard-page&ccu=https%3A%2F%2Fwww.dracoon.com%2Fde%2Fhome&cpi=45396106131&lpi=45396106131&abi=59236623921&lvi=45396106131&lvc=de&pu=https%3A%2F%2Fwww.dracoon.com%2Fde%2Fhome%3Futm_source%3Ddracoon.team%26utm_medium%3Dwebapp-public-ingredient%26utm_campaign%3Dingredient%26content%3Ddownload-share&t=DRACOON+%E2%80%93+Enterprise+File+Service+Plattform&cts=1664838740013&vi=37546955804357582f90e505db2bd357&nc=true&u=46543416.37546955804357582f90e505db2bd357.1664838739744.1664838739744.1664838739744.1&b=46543416.1.1664838739744&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=2AAsBx.1DFyzAxHxQKRO__jCvJKHpstKuuIJNK8UH3A-1664806323-0-AdnFe2nGFzTxOXT/H2EAsgOQGhUEPyDazRXEAiX41KdlOl6DaLn0Y7Q5w9T+z4zP4xW8MjycCpf40Rt/V/gB0fc=
Source: global trafficHTTP traffic detected: GET /form/modern/5.db7178fd673b56f3543e.js HTTP/1.1Host: static.cognitoforms.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cognitoforms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /form/modern/4.86e32e48684e9cd325c9.js HTTP/1.1Host: static.cognitoforms.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cognitoforms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=12&aij=%5B%22fa2ff578-3833-4c84-9c40-c68c0bf20d6f%22%2C%225e146336-0ee9-40ce-a1a4-e825546574f7%22%5D&rfc=8&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=4285505810&v=1.1&a=4411134&pi=45396106131&ct=standard-page&ccu=https%3A%2F%2Fwww.dracoon.com%2Fde%2Fhome&cpi=45396106131&lpi=45396106131&abi=59236623921&lvi=45396106131&lvc=de&pu=https%3A%2F%2Fwww.dracoon.com%2Fde%2Fhome%3Futm_source%3Ddracoon.team%26utm_medium%3Dwebapp-public-ingredient%26utm_campaign%3Dingredient%26content%3Ddownload-share&t=DRACOON+%E2%80%93+Enterprise+File+Service+Plattform&cts=1664838740193&vi=37546955804357582f90e505db2bd357&nc=true&u=46543416.37546955804357582f90e505db2bd357.1664838739744.1664838739744.1664838739744.1&b=46543416.1.1664838739744&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=2AAsBx.1DFyzAxHxQKRO__jCvJKHpstKuuIJNK8UH3A-1664806323-0-AdnFe2nGFzTxOXT/H2EAsgOQGhUEPyDazRXEAiX41KdlOl6DaLn0Y7Q5w9T+z4zP4xW8MjycCpf40Rt/V/gB0fc=
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=12&aij=%5B%22088a6243-de76-4914-8eab-0d35a22cef58%22%2C%22ac291f39-a546-4982-ac3e-4c282f1852aa%22%5D&rfc=8&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=4285505810&v=1.1&a=4411134&pi=45396106131&ct=standard-page&ccu=https%3A%2F%2Fwww.dracoon.com%2Fde%2Fhome&cpi=45396106131&lpi=45396106131&abi=59236623921&lvi=45396106131&lvc=de&pu=https%3A%2F%2Fwww.dracoon.com%2Fde%2Fhome%3Futm_source%3Ddracoon.team%26utm_medium%3Dwebapp-public-ingredient%26utm_campaign%3Dingredient%26content%3Ddownload-share&t=DRACOON+%E2%80%93+Enterprise+File+Service+Plattform&cts=1664838740197&vi=37546955804357582f90e505db2bd357&nc=true&u=46543416.37546955804357582f90e505db2bd357.1664838739744.1664838739744.1664838739744.1&b=46543416.1.1664838739744&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=2AAsBx.1DFyzAxHxQKRO__jCvJKHpstKuuIJNK8UH3A-1664806323-0-AdnFe2nGFzTxOXT/H2EAsgOQGhUEPyDazRXEAiX41KdlOl6DaLn0Y7Q5w9T+z4zP4xW8MjycCpf40Rt/V/gB0fc=
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=12&aij=%5B%224f1c8f51-158f-40ea-8430-d60c26c6cbd4%22%2C%229612f9ab-7505-4fd9-a005-8d2dc7945752%22%5D&rfc=8&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=4285505810&v=1.1&a=4411134&pi=45396106131&ct=standard-page&ccu=https%3A%2F%2Fwww.dracoon.com%2Fde%2Fhome&cpi=45396106131&lpi=45396106131&abi=59236623921&lvi=45396106131&lvc=de&pu=https%3A%2F%2Fwww.dracoon.com%2Fde%2Fhome%3Futm_source%3Ddracoon.team%26utm_medium%3Dwebapp-public-ingredient%26utm_campaign%3Dingredient%26content%3Ddownload-share&t=DRACOON+%E2%80%93+Enterprise+File+Service+Plattform&cts=1664838740201&vi=37546955804357582f90e505db2bd357&nc=true&u=46543416.37546955804357582f90e505db2bd357.1664838739744.1664838739744.1664838739744.1&b=46543416.1.1664838739744&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=2AAsBx.1DFyzAxHxQKRO__jCvJKHpstKuuIJNK8UH3A-1664806323-0-AdnFe2nGFzTxOXT/H2EAsgOQGhUEPyDazRXEAiX41KdlOl6DaLn0Y7Q5w9T+z4zP4xW8MjycCpf40Rt/V/gB0fc=
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=4285505810&v=1.1&a=4411134&pi=45396106131&ct=standard-page&ccu=https%3A%2F%2Fwww.dracoon.com%2Fde%2Fhome&cpi=45396106131&lpi=45396106131&abi=59236623921&lvi=45396106131&lvc=de&pu=https%3A%2F%2Fwww.dracoon.com%2Fde%2Fhome%3Futm_source%3Ddracoon.team%26utm_medium%3Dwebapp-public-ingredient%26utm_campaign%3Dingredient%26content%3Ddownload-share&t=DRACOON+%E2%80%93+Enterprise+File+Service+Plattform&cts=1664838740204&vi=37546955804357582f90e505db2bd357&nc=true&u=46543416.37546955804357582f90e505db2bd357.1664838739744.1664838739744.1664838739744.1&b=46543416.1.1664838739744&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=2AAsBx.1DFyzAxHxQKRO__jCvJKHpstKuuIJNK8UH3A-1664806323-0-AdnFe2nGFzTxOXT/H2EAsgOQGhUEPyDazRXEAiX41KdlOl6DaLn0Y7Q5w9T+z4zP4xW8MjycCpf40Rt/V/gB0fc=
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=16&fi=b6528fa1-e321-4f06-bb67-76c7ea70458e&lfi=3036003&ft=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=4285505810&v=1.1&a=4411134&pi=45396106131&ct=standard-page&ccu=https%3A%2F%2Fwww.dracoon.com%2Fde%2Fhome&cpi=45396106131&lpi=45396106131&abi=59236623921&lvi=45396106131&lvc=de&pu=https%3A%2F%2Fwww.dracoon.com%2Fde%2Fhome%3Futm_source%3Ddracoon.team%26utm_medium%3Dwebapp-public-ingredient%26utm_campaign%3Dingredient%26content%3Ddownload-share&t=DRACOON+%E2%80%93+Enterprise+File+Service+Plattform&cts=1664838741409&vi=37546955804357582f90e505db2bd357&nc=true&u=46543416.37546955804357582f90e505db2bd357.1664838739744.1664838739744.1664838739744.1&b=46543416.1.1664838739744&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=2AAsBx.1DFyzAxHxQKRO__jCvJKHpstKuuIJNK8UH3A-1664806323-0-AdnFe2nGFzTxOXT/H2EAsgOQGhUEPyDazRXEAiX41KdlOl6DaLn0Y7Q5w9T+z4zP4xW8MjycCpf40Rt/V/gB0fc=
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/1067903788/?random=1664838746852&cv=9&fst=1664838000000&num=1&bg=ffffff&guid=ON&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_his=1&u_tz=-420&u_java=false&u_nplug=0&u_nmime=0&gtm=2oa9s0&sendb=1&data=event%3Dgtag.config&frm=0&url=https%3A%2F%2Fwww.dracoon.com%2Fde%2Fhome%3Futm_source%3Ddracoon.team%26utm_medium%3Dwebapp-public-ingredient%26utm_campaign%3Dingredient%26content%3Ddownload-share&tiba=DRACOON%20%E2%80%93%20Enterprise%20File%20Service%20Plattform&async=1&fmt=3&is_vtc=1&random=878913581&resp=GooglemKTybQhCsO&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlaHLAQj8qswBCLy8zAEI7LzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=nUT82hOv6CVwMNqDg-sTtCMJJ6SQ1v_cCpfCpf5nt8EolEbal01GWFyjG01tqWQgh9ciRU880J6nLd2gdbhAJs44PsHAZaVQAFIbrqe2FmFgjrAAK7W9Z8u5LDvwsuZRng98jP6E23SJ4fsPIs326YmnuCwa92dRRCcB6MNeI_o
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/1067903788/?random=1664838746852&cv=9&fst=1664838000000&num=1&bg=ffffff&guid=ON&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_his=1&u_tz=-420&u_java=false&u_nplug=0&u_nmime=0&gtm=2oa9s0&sendb=1&data=event%3Dgtag.config&frm=0&url=https%3A%2F%2Fwww.dracoon.com%2Fde%2Fhome%3Futm_source%3Ddracoon.team%26utm_medium%3Dwebapp-public-ingredient%26utm_campaign%3Dingredient%26content%3Ddownload-share&tiba=DRACOON%20%E2%80%93%20Enterprise%20File%20Service%20Plattform&async=1&fmt=3&is_vtc=1&random=878913581&resp=GooglemKTybQhCsO&rmt_tld=1&ipr=y HTTP/1.1Host: www.google.co.ukConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlaHLAQj8qswBCLy8zAEI7LzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /form/modern/114.653276a65ad015094ab6.js HTTP/1.1Host: static.cognitoforms.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cognitoforms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /form/modern/20.817bb721c675b1f0aa44.js HTTP/1.1Host: static.cognitoforms.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cognitoforms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.cookiebot.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /form/modern/21.81ea38d15ac851aa6a35.js HTTP/1.1Host: static.cognitoforms.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cognitoforms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=15&fi=b6528fa1-e321-4f06-bb67-76c7ea70458e&lfi=3036003&ft=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=4285505810&v=1.1&a=4411134&pi=45396106131&ct=standard-page&ccu=https%3A%2F%2Fwww.dracoon.com%2Fde%2Fhome&cpi=45396106131&lpi=45396106131&abi=59236623921&lvi=45396106131&lvc=de&pu=https%3A%2F%2Fwww.dracoon.com%2Fde%2Fhome%3Futm_source%3Ddracoon.team%26utm_medium%3Dwebapp-public-ingredient%26utm_campaign%3Dingredient%26content%3Ddownload-share&t=DRACOON+%E2%80%93+Enterprise+File+Service+Plattform&cts=1664838751878&vi=37546955804357582f90e505db2bd357&nc=true&u=46543416.37546955804357582f90e505db2bd357.1664838739744.1664838739744.1664838739744.1&b=46543416.1.1664838739744&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-shareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=2AAsBx.1DFyzAxHxQKRO__jCvJKHpstKuuIJNK8UH3A-1664806323-0-AdnFe2nGFzTxOXT/H2EAsgOQGhUEPyDazRXEAiX41KdlOl6DaLn0Y7Q5w9T+z4zP4xW8MjycCpf40Rt/V/gB0fc=
Source: global trafficHTTP traffic detected: GET /wp-content/themes/cookiebot/fonts/Inter-VariableFont.woff2 HTTP/1.1Host: www.cookiebot.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://www.cookiebot.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.cookiebot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en/wp-content/themes/cookiebot/components/templates/cb-header-old/css/cb-header-old.css?ver=1664771653 HTTP/1.1Host: www.cookiebot.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cookiebot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/css/dist/block-library/style.min.css?ver=6.0.2 HTTP/1.1Host: www.cookiebot.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cookiebot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/cookiebot/components/templates/cb-tabs/css/cb-tabs-code.css?ver=1664771652 HTTP/1.1Host: www.cookiebot.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cookiebot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en/wp-content/themes/cookiebot/components/templates/cb-button/css/cb-button.css?ver=1664771651 HTTP/1.1Host: www.cookiebot.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cookiebot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/cookiebot/img/logo.svg HTTP/1.1Host: www.cookiebot.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cookiebot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/cookiebot/img/icons/arrow-down.svg HTTP/1.1Host: www.cookiebot.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://www.cookiebot.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://www.cookiebot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/images/info-price.png HTTP/1.1Host: www.cookiebot.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cookiebot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/cookiebot/components/templates/cb-footer/img/Language.svg HTTP/1.1Host: www.cookiebot.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://www.cookiebot.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://www.cookiebot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en/wp-content/themes/cookiebot/components/blocks/cb-spacer/css/cb-spacer.css?ver=1664771652 HTTP/1.1Host: www.cookiebot.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cookiebot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en/wp-content/themes/cookiebot/components/blocks/cb-latest-articles-old/css/cb-latest-articles-old.css?ver=1664771652 HTTP/1.1Host: www.cookiebot.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cookiebot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en/wp-content/themes/cookiebot/components/templates/cb-footer/css/cb-footer.css?ver=1664771652 HTTP/1.1Host: www.cookiebot.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cookiebot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en/wp-content/themes/cookiebot/components/templates/cb-pricing-selector/css/cb-pricing-selector.css?ver=1664771652 HTTP/1.1Host: www.cookiebot.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cookiebot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/uc-leadgen-bubble/assets/css/variables.css?ver=1.0.13 HTTP/1.1Host: www.cookiebot.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cookiebot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/uc-leadgen-bubble/assets/css/bubble.css?ver=1.0.13 HTTP/1.1Host: www.cookiebot.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cookiebot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/uc-leadgen-bubble/assets/css/cb.css?ver=1.0.13 HTTP/1.1Host: www.cookiebot.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cookiebot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en/wp-content/themes/cookiebot/components/templates/cb-header-old/js/cb-header-old.js?ver=1664771652 HTTP/1.1Host: www.cookiebot.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cookiebot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/cookiebot/js/lib-lazyload.js?ver=1664771650 HTTP/1.1Host: www.cookiebot.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cookiebot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/cookiebot/js/cb-main.js?ver=1664771651 HTTP/1.1Host: www.cookiebot.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cookiebot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/cookiebot/js/cb-main-pricing.js?ver=1664771651 HTTP/1.1Host: www.cookiebot.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cookiebot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/cookiebot/js/cb-user-language.js?ver=1664771651 HTTP/1.1Host: www.cookiebot.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cookiebot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/cookiebot/plugins/wpcf7/js/cb-wpcf7-client.js?ver=1664771652 HTTP/1.1Host: www.cookiebot.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cookiebot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=5.6.3 HTTP/1.1Host: www.cookiebot.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cookiebot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.6.3 HTTP/1.1Host: www.cookiebot.