Windows Analysis Report
https://verfolgung-lieferung.net/

Overview

General Information

Sample URL: https://verfolgung-lieferung.net/
Analysis ID: 1432412
Infos:

Detection

Score: 60
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
HTML page contains suspicious base64 encoded javascript
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden URLs or javascript code
HTML title does not match URL
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

AV Detection

barindex
Source: https://verfolgung-lieferung.net/ Avira URL Cloud: detection malicious, Label: phishing
Source: https://verfolgung-lieferung.net/cp/javascript/externals/prototype.js?1713699606 Avira URL Cloud: Label: phishing
Source: https://verfolgung-lieferung.net/ui-library/plesk-ui-library.css?1713699606 Avira URL Cloud: Label: phishing
Source: https://verfolgung-lieferung.net/cp/theme/images/logos/plesk/logo.svg Avira URL Cloud: Label: phishing
Source: https://verfolgung-lieferung.net/ui-library/fonts/open-sans-600.woff2?098c0a7547a49b0ce57658f41c897ecd Avira URL Cloud: Label: phishing
Source: https://verfolgung-lieferung.net/cp/javascript/main.js?1713699606 Avira URL Cloud: Label: phishing
Source: https://verfolgung-lieferung.net/modules/letsencrypt/global.js?1711708343 Avira URL Cloud: Label: phishing
Source: https://verfolgung-lieferung.net/images/favicon.svg?1711700501 Avira URL Cloud: Label: phishing
Source: https://verfolgung-lieferung.net/modules/notifier/global.js?1706527724 Avira URL Cloud: Label: phishing