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cookiebot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en/wp-content/themes/cookiebot/components/templates/cb-footer/js/cb-footer.js?ver=1664771652 HTTP/1.1Host: www.cookiebot.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cookiebot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/uc-leadgen-bubble/assets/js/uc_lg.js?ver=1.0.13 HTTP/1.1Host: www.cookiebot.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cookiebot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/uc-leadgen-bubble/assets/js/uc_lg_cb.js?ver=1.0.13 HTTP/1.1Host: www.cookiebot.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cookiebot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /media/4262/image-8.jpg HTTP/1.1Host: www.cookiebot.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cookiebot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uc.js?cbid=c99c74a8-8388-4b1a-85d7-bea3bbed4aca HTTP/1.1Host: consent.cookiebot.euConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cookiebot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en/wp-json/contact-form-7/v1/contact-forms/1516/feedback/schema HTTP/1.1Host: www.cookiebot.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Accept: application/json, */*;q=0.1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cookiebot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/7/2022/05/financial-times.svg HTTP/1.1Host: www.cookiebot.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cookiebot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /c99c74a8-8388-4b1a-85d7-bea3bbed4aca/cc.js?renew=false&referer=www.cookiebot.com&dnt=false&init=false HTTP/1.1Host: consent.cookiebot.euConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cookiebot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/7/2022/05/bbc-logo-1-1.svg HTTP/1.1Host: www.cookiebot.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cookiebot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/7/2022/05/bloomberg.svg HTTP/1.1Host: www.cookiebot.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cookiebot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/7/2022/05/forbes-2-1.svg HTTP/1.1Host: www.cookiebot.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cookiebot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/7/2022/05/techcrunch-logo.svg HTTP/1.1Host: www.cookiebot.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cookiebot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sdk/bc-v4.min.html HTTP/1.1Host: consentcdn.cookiebot.euConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.cookiebot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /form/modern/106.73f106058b6e91571cd9.js HTTP/1.1Host: static.cognitoforms.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cognitoforms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en/wp-json/contact-form-7/v1/contact-forms/1516/refill HTTP/1.1Host: www.cookiebot.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Accept: application/json, */*;q=0.1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cookiebot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.cookiebot.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cookiebot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /form/modern/0.a091b510963bf410bd31.js HTTP/1.1Host: static.cognitoforms.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cognitoforms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /form/modern/1.97a8c1555f82b58d9f1a.js HTTP/1.1Host: static.cognitoforms.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cognitoforms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /form/modern/2.2e59ae673c6c6e7f51f2.js HTTP/1.1Host: static.cognitoforms.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cognitoforms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /form/modern/7.323a9c9a00b9a61d4efc.js HTTP/1.1Host: static.cognitoforms.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cognitoforms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /form/modern/3.ad5848803136b4e0a540.js HTTP/1.1Host: static.cognitoforms.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cognitoforms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /form/modern/11.ec5798e161b0b5a99c99.js HTTP/1.1Host: static.cognitoforms.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cognitoforms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /form/modern/111.61dcabdf7690299d0c47.js HTTP/1.1Host: static.cognitoforms.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cognitoforms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /form/modern/109.87f2162044a9e0041459.js HTTP/1.1Host: static.cognitoforms.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cognitoforms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/cookiebot/img/logo.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.cookiebot.com
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/7/2022/05/financial-times.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.cookiebot.com
Source: global trafficHTTP traffic detected: GET /img/images/info-price.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.cookiebot.com
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/7/2022/05/bbc-logo-1-1.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.cookiebot.com
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/7/2022/05/bloomberg.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.cookiebot.com
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/7/2022/05/forbes-2-1.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.cookiebot.com
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/7/2022/05/techcrunch-logo.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.cookiebot.com
Source: global trafficHTTP traffic detected: GET /media/4262/image-8.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.cookiebot.com
Source: global trafficHTTP traffic detected: GET /wp-content/themes/cookiebot/img/logo.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.cookiebot.comIf-Modified-Since: Mon, 03 Oct 2022 04:34:11 GMTIf-None-Match: W/"633a6643-3745"
Source: global trafficHTTP traffic detected: GET /img/images/info-price.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.cookiebot.comIf-Modified-Since: Mon, 03 Oct 2022 04:34:57 GMTIf-None-Match: "633a6671-a9eb"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/7/2022/05/financial-times.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.cookiebot.comIf-Modified-Since: Mon, 03 Oct 2022 04:34:07 GMTIf-None-Match: W/"633a663f-2322"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/7/2022/05/bbc-logo-1-1.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.cookiebot.comIf-Modified-Since: Mon, 03 Oct 2022 04:34:07 GMTIf-None-Match: W/"633a663f-606"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/7/2022/05/bloomberg.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.cookiebot.comIf-Modified-Since: Mon, 03 Oct 2022 04:34:06 GMTIf-None-Match: W/"633a663e-dd3"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/7/2022/05/forbes-2-1.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.cookiebot.comIf-Modified-Since: Mon, 03 Oct 2022 04:34:06 GMTIf-None-Match: W/"633a663e-991"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/7/2022/05/techcrunch-logo.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.cookiebot.comIf-Modified-Since: Mon, 03 Oct 2022 04:34:08 GMTIf-None-Match: W/"633a6640-f24"
Source: global trafficHTTP traffic detected: GET /media/4262/image-8.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.cookiebot.comIf-Modified-Since: Mon, 03 Oct 2022 04:34:42 GMTIf-None-Match: "633a6662-ed23"
Source: d6d53501-dfe0-43e7-8b5d-47ddb527e5ae.tmp.0.drString found in binary or memory: https://www.cognitoforms.com/f/1hY1LR-SIkCC-lohyPfzGg/1
Source: d6d53501-dfe0-43e7-8b5d-47ddb527e5ae.tmp.0.drString found in binary or memory: https://www.cognitoforms.com/f/iframe.js
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; AEC=AakniGO7HqlHWlnoY-P22_SwwnNSfVGxlF1NgK5nuj5WLe313NyJi16g7z4; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=nUT82hOv6CVwMNqDg-sTtCMJJ6SQ1v_cCpfCpf5nt8EolEbal01GWFyjG01tqWQgh9ciRU880J6nLd2gdbhAJs44PsHAZaVQAFIbrqe2FmFgjrAAK7W9Z8u5LDvwsuZRng98jP6E23SJ4fsPIs326YmnuCwa92dRRCcB6MNeI_o
Source: unknownHTTPS traffic detected: 141.95.22.201:443 -> 192.168.2.3:49765 version: TLS 1.2
Source: unknownHTTPS traffic detected: 199.60.103.227:443 -> 192.168.2.3:49954 version: TLS 1.2
Source: unknownHTTPS traffic detected: 199.60.103.227:443 -> 192.168.2.3:49956 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.19.155.83:443 -> 192.168.2.3:49958 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.19.155.83:443 -> 192.168.2.3:49959 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.19.155.83:443 -> 192.168.2.3:49968 version: TLS 1.2
Source: unknownHTTPS traffic detected: 199.60.103.227:443 -> 192.168.2.3:49969 version: TLS 1.2
Source: unknownHTTPS traffic detected: 199.60.103.227:443 -> 192.168.2.3:49970 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.19.155.83:443 -> 192.168.2.3:49976 version: TLS 1.2
Source: unknownHTTPS traffic detected: 199.60.103.227:443 -> 192.168.2.3:49981 version: TLS 1.2
Source: unknownHTTPS traffic detected: 199.60.103.227:443 -> 192.168.2.3:49980 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.6.210:443 -> 192.168.2.3:49982 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.19.155.83:443 -> 192.168.2.3:49997 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.19.155.83:443 -> 192.168.2.3:50000 version: TLS 1.2
Source: unknownHTTPS traffic detected: 199.60.103.227:443 -> 192.168.2.3:50003 version: TLS 1.2
Source: unknownHTTPS traffic detected: 199.60.103.227:443 -> 192.168.2.3:50022 version: TLS 1.2
Source: unknownHTTPS traffic detected: 141.193.213.20:443 -> 192.168.2.3:50189 version: TLS 1.2
Source: unknownHTTPS traffic detected: 141.193.213.20:443 -> 192.168.2.3:50190 version: TLS 1.2
Source: unknownHTTPS traffic detected: 141.193.213.20:443 -> 192.168.2.3:50198 version: TLS 1.2
Source: unknownHTTPS traffic detected: 141.193.213.20:443 -> 192.168.2.3:50207 version: TLS 1.2
Source: unknownHTTPS traffic detected: 141.193.213.20:443 -> 192.168.2.3:50208 version: TLS 1.2
Source: unknownHTTPS traffic detected: 141.193.213.20:443 -> 192.168.2.3:50209 version: TLS 1.2
Source: unknownHTTPS traffic detected: 141.193.213.20:443 -> 192.168.2.3:50210 version: TLS 1.2
Source: unknownHTTPS traffic detected: 141.193.213.20:443 -> 192.168.2.3:50212 version: TLS 1.2
Source: classification engineClassification label: clean0.win@34/3@52/38
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1944 --field-trial-handle=1808,i,10812047769471386771,6805671885659538109,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "https://camservices.lt.acemlnc.com/Prod/link-tracker?redirectUrl=aHR0cHMlM0ElMkYlMkZkcmFjb29uLnRlYW0lMkZwdWJsaWMlMkZkb3dubG9hZC1zaGFyZXMlMkZiblFMVjUyeEFQWHRHMTRHc1Frdk83RWlXbUpldTJXcw==&sig=7BXGdPpscYTJDrVmNKVcsJMUFqVTiobP6GgMqPFZKzMj&iat=1664797054&a=%7C%7C27821780%7C%7C&account=camservices%2Eactivehosted%2Ecom&email=V1inbcilbyhq5q3GQe2WGyBAWaAotQkn8fTjdS3g5M8%3D&s=d0f7bfb8e988e50796ae4b5ee42e911e&i=1A3A1A3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1944 --field-trial-handle=1808,i,10812047769471386771,6805671885659538109,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\d6d53501-dfe0-43e7-8b5d-47ddb527e5ae.tmpJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath Interception1
Process Injection
3
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth3
Non-Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer1
Ingress Tool Transfer
SIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://camservices.lt.acemlnc.com/Prod/link-tracker?redirectUrl=aHR0cHMlM0ElMkYlMkZkcmFjb29uLnRlYW0lMkZwdWJsaWMlMkZkb3dubG9hZC1zaGFyZXMlMkZiblFMVjUyeEFQWHRHMTRHc1Frdk83RWlXbUpldTJXcw==&sig=7BXGdPpscYTJDrVmNKVcsJMUFqVTiobP6GgMqPFZKzMj&iat=1664797054&a=%7C%7C27821780%7C%7C&account=camservices%2Eactivehosted%2Ecom&email=V1inbcilbyhq5q3GQe2WGyBAWaAotQkn8fTjdS3g5M8%3D&s=d0f7bfb8e988e50796ae4b5ee42e911e&i=1A3A1A30%VirustotalBrowse
https://camservices.lt.acemlnc.com/Prod/link-tracker?redirectUrl=aHR0cHMlM0ElMkYlMkZkcmFjb29uLnRlYW0lMkZwdWJsaWMlMkZkb3dubG9hZC1zaGFyZXMlMkZiblFMVjUyeEFQWHRHMTRHc1Frdk83RWlXbUpldTJXcw==&sig=7BXGdPpscYTJDrVmNKVcsJMUFqVTiobP6GgMqPFZKzMj&iat=1664797054&a=%7C%7C27821780%7C%7C&account=camservices%2Eactivehosted%2Ecom&email=V1inbcilbyhq5q3GQe2WGyBAWaAotQkn8fTjdS3g5M8%3D&s=d0f7bfb8e988e50796ae4b5ee42e911e&i=1A3A1A30%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://dracoon.team/3877.4f677868fd222ecb.js0%Avira URL Cloudsafe
https://dracoon.team/190.1bb4f6e781a798f0.js0%Avira URL Cloudsafe
https://www.dracoon.com/hubfs/Dracoon_Files_Website/images/ressourcen/Success-Story_Exficon.png0%Avira URL Cloudsafe
https://www.dracoon.com/hs/cta/ctas/v2/public/cs/cta-loaded.js?pid=4411134&pg=f665d544-1412-47fd-a4af-286f2c589a0e&lt=1664838732797&dt=1664838732798&at=1664838738993&an=10%Avira URL Cloudsafe
https://www.dracoon.com/hs/cta/ctas/v2/public/cs/cta-loaded.js?pid=4411134&pg=0117add9-99af-4e72-83c5-af0deff39d68&lt=1664838733387&dt=1664838733391&at=1664838738997&an=10%Avira URL Cloudsafe
https://dracoon.team/2864.ea907e3dd1386ddb.js0%Avira URL Cloudsafe
https://dracoon.team/4231.3b6476099c2a48b7.js0%Avira URL Cloudsafe
https://dracoon.team/4188.b8551a46d367493c.js0%Avira URL Cloudsafe
https://www.dracoon.com/hubfs/Dracoon_Files_Website/Logos/pngs/AOK.png0%Avira URL Cloudsafe
https://dracoon.team/7156.fc654ef1fb7dcdf6.js0%Avira URL Cloudsafe
https://dracoon.team/1050.7a3e29784ba9193b.js0%Avira URL Cloudsafe
https://www.dracoon.com/hubfs/Dracoon_Files_Website/general-images/dracoon_fi-n.png0%Avira URL Cloudsafe
https://www.dracoon.com/_hcms/forms/v2.js0%Avira URL Cloudsafe
https://www.dracoon.com/hs/cta/cta/current.js0%Avira URL Cloudsafe
https://www.dracoon.com/hs/cta/ctas/v2/public/cs/cta-loaded.js?pid=4411134&pg=ea7f3491-9e71-4983-9f36-a28097130bb8&lt=1664838735840&dt=1664838735841&at=1664838738996&an=10%Avira URL Cloudsafe
https://dracoon.team/main.eb1d981b114c46d5.js0%Avira URL Cloudsafe
https://dracoon.team/656.90fc8beb93d6422f.js0%Avira URL Cloudsafe
https://www.dracoon.com/hs-fs/hubfs/Dracoon_Files_Website/images/home/Home%20neu%202021-10/husare_success-story.png?width=200&name=husare_success-story.png0%Avira URL Cloudsafe
https://www.dracoon.com/hubfs/Dracoon_Files_Website/images/home/Home%20neu%202021-10/DRACOON-Header_Home_Body2.jpg0%Avira URL Cloudsafe
https://www.dracoon.com/hs/cta/ctas/v2/public/cs/cta-loaded.js?pid=4411134&pg=f8ed3fa4-2418-4d93-a1c0-0047ea7a5e90&lt=1664838733528&dt=1664838733888&at=1664838738972&an=10%Avira URL Cloudsafe
https://dracoon.team/api/v4/public/shares/downloads/bnQLV52xAPXtG14GsQkvO7EiWmJeu2Ws0%Avira URL Cloudsafe
https://www.dracoon.com/hs-fs/hubfs/Dracoon_Files_Website/images/home/Home%20neu%202021-10/DRACOON-Header_Home_neu2.png?width=1280&height=600&name=DRACOON-Header_Home_neu2.png0%Avira URL Cloudsafe
https://dracoon.team/217.a9dc19e03d1e7d89.js0%Avira URL Cloudsafe
https://www.dracoon.com/hs/hsstatic/cos-LanguageSwitcher/static-1.11/sass/LanguageSwitcher.css0%Avira URL Cloudsafe
https://4411134.fs1.hubspotusercontent-na1.net/hubfs/4411134/Dracoon_Files_Website/fonts/roboto-v30-latin-700.woff20%Avira URL Cloudsafe
https://www.dracoon.com/hubfs/Dracoon_Files_Website/Logos/pngs/Barmer.png0%Avira URL Cloudsafe
https://f.hubspotusercontent20.net/hubfs/273774/fontawesome/v5/webfonts-5.15.1/fa-regular-400.woff20%Avira URL Cloudsafe
https://www.dracoon.com/hubfs/Dracoon_Files_Website/images/home/made-in-germany_bitmi_dracoon.png0%Avira URL Cloudsafe
https://dracoon.team/roboto-latin-500.1dfbc3dbf815e3f3.woff20%Avira URL Cloudsafe
https://dracoon.team/dw/config0%Avira URL Cloudsafe
https://dracoon.team/3834.12b87329906f4970.js0%Avira URL Cloudsafe
https://dracoon.team/9572.c39501a51292f670.js0%Avira URL Cloudsafe
https://dracoon.team/common.0c1ade8bfaddbfcd.js0%Avira URL Cloudsafe
https://perf.hsforms.com/embed/v3/counters.gif?key=cta-render-success&value=10%Avira URL Cloudsafe
https://dracoon.team/7994.0154704b87507e1c.js0%Avira URL Cloudsafe
https://www.dracoon.com/_hcms/forms//embed/v3/form/4411134/b1725674-94c9-4ea1-9c78-3ecda2c4c517/json?hutk=0%Avira URL Cloudsafe
https://dracoon.team/6011.311cd80eb4c9176c.js0%Avira URL Cloudsafe
https://dracoon.team/materialdesignicons-webfont.2474c2c14c0f85dd.woff2?v=7.0.960%Avira URL Cloudsafe
https://dracoon.team/7157.19049aa40725d135.js0%Avira URL Cloudsafe
https://www.dracoon.com/hubfs/Dracoon_Files_Website/images/home/BSI-C5-tested-dracoon.png0%Avira URL Cloudsafe
https://www.dracoon.com/hs/cta/ctas/v2/public/cs/cta-loaded.js?pid=4411134&pg=4f1c8f51-158f-40ea-8430-d60c26c6cbd4&lt=1664838733733&dt=1664838734045&at=1664838739006&an=10%Avira URL Cloudsafe
https://www.dracoon.com/hubfs/Dracoon_Files_Website/images/ressourcen/Success-Story_Denton.png0%Avira URL Cloudsafe
https://www.dracoon.com/hs/cta/ctas/v2/public/cs/cta-loaded.js?pid=4411134&pg=088a6243-de76-4914-8eab-0d35a22cef58&lt=1664838735262&dt=1664838735263&at=1664838739003&an=10%Avira URL Cloudsafe
https://dracoon.team/3437.993c10fce390fe99.js0%Avira URL Cloudsafe
https://273774.fs1.hubspotusercontent-na1.net/hubfs/273774/mp/act2/js/act21.min.js0%Avira URL Cloudsafe
https://www.google.co.uk/ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j97&tid=UA-83355137-1&cid=1759904237.1664838737&jid=378263475&_u=YADAAEAAAAAAAC~&z=11894217280%Avira URL Cloudsafe
https://dracoon.team/1713.c828172091a89e20.js0%Avira URL Cloudsafe
https://dracoon.team/5039.b3b62be475b95dd2.js0%Avira URL Cloudsafe
https://f.hubspotusercontent30.net/hubfs/4411134/Dracoon_Files_Website/images/home/Home%20neu%202021-10/DRACOON-Voraussetzungen-Cloudanbieter-Video.mp40%Avira URL Cloudsafe
https://f.hubspotusercontent30.net/hubfs/4411134/Dracoon_Files_Website/images/home/Home%20neu%202021-10/DRACOON_Vorschau_Cloudanbieter-Video.jpg0%Avira URL Cloudsafe
https://dracoon.team/7756.85d954765b8eee66.js0%Avira URL Cloudsafe
https://dracoon.team/332.df1034bc37a59a18.js0%Avira URL Cloudsafe
https://www.dracoon.com/hs/cta/ctas/v2/public/cs/cta-loaded.js?pid=4411134&pg=f8ed3fa4-2418-4d93-a1c0-0047ea7a5e90&lt=1664838733528&dt=1664838733888&at=1664838738973&an=10%Avira URL Cloudsafe
https://dracoon.team/8144.9c427fa4d6687c3b.js0%Avira URL Cloudsafe
https://dracoon.team/8271.5b19bfdde71aa6f0.js0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
cdn2.hubspot.net
104.17.241.204
truefalse
    high
    4411134.fs1.hubspotusercontent-na1.net
    104.18.33.40
    truefalse
      unknown
      group34.sites.hscoscdn30.net
      199.60.103.227
      truefalse
        unknown
        forms.hubspot.com
        104.19.154.83
        truefalse
          high
          www.cookiebot.com
          141.193.213.20
          truefalse
            high
            cta-service-cms2.hubspot.com
            104.19.155.83
            truefalse
              high
              js.hs-analytics.net
              104.17.71.176
              truefalse
                unknown
                prod-consentcdneu.b-cdn.net
                89.187.165.194
                truefalse
                  high
                  stats.g.doubleclick.net
                  74.125.143.155
                  truefalse
                    high
                    scontent.xx.fbcdn.net
                    157.240.236.1
                    truefalse
                      high
                      track.hubspot.com
                      104.19.154.83
                      truefalse
                        high
                        camservices.lt.acemlnc.com
                        3.91.141.18
                        truefalse
                          unknown
                          0-4007773595.s3.nbg01.de.dracoon.io
                          62.128.13.176
                          truefalse
                            unknown
                            no-cache.hubspot.com
                            104.19.154.83
                            truefalse
                              high
                              perf.hsforms.com
                              104.16.87.5
                              truefalse
                                unknown
                                cdnjs.cloudflare.com
                                104.17.24.14
                                truefalse
                                  high
                                  prod-consenteu.b-cdn.net
                                  89.187.165.194
                                  truefalse
                                    high
                                    www.google.com
                                    142.250.203.100
                                    truefalse
                                      high
                                      273774.fs1.hubspotusercontent-na1.net
                                      172.64.154.216
                                      truefalse
                                        unknown
                                        dracoon.team
                                        141.95.22.201
                                        truefalse
                                          unknown
                                          f.hubspotusercontent30.net
                                          104.16.185.114
                                          truefalse
                                            unknown
                                            star-mini.c10r.facebook.com
                                            185.60.216.35
                                            truefalse
                                              high
                                              js.hs-banner.com
                                              104.18.33.171
                                              truefalse
                                                unknown
                                                a.nel.cloudflare.com
                                                35.190.80.1
                                                truefalse
                                                  high
                                                  static.hsappstatic.net
                                                  104.17.6.210
                                                  truefalse
                                                    unknown
                                                    accounts.google.com
                                                    142.250.203.109
                                                    truefalse
                                                      high
                                                      app.hubspot.com
                                                      104.19.155.83
                                                      truefalse
                                                        high
                                                        group25.sites.hscoscdn20.net
                                                        199.60.103.254
                                                        truefalse
                                                          unknown
                                                          part-0032.t-0009.t-msedge.net
                                                          13.107.246.60
                                                          truefalse
                                                            unknown
                                                            js.hsadspixel.net
                                                            104.17.112.176
                                                            truefalse
                                                              unknown
                                                              l-0005.l-dc-msedge.net
                                                              13.107.43.14
                                                              truefalse
                                                                unknown
                                                                js.hsleadflows.net
                                                                104.17.230.204
                                                                truefalse
                                                                  unknown
                                                                  f.hubspotusercontent20.net
                                                                  104.16.187.114
                                                                  truefalse
                                                                    unknown
                                                                    googleads.g.doubleclick.net
                                                                    142.250.203.98
                                                                    truefalse
                                                                      high
                                                                      api.hubapi.com
                                                                      104.17.203.204
                                                                      truefalse
                                                                        high
                                                                        www.google.co.uk
                                                                        172.217.168.35
                                                                        truefalse
                                                                          unknown
                                                                          clients.l.google.com
                                                                          142.250.203.110
                                                                          truefalse
                                                                            high
                                                                            www.dracoon.com
                                                                            unknown
                                                                            unknownfalse
                                                                              unknown
                                                                              design-assets.hubspot.com
                                                                              unknown
                                                                              unknownfalse
                                                                                high
                                                                                static.cognitoforms.com
                                                                                unknown
                                                                                unknownfalse
                                                                                  high
                                                                                  clients2.google.com
                                                                                  unknown
                                                                                  unknownfalse
                                                                                    high
                                                                                    consentcdn.cookiebot.com
                                                                                    unknown
                                                                                    unknownfalse
                                                                                      high
                                                                                      www.facebook.com
                                                                                      unknown
                                                                                      unknownfalse
                                                                                        high
                                                                                        consent.cookiebot.com
                                                                                        unknown
                                                                                        unknownfalse
                                                                                          high
                                                                                          www.linkedin.com
                                                                                          unknown
                                                                                          unknownfalse
                                                                                            high
                                                                                            connect.facebook.net
                                                                                            unknown
                                                                                            unknownfalse
                                                                                              high
                                                                                              px.ads.linkedin.com
                                                                                              unknown
                                                                                              unknownfalse
                                                                                                high
                                                                                                www.cognitoforms.com
                                                                                                unknown
                                                                                                unknownfalse
                                                                                                  high
                                                                                                  consentcdn.cookiebot.eu
                                                                                                  unknown
                                                                                                  unknownfalse
                                                                                                    unknown
                                                                                                    consent.cookiebot.eu
                                                                                                    unknown
                                                                                                    unknownfalse
                                                                                                      unknown
                                                                                                      snap.licdn.com
                                                                                                      unknown
                                                                                                      unknownfalse
                                                                                                        high
                                                                                                        NameMaliciousAntivirus DetectionReputation
                                                                                                        https://dracoon.team/190.1bb4f6e781a798f0.jsfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://www.dracoon.com/hs/cta/ctas/v2/public/cs/cta-loaded.js?pid=4411134&pg=f665d544-1412-47fd-a4af-286f2c589a0e&lt=1664838732797&dt=1664838732798&at=1664838738993&an=1false
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://dracoon.team/3877.4f677868fd222ecb.jsfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://www.linkedin.com/px/li_sync?redirect=https%3A%2F%2Fpx.ads.linkedin.com%2Fcollect%3Fv%3D2%26fmt%3Djs%26pid%3D1479220%26time%3D1664838737864%26url%3Dhttps%253A%252F%252Fwww.dracoon.com%252Fde%252Fhome%253Futm_source%253Ddracoon.team%2526utm_medium%253Dwebapp-public-ingredient%2526utm_campaign%253Dingredient%2526content%253Ddownload-share%26liSync%3Dtruefalse
                                                                                                          high
                                                                                                          https://www.dracoon.com/hs/cta/ctas/v2/public/cs/cta-loaded.js?pid=4411134&pg=0117add9-99af-4e72-83c5-af0deff39d68&lt=1664838733387&dt=1664838733391&at=1664838738997&an=1false
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://www.dracoon.com/hubfs/Dracoon_Files_Website/images/ressourcen/Success-Story_Exficon.pngfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://www.cognitoforms.com/f/1hY1LR-SIkCC-lohyPfzGg/1false
                                                                                                            high
                                                                                                            https://dracoon.team/2864.ea907e3dd1386ddb.jsfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://www.dracoon.com/hubfs/Dracoon_Files_Website/general-images/dracoon_fi-n.pngfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://design-assets.hubspot.com/hubfs/Slick%20Slider/ajax-loader.giffalse
                                                                                                              high
                                                                                                              https://dracoon.team/4231.3b6476099c2a48b7.jsfalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              https://dracoon.team/4188.b8551a46d367493c.jsfalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              https://www.google.com/pagead/1p-user-list/1067903788/?random=1664838746852&cv=9&fst=1664838000000&num=1&bg=ffffff&guid=ON&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_his=1&u_tz=-420&u_java=false&u_nplug=0&u_nmime=0&gtm=2oa9s0&sendb=1&data=event%3Dgtag.config&frm=0&url=https%3A%2F%2Fwww.dracoon.com%2Fde%2Fhome%3Futm_source%3Ddracoon.team%26utm_medium%3Dwebapp-public-ingredient%26utm_campaign%3Dingredient%26content%3Ddownload-share&tiba=DRACOON%20%E2%80%93%20Enterprise%20File%20Service%20Plattform&async=1&fmt=3&is_vtc=1&random=878913581&resp=GooglemKTybQhCsO&rmt_tld=0&ipr=yfalse
                                                                                                                high
                                                                                                                https://static.cognitoforms.com/form/modern/3.ad5848803136b4e0a540.jsfalse
                                                                                                                  high
                                                                                                                  https://www.dracoon.com/hubfs/Dracoon_Files_Website/Logos/pngs/AOK.pngfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://www.cookiebot.com/img/images/info-price.pngfalse
                                                                                                                    high
                                                                                                                    https://www.dracoon.com/_hcms/forms/v2.jsfalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    https://a.nel.cloudflare.com/report/v3?s=r2%2BzqT5Eaxj1Z1JhOGA1ddPa3h21X9vW%2BgSOagFobboympNVTXl5Iw1AHyDSAcCNNPoHLOAYewDZhQIi1vgEabrFzTK9TGMcn5msOiamqIwxUN4Zj9jpa8fgZZSBWySLYQ%3D%3Dfalse
                                                                                                                      high
                                                                                                                      https://dracoon.team/7156.fc654ef1fb7dcdf6.jsfalse
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      https://static.cognitoforms.com/form/modern/109.87f2162044a9e0041459.jsfalse
                                                                                                                        high
                                                                                                                        https://no-cache.hubspot.com/cta/default/4411134/8c63b838-ba29-4860-b44e-622252ffdb9b.pngfalse
                                                                                                                          high
                                                                                                                          https://www.cookiebot.com/wp-content/uploads/sites/7/2022/05/forbes-2-1.svgfalse
                                                                                                                            high
                                                                                                                            https://no-cache.hubspot.com/cta/default/4411134/bec483fc-7570-49fe-ae9b-f5b8782d0820.pngfalse
                                                                                                                              high
                                                                                                                              https://dracoon.team/1050.7a3e29784ba9193b.jsfalse
                                                                                                                              • Avira URL Cloud: safe
                                                                                                                              unknown
                                                                                                                              https://cta-service-cms2.hubspot.com/ctas/v2/public/cs/cta-json?canon=https%3A%2F%2Fwww.dracoon.com%2Fde%2Fhome&pageId=45396106131&pid=4411134&sv=cta-embed-js-static-1.93&utm_campaign=ingredient&utm_medium=webapp-public-ingredient&rdy=1&cos=1&df=t&pg=f665d544-1412-47fd-a4af-286f2c589a0e&pg=0117add9-99af-4e72-83c5-af0deff39d68&pg=f8ed3fa4-2418-4d93-a1c0-0047ea7a5e90&pg=4f1c8f51-158f-40ea-8430-d60c26c6cbd4&pg=f8ed3fa4-2418-4d93-a1c0-0047ea7a5e90&pg=4f1c8f51-158f-40ea-8430-d60c26c6cbd4&pg=bec483fc-7570-49fe-ae9b-f5b8782d0820&pg=7be61d8a-fe7c-4bab-bfb3-0e7a6e860049&pg=47a953e5-8807-458e-a4d5-23334307d756&pg=fa2ff578-3833-4c84-9c40-c68c0bf20d6f&pg=814073b8-2446-4f0e-9ff0-4d3821d0c12a&pg=088a6243-de76-4914-8eab-0d35a22cef58&pg=b80ed34f-d053-4a75-ace2-329d20748e44&pg=d2e2b9d1-58b5-4cc9-8ea1-0fc83ab93d01&pg=ea7f3491-9e71-4983-9f36-a28097130bb8&pg=8c63b838-ba29-4860-b44e-622252ffdb9b&pg=d11e1f17-a15c-4876-9db0-9ed9804bfa01false
                                                                                                                                high
                                                                                                                                https://www.dracoon.com/hs/cta/ctas/v2/public/cs/cta-loaded.js?pid=4411134&pg=ea7f3491-9e71-4983-9f36-a28097130bb8&lt=1664838735840&dt=1664838735841&at=1664838738996&an=1false
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown
                                                                                                                                https://www.dracoon.com/hs/cta/cta/current.jsfalse
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown
                                                                                                                                https://dracoon.team/main.eb1d981b114c46d5.jsfalse
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown
                                                                                                                                https://dracoon.team/656.90fc8beb93d6422f.jsfalse
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown
                                                                                                                                https://cdnjs.cloudflare.com/ajax/libs/slick-carousel/1.9.0/slick.min.js?_=1664838737729false
                                                                                                                                  high
                                                                                                                                  https://www.dracoon.com/hubfs/Dracoon_Files_Website/images/home/Home%20neu%202021-10/DRACOON-Header_Home_Body2.jpgfalse
                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                  unknown
                                                                                                                                  https://www.dracoon.com/hs-fs/hubfs/Dracoon_Files_Website/images/home/Home%20neu%202021-10/husare_success-story.png?width=200&name=husare_success-story.pngfalse
                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                  unknown
                                                                                                                                  https://track.hubspot.com/__ptq.gif?k=16&fi=b6528fa1-e321-4f06-bb67-76c7ea70458e&lfi=3036003&ft=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=4285505810&v=1.1&a=4411134&pi=45396106131&ct=standard-page&ccu=https%3A%2F%2Fwww.dracoon.com%2Fde%2Fhome&cpi=45396106131&lpi=45396106131&abi=59236623921&lvi=45396106131&lvc=de&pu=https%3A%2F%2Fwww.dracoon.com%2Fde%2Fhome%3Futm_source%3Ddracoon.team%26utm_medium%3Dwebapp-public-ingredient%26utm_campaign%3Dingredient%26content%3Ddownload-share&t=DRACOON+%E2%80%93+Enterprise+File+Service+Plattform&cts=1664838741409&vi=37546955804357582f90e505db2bd357&nc=true&u=46543416.37546955804357582f90e505db2bd357.1664838739744.1664838739744.1664838739744.1&b=46543416.1.1664838739744&cc=15false
                                                                                                                                    high
                                                                                                                                    https://www.dracoon.com/hs/cta/ctas/v2/public/cs/cta-loaded.js?pid=4411134&pg=f8ed3fa4-2418-4d93-a1c0-0047ea7a5e90&lt=1664838733528&dt=1664838733888&at=1664838738972&an=1false
                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                    unknown
                                                                                                                                    https://www.cookiebot.com/wp-content/uploads/sites/7/2022/05/bbc-logo-1-1.svgfalse
                                                                                                                                      high
                                                                                                                                      https://dracoon.team/api/v4/public/shares/downloads/bnQLV52xAPXtG14GsQkvO7EiWmJeu2Wsfalse
                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                      unknown
                                                                                                                                      https://www.dracoon.com/hs-fs/hubfs/Dracoon_Files_Website/images/home/Home%20neu%202021-10/DRACOON-Header_Home_neu2.png?width=1280&height=600&name=DRACOON-Header_Home_neu2.pngfalse
                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                      unknown
                                                                                                                                      https://track.hubspot.com/__ptq.gif?k=12&aij=%5B%22088a6243-de76-4914-8eab-0d35a22cef58%22%2C%22ac291f39-a546-4982-ac3e-4c282f1852aa%22%5D&rfc=8&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=4285505810&v=1.1&a=4411134&pi=45396106131&ct=standard-page&ccu=https%3A%2F%2Fwww.dracoon.com%2Fde%2Fhome&cpi=45396106131&lpi=45396106131&abi=59236623921&lvi=45396106131&lvc=de&pu=https%3A%2F%2Fwww.dracoon.com%2Fde%2Fhome%3Futm_source%3Ddracoon.team%26utm_medium%3Dwebapp-public-ingredient%26utm_campaign%3Dingredient%26content%3Ddownload-share&t=DRACOON+%E2%80%93+Enterprise+File+Service+Plattform&cts=1664838740197&vi=37546955804357582f90e505db2bd357&nc=true&u=46543416.37546955804357582f90e505db2bd357.1664838739744.1664838739744.1664838739744.1&b=46543416.1.1664838739744&cc=15false
                                                                                                                                        high
                                                                                                                                        https://static.cognitoforms.com/form/modern/137.cb0a683ad4506adaaba6.jsfalse
                                                                                                                                          high
                                                                                                                                          https://cdnjs.cloudflare.com/ajax/libs/slick-carousel/1.9.0/slick.min.js?_=1664838737726false
                                                                                                                                            high
                                                                                                                                            https://www.cookiebot.com/wp-content/plugins/uc-leadgen-bubble/assets/css/bubble.css?ver=1.0.13false
                                                                                                                                              high
                                                                                                                                              https://www.cookiebot.com/wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.6.3false
                                                                                                                                                high
                                                                                                                                                https://dracoon.team/217.a9dc19e03d1e7d89.jsfalse
                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                unknown
                                                                                                                                                https://static.cognitoforms.com/form/modern/57.1dcce137607cda5b1232.jsfalse
                                                                                                                                                  high
                                                                                                                                                  https://consentcdn.cookiebot.eu/sdk/bc-v4.min.htmlfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://www.dracoon.com/hs/hsstatic/cos-LanguageSwitcher/static-1.11/sass/LanguageSwitcher.cssfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://track.hubspot.com/__ptq.gif?k=12&aij=%5B%2247a953e5-8807-458e-a4d5-23334307d756%22%2C%222883d8fd-d5e3-4c6f-af97-a067d5048928%22%5D&rfc=8&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=4285505810&v=1.1&a=4411134&pi=45396106131&ct=standard-page&ccu=https%3A%2F%2Fwww.dracoon.com%2Fde%2Fhome&cpi=45396106131&lpi=45396106131&abi=59236623921&lvi=45396106131&lvc=de&pu=https%3A%2F%2Fwww.dracoon.com%2Fde%2Fhome%3Futm_source%3Ddracoon.team%26utm_medium%3Dwebapp-public-ingredient%26utm_campaign%3Dingredient%26content%3Ddownload-share&t=DRACOON+%E2%80%93+Enterprise+File+Service+Plattform&cts=1664838739824&vi=37546955804357582f90e505db2bd357&nc=true&u=46543416.37546955804357582f90e505db2bd357.1664838739744.1664838739744.1664838739744.1&b=46543416.1.1664838739744&cc=15false
                                                                                                                                                      high
                                                                                                                                                      https://4411134.fs1.hubspotusercontent-na1.net/hubfs/4411134/Dracoon_Files_Website/fonts/roboto-v30-latin-700.woff2false
                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://connect.facebook.net/signals/plugins/identity.js?v=2.9.84false
                                                                                                                                                        high
                                                                                                                                                        https://consentcdn.cookiebot.eu/sdk/bc-v4.min.htmlfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://www.dracoon.com/hubfs/Dracoon_Files_Website/Logos/pngs/Barmer.pngfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://a.nel.cloudflare.com/report/v3?s=AjRaXMMf4YzCv1D1uREd4nVxUGdJ0NNcMsMH%2FQJ1e37lSJE68qx39XWGkttkl3tALFLyVi%2BjTsMwiC2idvKEh0g4gseVaw%2B1NjzzUunKNpK3c%2FEDCzchxzD0kbkZfKZ7q%2BDe1j2Dfalse
                                                                                                                                                            high
                                                                                                                                                            https://f.hubspotusercontent20.net/hubfs/273774/fontawesome/v5/webfonts-5.15.1/fa-regular-400.woff2false
                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                            unknown
                                                                                                                                                            https://www.dracoon.com/hubfs/Dracoon_Files_Website/images/home/made-in-germany_bitmi_dracoon.pngfalse
                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                            unknown
                                                                                                                                                            https://dracoon.team/public/download-shares/bnQLV52xAPXtG14GsQkvO7EiWmJeu2Wsfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://dracoon.team/roboto-latin-500.1dfbc3dbf815e3f3.woff2false
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://dracoon.team/dw/configfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://dracoon.team/3834.12b87329906f4970.jsfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://dracoon.team/9572.c39501a51292f670.jsfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://dracoon.team/common.0c1ade8bfaddbfcd.jsfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://perf.hsforms.com/embed/v3/counters.gif?key=cta-render-success&value=1false
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              file:///C:/Users/user/Downloads/Work%20Place%20Rating%20For%20Top%20100%20Nominees.htmlfalse
                                                                                                                                                                low
                                                                                                                                                                https://dracoon.team/7994.0154704b87507e1c.jsfalse
                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                unknown
                                                                                                                                                                https://www.dracoon.com/_hcms/forms//embed/v3/form/4411134/b1725674-94c9-4ea1-9c78-3ecda2c4c517/json?hutk=false
                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                unknown
                                                                                                                                                                https://static.cognitoforms.com/form/modern/153.b3e43d96920ebce0f30d.jsfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://dracoon.team/6011.311cd80eb4c9176c.jsfalse
                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                  unknown
                                                                                                                                                                  https://www.dracoon.com/de/home?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-sharefalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://dracoon.team/materialdesignicons-webfont.2474c2c14c0f85dd.woff2?v=7.0.96false
                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    https://track.hubspot.com/__ptq.gif?k=12&aij=%5B%228c63b838-ba29-4860-b44e-622252ffdb9b%22%2C%22f170512b-888f-4a93-9eac-c7a7e321df9a%22%5D&rfc=8&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=4285505810&v=1.1&a=4411134&pi=45396106131&ct=standard-page&ccu=https%3A%2F%2Fwww.dracoon.com%2Fde%2Fhome&cpi=45396106131&lpi=45396106131&abi=59236623921&lvi=45396106131&lvc=de&pu=https%3A%2F%2Fwww.dracoon.com%2Fde%2Fhome%3Futm_source%3Ddracoon.team%26utm_medium%3Dwebapp-public-ingredient%26utm_campaign%3Dingredient%26content%3Ddownload-share&t=DRACOON+%E2%80%93+Enterprise+File+Service+Plattform&cts=1664838739816&vi=37546955804357582f90e505db2bd357&nc=true&u=46543416.37546955804357582f90e505db2bd357.1664838739744.1664838739744.1664838739744.1&b=46543416.1.1664838739744&cc=15false
                                                                                                                                                                      high
                                                                                                                                                                      https://consentcdn.cookiebot.com/sdk/bc-v4.min.htmlfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://dracoon.team/7157.19049aa40725d135.jsfalse
                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                        unknown
                                                                                                                                                                        https://www.cookiebot.com/en/wp-content/themes/cookiebot/components/templates/cb-pricing-selector/css/cb-pricing-selector.css?ver=1664771652false
                                                                                                                                                                          high
                                                                                                                                                                          https://www.cookiebot.com/wp-content/uploads/sites/7/2022/05/techcrunch-logo.svgfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://no-cache.hubspot.com/cta/default/4411134/fa2ff578-3833-4c84-9c40-c68c0bf20d6f.pngfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://www.cookiebot.com/wp-content/themes/cookiebot/js/cb-main-pricing.js?ver=1664771651false
                                                                                                                                                                                high
                                                                                                                                                                                https://www.dracoon.com/hubfs/Dracoon_Files_Website/images/home/BSI-C5-tested-dracoon.pngfalse
                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                unknown
                                                                                                                                                                                https://www.dracoon.com/hs/cta/ctas/v2/public/cs/cta-loaded.js?pid=4411134&pg=4f1c8f51-158f-40ea-8430-d60c26c6cbd4&lt=1664838733733&dt=1664838734045&at=1664838739006&an=1false
                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                unknown
                                                                                                                                                                                https://www.dracoon.com/hubfs/Dracoon_Files_Website/images/ressourcen/Success-Story_Denton.pngfalse
                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                unknown
                                                                                                                                                                                https://www.dracoon.com/hs/cta/ctas/v2/public/cs/cta-loaded.js?pid=4411134&pg=088a6243-de76-4914-8eab-0d35a22cef58&lt=1664838735262&dt=1664838735263&at=1664838739003&an=1false
                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                unknown
                                                                                                                                                                                https://track.hubspot.com/__ptq.gif?k=12&aij=%5B%22b80ed34f-d053-4a75-ace2-329d20748e44%22%2C%226e140672-a19b-46c4-b441-202ef0a69f10%22%5D&rfc=8&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=4285505810&v=1.1&a=4411134&pi=45396106131&ct=standard-page&ccu=https%3A%2F%2Fwww.dracoon.com%2Fde%2Fhome&cpi=45396106131&lpi=45396106131&abi=59236623921&lvi=45396106131&lvc=de&pu=https%3A%2F%2Fwww.dracoon.com%2Fde%2Fhome%3Futm_source%3Ddracoon.team%26utm_medium%3Dwebapp-public-ingredient%26utm_campaign%3Dingredient%26content%3Ddownload-share&t=DRACOON+%E2%80%93+Enterprise+File+Service+Plattform&cts=1664838739830&vi=37546955804357582f90e505db2bd357&nc=true&u=46543416.37546955804357582f90e505db2bd357.1664838739744.1664838739744.1664838739744.1&b=46543416.1.1664838739744&cc=15false
                                                                                                                                                                                  high
                                                                                                                                                                                  https://dracoon.team/3437.993c10fce390fe99.jsfalse
                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://273774.fs1.hubspotusercontent-na1.net/hubfs/273774/mp/act2/js/act21.min.jsfalse
                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://no-cache.hubspot.com/cta/default/4411134/d11e1f17-a15c-4876-9db0-9ed9804bfa01.pngfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://www.google.co.uk/ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j97&tid=UA-83355137-1&cid=1759904237.1664838737&jid=378263475&_u=YADAAEAAAAAAAC~&z=1189421728false
                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://dracoon.team/1713.c828172091a89e20.jsfalse
                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://www.cookiebot.com/wp-content/uploads/sites/7/2022/05/financial-times.svgfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://dracoon.team/5039.b3b62be475b95dd2.jsfalse
                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://track.hubspot.com/__ptq.gif?k=17&fi=b1725674-94c9-4ea1-9c78-3ecda2c4c517&fci=c53a35e1-f966-4703-bda0-8b5a02f6894d&ft=0&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=4285505810&v=1.1&a=4411134&pi=45396106131&ct=standard-page&ccu=https%3A%2F%2Fwww.dracoon.com%2Fde%2Fhome&cpi=45396106131&lpi=45396106131&abi=59236623921&lvi=45396106131&lvc=de&pu=https%3A%2F%2Fwww.dracoon.com%2Fde%2Fhome%3Futm_source%3Ddracoon.team%26utm_medium%3Dwebapp-public-ingredient%26utm_campaign%3Dingredient%26content%3Ddownload-share&t=DRACOON+%E2%80%93+Enterprise+File+Service+Plattform&cts=1664838739774&vi=37546955804357582f90e505db2bd357&nc=true&u=46543416.37546955804357582f90e505db2bd357.1664838739744.1664838739744.1664838739744.1&b=46543416.1.1664838739744&cc=15false
                                                                                                                                                                                        high
                                                                                                                                                                                        https://f.hubspotusercontent30.net/hubfs/4411134/Dracoon_Files_Website/images/home/Home%20neu%202021-10/DRACOON-Voraussetzungen-Cloudanbieter-Video.mp4false
                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://f.hubspotusercontent30.net/hubfs/4411134/Dracoon_Files_Website/images/home/Home%20neu%202021-10/DRACOON_Vorschau_Cloudanbieter-Video.jpgfalse
                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://dracoon.team/7756.85d954765b8eee66.jsfalse
                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://dracoon.team/8271.5b19bfdde71aa6f0.jsfalse
                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://dracoon.team/332.df1034bc37a59a18.jsfalse
                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://no-cache.hubspot.com/cta/default/4411134/b80ed34f-d053-4a75-ace2-329d20748e44.pngfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://www.cookiebot.com/en/wp-content/themes/cookiebot/components/templates/cb-header-old/css/cb-header-old.css?ver=1664771653false
                                                                                                                                                                                            high
                                                                                                                                                                                            https://dracoon.team/8144.9c427fa4d6687c3b.jsfalse
                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://www.dracoon.com/hs/cta/ctas/v2/public/cs/cta-loaded.js?pid=4411134&pg=f8ed3fa4-2418-4d93-a1c0-0047ea7a5e90&lt=1664838733528&dt=1664838733888&at=1664838738973&an=1false
                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://www.cookiebot.com/wp-content/plugins/uc-leadgen-bubble/assets/js/uc_lg.js?ver=1.0.13false
                                                                                                                                                                                              high
                                                                                                                                                                                              NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                              https://www.cognitoforms.com/f/1hY1LR-SIkCC-lohyPfzGg/1d6d53501-dfe0-43e7-8b5d-47ddb527e5ae.tmp.0.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://www.cognitoforms.com/f/iframe.jsd6d53501-dfe0-43e7-8b5d-47ddb527e5ae.tmp.0.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                  104.19.155.83
                                                                                                                                                                                                  cta-service-cms2.hubspot.comUnited States
                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                  104.16.187.114
                                                                                                                                                                                                  f.hubspotusercontent20.netUnited States
                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                  104.18.33.171
                                                                                                                                                                                                  js.hs-banner.comUnited States
                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                  104.17.230.204
                                                                                                                                                                                                  js.hsleadflows.netUnited States
                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                  141.95.22.201
                                                                                                                                                                                                  dracoon.teamGermany
                                                                                                                                                                                                  680DFNVereinzurFoerderungeinesDeutschenForschungsnetzesefalse
                                                                                                                                                                                                  141.193.213.20
                                                                                                                                                                                                  www.cookiebot.comUnited States
                                                                                                                                                                                                  396845DV-PRIMARY-ASN1USfalse
                                                                                                                                                                                                  172.64.154.216
                                                                                                                                                                                                  273774.fs1.hubspotusercontent-na1.netUnited States
                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                  35.190.80.1
                                                                                                                                                                                                  a.nel.cloudflare.comUnited States
                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                  104.17.6.210
                                                                                                                                                                                                  static.hsappstatic.netUnited States
                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                  104.19.154.83
                                                                                                                                                                                                  forms.hubspot.comUnited States
                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                  104.16.185.114
                                                                                                                                                                                                  f.hubspotusercontent30.netUnited States
                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                  199.60.103.227
                                                                                                                                                                                                  group34.sites.hscoscdn30.netCanada
                                                                                                                                                                                                  23181QUICKSILVER1CAfalse
                                                                                                                                                                                                  185.60.216.35
                                                                                                                                                                                                  star-mini.c10r.facebook.comIreland
                                                                                                                                                                                                  32934FACEBOOKUSfalse
                                                                                                                                                                                                  104.17.241.204
                                                                                                                                                                                                  cdn2.hubspot.netUnited States
                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                  239.255.255.250
                                                                                                                                                                                                  unknownReserved
                                                                                                                                                                                                  unknownunknownfalse
                                                                                                                                                                                                  104.17.112.176
                                                                                                                                                                                                  js.hsadspixel.netUnited States
                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                  89.187.165.194
                                                                                                                                                                                                  prod-consentcdneu.b-cdn.netCzech Republic
                                                                                                                                                                                                  60068CDN77GBfalse
                                                                                                                                                                                                  142.250.203.110
                                                                                                                                                                                                  clients.l.google.comUnited States
                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                  3.91.141.18
                                                                                                                                                                                                  camservices.lt.acemlnc.comUnited States
                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                  13.107.246.60
                                                                                                                                                                                                  part-0032.t-0009.t-msedge.netUnited States
                                                                                                                                                                                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                  199.60.103.254
                                                                                                                                                                                                  group25.sites.hscoscdn20.netCanada
                                                                                                                                                                                                  23181QUICKSILVER1CAfalse
                                                                                                                                                                                                  13.107.43.14
                                                                                                                                                                                                  l-0005.l-dc-msedge.netUnited States
                                                                                                                                                                                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                  104.17.71.176
                                                                                                                                                                                                  js.hs-analytics.netUnited States
                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                  142.250.203.109
                                                                                                                                                                                                  accounts.google.comUnited States
                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                  104.17.24.14
                                                                                                                                                                                                  cdnjs.cloudflare.comUnited States
                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                  104.17.203.204
                                                                                                                                                                                                  api.hubapi.comUnited States
                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                  142.250.203.100
                                                                                                                                                                                                  www.google.comUnited States
                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                  74.125.143.155
                                                                                                                                                                                                  stats.g.doubleclick.netUnited States
                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                  104.18.33.40
                                                                                                                                                                                                  4411134.fs1.hubspotusercontent-na1.netUnited States
                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                  157.240.236.1
                                                                                                                                                                                                  scontent.xx.fbcdn.netUnited States
                                                                                                                                                                                                  32934FACEBOOKUSfalse
                                                                                                                                                                                                  172.217.168.35
                                                                                                                                                                                                  www.google.co.ukUnited States
                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                  62.128.13.176
                                                                                                                                                                                                  0-4007773595.s3.nbg01.de.dracoon.ioGermany
                                                                                                                                                                                                  12337NORIS-NETWORKITServiceProviderlocatedinNuernbergGermfalse
                                                                                                                                                                                                  104.16.87.5
                                                                                                                                                                                                  perf.hsforms.comUnited States
                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                  IP
                                                                                                                                                                                                  192.168.2.1
                                                                                                                                                                                                  192.168.2.7
                                                                                                                                                                                                  192.168.2.6
                                                                                                                                                                                                  192.168.2.5
                                                                                                                                                                                                  127.0.0.1
                                                                                                                                                                                                  Joe Sandbox Version:36.0.0 Rainbow Opal
                                                                                                                                                                                                  Analysis ID:715089
                                                                                                                                                                                                  Start date and time:2022-10-03 16:10:37 +02:00
                                                                                                                                                                                                  Joe Sandbox Product:CloudBasic
                                                                                                                                                                                                  Overall analysis duration:0h 7m 40s
                                                                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                                                                  Report type:full
                                                                                                                                                                                                  Cookbook file name:browseurl.jbs
                                                                                                                                                                                                  Sample URL:https://camservices.lt.acemlnc.com/Prod/link-tracker?redirectUrl=aHR0cHMlM0ElMkYlMkZkcmFjb29uLnRlYW0lMkZwdWJsaWMlMkZkb3dubG9hZC1zaGFyZXMlMkZiblFMVjUyeEFQWHRHMTRHc1Frdk83RWlXbUpldTJXcw==&sig=7BXGdPpscYTJDrVmNKVcsJMUFqVTiobP6GgMqPFZKzMj&iat=1664797054&a=%7C%7C27821780%7C%7C&account=camservices%2Eactivehosted%2Ecom&email=V1inbcilbyhq5q3GQe2WGyBAWaAotQkn8fTjdS3g5M8%3D&s=d0f7bfb8e988e50796ae4b5ee42e911e&i=1A3A1A3
                                                                                                                                                                                                  Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                                                                  Number of analysed new started processes analysed:14
                                                                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                                                                  Technologies:
                                                                                                                                                                                                  • HCA enabled
                                                                                                                                                                                                  • EGA enabled
                                                                                                                                                                                                  • HDC enabled
                                                                                                                                                                                                  • AMSI enabled
                                                                                                                                                                                                  Analysis Mode:default
                                                                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                                                                  Detection:CLEAN
                                                                                                                                                                                                  Classification:clean0.win@34/3@52/38
                                                                                                                                                                                                  EGA Information:Failed
                                                                                                                                                                                                  HDC Information:Failed
                                                                                                                                                                                                  HCA Information:
                                                                                                                                                                                                  • Successful, ratio: 100%
                                                                                                                                                                                                  • Number of executed functions: 0
                                                                                                                                                                                                  • Number of non-executed functions: 0
                                                                                                                                                                                                  Cookbook Comments:
                                                                                                                                                                                                  • Browse: https://www.dracoon.com/?utm_source=dracoon.team&utm_medium=webapp-public-ingredient&utm_campaign=ingredient&content=download-share
                                                                                                                                                                                                  • Browse: https://www.cookiebot.com/
                                                                                                                                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                  • Excluded IPs from analysis (whitelisted): 142.250.203.99, 34.104.35.123, 23.96.4.241, 80.67.82.33, 80.67.82.50, 172.217.168.10, 23.205.179.154, 172.217.168.42, 172.217.168.74, 142.250.203.106, 216.58.215.234, 142.250.203.104, 80.67.82.235, 172.217.168.78, 216.239.32.36, 216.239.34.36, 13.107.42.14, 142.250.203.98
                                                                                                                                                                                                  • Excluded domains from analysis (whitelisted): www-linkedin-com.l-0005.l-msedge.net, cognito-services.cloudapp.net, fonts.googleapis.com, fs.microsoft.com, e3849.dsca.akamaiedge.net, www.googleadservices.com, content-autofill.googleapis.com, fonts.gstatic.com, clientservices.googleapis.com, pagead2.googlesyndication.com, star-azureedge-prod.trafficmanager.net, od.linkedin.edgesuite.net, region1.google-analytics.com, l-0005.l-msedge.net, cognito-static.afd.azureedge.net, edgedl.me.gvt1.com, www.googletagmanager.com, cognito-static.azureedge.net, update.googleapis.com, consent.cookiebot.com-v2.edgekey.net, a1916.dscg2.akamai.net, consentcdn.cookiebot.com-v1.edgekey.net, e110990.dsca.akamaiedge.net, www.google-analytics.com
                                                                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                  • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                  • Report size getting too big, too many NtWriteFile calls found.
                                                                                                                                                                                                  • Report size getting too big, too many NtWriteVirtualMemory calls found.
                                                                                                                                                                                                  No simulations
                                                                                                                                                                                                  No context
                                                                                                                                                                                                  No context
                                                                                                                                                                                                  No context
                                                                                                                                                                                                  No context
                                                                                                                                                                                                  No context
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):187
                                                                                                                                                                                                  Entropy (8bit):5.097921803898891
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:QXEWXG5SLueYmDKlC2ENqfiaM6OqtwN4Xs+qRDJvzbv8SLueYmDKMd9NGXIb:QtrLueYzlCFNraMjqtwwt+h3vDLueYzO
                                                                                                                                                                                                  MD5:084C44A91A9EE3AF05710133F702FE90
                                                                                                                                                                                                  SHA1:36C01BAB5961861244EBD264CC886A8BDA84A36C
                                                                                                                                                                                                  SHA-256:52978005186C512E1143347D42F791E9771D13F94AC266BC1AFE6932D63484E2
                                                                                                                                                                                                  SHA-512:71D54F16C37B6A8D9A600588C1E65D60A8777FDBB6E7588DC863294E26252B643626213711B0699626D6CB2FE48E500ACD41B92FFF646EE394A3AC2D7C70CEDB
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:<iframe src="https://www.cognitoforms.com/f/1hY1LR-SIkCC-lohyPfzGg/1" style="border:0;width:100%;" height="508"></iframe>..<script src="https://www.cognitoforms.com/f/iframe.js"></script>
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):187
                                                                                                                                                                                                  Entropy (8bit):5.097921803898891
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:QXEWXG5SLueYmDKlC2ENqfiaM6OqtwN4Xs+qRDJvzbv8SLueYmDKMd9NGXIb:QtrLueYzlCFNraMjqtwwt+h3vDLueYzO
                                                                                                                                                                                                  MD5:084C44A91A9EE3AF05710133F702FE90
                                                                                                                                                                                                  SHA1:36C01BAB5961861244EBD264CC886A8BDA84A36C
                                                                                                                                                                                                  SHA-256:52978005186C512E1143347D42F791E9771D13F94AC266BC1AFE6932D63484E2
                                                                                                                                                                                                  SHA-512:71D54F16C37B6A8D9A600588C1E65D60A8777FDBB6E7588DC863294E26252B643626213711B0699626D6CB2FE48E500ACD41B92FFF646EE394A3AC2D7C70CEDB
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:<iframe src="https://www.cognitoforms.com/f/1hY1LR-SIkCC-lohyPfzGg/1" style="border:0;width:100%;" height="508"></iframe>..<script src="https://www.cognitoforms.com/f/iframe.js"></script>
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):187
                                                                                                                                                                                                  Entropy (8bit):5.097921803898891
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:QXEWXG5SLueYmDKlC2ENqfiaM6OqtwN4Xs+qRDJvzbv8SLueYmDKMd9NGXIb:QtrLueYzlCFNraMjqtwwt+h3vDLueYzO
                                                                                                                                                                                                  MD5:084C44A91A9EE3AF05710133F702FE90
                                                                                                                                                                                                  SHA1:36C01BAB5961861244EBD264CC886A8BDA84A36C
                                                                                                                                                                                                  SHA-256:52978005186C512E1143347D42F791E9771D13F94AC266BC1AFE6932D63484E2
                                                                                                                                                                                                  SHA-512:71D54F16C37B6A8D9A600588C1E65D60A8777FDBB6E7588DC863294E26252B643626213711B0699626D6CB2FE48E500ACD41B92FFF646EE394A3AC2D7C70CEDB
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:<iframe src="https://www.cognitoforms.com/f/1hY1LR-SIkCC-lohyPfzGg/1" style="border:0;width:100%;" height="508"></iframe>..<script src="https://www.cognitoforms.com/f/iframe.js"></script>
                                                                                                                                                                                                  No static file info
                                                                                                                                                                                                  No network behavior found

                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                  Click to dive into process behavior distribution

                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                  Target ID:0
                                                                                                                                                                                                  Start time:16:11:35
                                                                                                                                                                                                  Start date:03/10/2022
                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                  Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                                                                                                                                                                                                  Imagebase:0x7ff614650000
                                                                                                                                                                                                  File size:2851656 bytes
                                                                                                                                                                                                  MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                  Reputation:low

                                                                                                                                                                                                  Target ID:1
                                                                                                                                                                                                  Start time:16:11:36
                                                                                                                                                                                                  Start date:03/10/2022
                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1944 --field-trial-handle=1808,i,10812047769471386771,6805671885659538109,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                  Imagebase:0x7ff614650000
                                                                                                                                                                                                  File size:2851656 bytes
                                                                                                                                                                                                  MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                  Reputation:low

                                                                                                                                                                                                  Target ID:2
                                                                                                                                                                                                  Start time:16:11:37
                                                                                                                                                                                                  Start date:03/10/2022
                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                  Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "https://camservices.lt.acemlnc.com/Prod/link-tracker?redirectUrl=aHR0cHMlM0ElMkYlMkZkcmFjb29uLnRlYW0lMkZwdWJsaWMlMkZkb3dubG9hZC1zaGFyZXMlMkZiblFMVjUyeEFQWHRHMTRHc1Frdk83RWlXbUpldTJXcw==&sig=7BXGdPpscYTJDrVmNKVcsJMUFqVTiobP6GgMqPFZKzMj&iat=1664797054&a=%7C%7C27821780%7C%7C&account=camservices%2Eactivehosted%2Ecom&email=V1inbcilbyhq5q3GQe2WGyBAWaAotQkn8fTjdS3g5M8%3D&s=d0f7bfb8e988e50796ae4b5ee42e911e&i=1A3A1A3
                                                                                                                                                                                                  Imagebase:0x7ff614650000
                                                                                                                                                                                                  File size:2851656 bytes
                                                                                                                                                                                                  MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                  Reputation:low

                                                                                                                                                                                                  No disassembly