Phishing

barindex
Source: https://support.plesk.com/hc/en-us/articles/12377667582743-How-to-log-in-to-Plesk HTTP Parser: Base64 decoded: <script>
Source: https://verfolgung-lieferung.net/get_password.php HTTP Parser: Number of links: 1
Source: https://verfolgung-lieferung.net/login_up.php HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://support.plesk.com/hc/en-us/articles/12377667582743-How-to-log-in-to-Plesk HTTP Parser: Base64 decoded: AACf;;AAEA;EACE,aAAa;AACf;;AAEA;EACE,aAAa;AACf;;AAEA;EACE,aAAa;AACf;;AAEA;EACE,0CAA0C;EAC1C,kBAAkB;EAClB,iBAAiB;AACnB","sourcesContent":["/*!\n * Copyright Zendesk, Inc.\n *\n * Use of this source code is governed under the Apache License, Version 2.0\n *...
Source: https://verfolgung-lieferung.net/login_up.php HTTP Parser: Title: Plesk Obsidian 18.0.60 does not match URL
Source: https://verfolgung-lieferung.net/get_password.php HTTP Parser: Title: Plesk Obsidian 18.0.60 does not match URL
Source: https://verfolgung-lieferung.net/login_up.php HTTP Parser: <input type="password" .../> found
Source: https://support.plesk.com/hc/en-us/articles/12377667582743-How-to-log-in-to-Plesk HTTP Parser: No favicon
Source: https://support.plesk.com/hc/en-us/articles/12377667582743-How-to-log-in-to-Plesk HTTP Parser: No favicon
Source: about:srcdoc HTTP Parser: No favicon
Source: https://www.youtube-nocookie.com/embed/5xVquS3lEGM HTTP Parser: No favicon
Source: https://www.youtube-nocookie.com/embed/5xVquS3lEGM HTTP Parser: No favicon
Source: https://www.youtube-nocookie.com/embed/bltBv9EdEIs HTTP Parser: No favicon
Source: https://www.youtube-nocookie.com/embed/ZvxiBEQ1ay4 HTTP Parser: No favicon
Source: https://www.youtube-nocookie.com/embed/ynfEeQvGyTI HTTP Parser: No favicon
Source: https://www.youtube-nocookie.com/embed/ynfEeQvGyTI HTTP Parser: No favicon
Source: https://verfolgung-lieferung.net/login_up.php HTTP Parser: No <meta name="author".. found
Source: https://verfolgung-lieferung.net/login_up.php HTTP Parser: No <meta name="author".. found
Source: https://verfolgung-lieferung.net/get_password.php HTTP Parser: No <meta name="author".. found
Source: https://verfolgung-lieferung.net/login_up.php HTTP Parser: No <meta name="copyright".. found
Source: https://verfolgung-lieferung.net/login_up.php HTTP Parser: No <meta name="copyright".. found
Source: https://verfolgung-lieferung.net/get_password.php HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49746 version: TLS 1.0
Source: unknown HTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49746 version: TLS 1.0
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCJDKzQEIucrNAQi/0c0BCIrTzQEI0NbNAQio2M0BCPnA1BUYj87NARi60s0BGMLYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCJDKzQEIucrNAQi/0c0BCIrTzQEI0NbNAQio2M0BCPnA1BUYj87NARi60s0BGMLYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /async/newtab_promos HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: verfolgung-lieferung.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /login.php HTTP/1.1Host: verfolgung-lieferung.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fhl%3Den-US%26async%3Dfixed:0&hl=en-US&q=EgSaEMC5GI_psLEGIjALNu2G5lM78DogEZbFJbEPknHZVKph2oJAmKUxJuGFIcoCQsxBs_Fl-zDHxJf6jDUyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCJDKzQEIucrNAQi/0c0BCIrTzQEI0NbNAQio2M0BCPnA1BUYj87NARi60s0BGMLYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2024-04-26-23; NID=513=N1ThoKY2DYy0qjVLFWPIQLg1ZRa-8Zns8zzhlADrZsbgPCz2TN06JnerSv931nrk9qkyNeMCfllHLbX65p5M1ZfyM-GPN2zW_r8iTivfT7454BHBK2OTiWvm6RYgywM0-7EHlWL9TWiEpbEMJrLpgtZYae7iDa32r6RKNrjykz0
Source: global traffic HTTP traffic detected: GET /login_up.php HTTP/1.1Host: verfolgung-lieferung.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sorry/index?continue=https://www.google.com/async/newtab_promos&q=EgSaEMC5GI_psLEGIjBu6xLQT5-MNiEt2DZ8viX27on9-0X1X-Va538biapHp_sTXeqsezVs_T2c8LGKbO0yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2024-04-26-23; NID=513=eRsT2vBqcjJYTB5LvzJAa-rDMltLxOw-TIPtpBcXT_TKz2FdGBqeXAtGzeWQbkErEAzl6KIDZS-U7xobYpuwedhpM0qEIOIXqSUn1wSAuf1P18jicJnzlPk_T0vCwDdA8zurr7DcKceT1gPzr8-dJReA7YFusfIMZzGJXZj4KeQ
Source: global traffic HTTP traffic detected: GET /ui-library/plesk-ui-library.css?1713699606 HTTP/1.1Host: verfolgung-lieferung.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://verfolgung-lieferung.net/login_up.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cp/theme/css/main.css?1714147207 HTTP/1.1Host: verfolgung-lieferung.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://verfolgung-lieferung.net/login_up.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /modules/letsencrypt/global.css?1711708343 HTTP/1.1Host: verfolgung-lieferung.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://verfolgung-lieferung.net/login_up.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cp/javascript/externals/prototype.js?1713699606 HTTP/1.1Host: verfolgung-lieferung.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://verfolgung-lieferung.net/login_up.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ui-library/plesk-ui-library.min.js?1713699606 HTTP/1.1Host: verfolgung-lieferung.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://verfolgung-lieferung.net/login_up.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cp/javascript/vendors.js?1713699606 HTTP/1.1Host: verfolgung-lieferung.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://verfolgung-lieferung.net/login_up.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cp/javascript/main.js?1713699606 HTTP/1.1Host: verfolgung-lieferung.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://verfolgung-lieferung.net/login_up.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cp/javascript/externals/require.js?1713699606 HTTP/1.1Host: verfolgung-lieferung.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://verfolgung-lieferung.net/login_up.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /modules/notifier/global.js?1706527724 HTTP/1.1Host: verfolgung-lieferung.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://verfolgung-lieferung.net/login_up.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /modules/letsencrypt/global.js?1711708343 HTTP/1.1Host: verfolgung-lieferung.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://verfolgung-lieferung.net/login_up.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ui-library/fonts/open-sans-600.woff2?098c0a7547a49b0ce57658f41c897ecd HTTP/1.1Host: verfolgung-lieferung.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://verfolgung-lieferung.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://verfolgung-lieferung.net/ui-library/plesk-ui-library.css?1713699606Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ui-library/fonts/open-sans-regular.woff2?e7777b3c2bb7ae4d50f3abe9ee4f1eb5 HTTP/1.1Host: verfolgung-lieferung.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://verfolgung-lieferung.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://verfolgung-lieferung.net/ui-library/plesk-ui-library.css?1713699606Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cp/theme/images/logos/plesk/logo.svg HTTP/1.1Host: verfolgung-lieferung.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://verfolgung-lieferung.net/login_up.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ui-library/images/symbols.svg?74bb7981633207f7307bc8964423604e HTTP/1.1Host: verfolgung-lieferung.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://verfolgung-lieferung.net/login_up.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cp/theme/images/logos/plesk/logo.svg HTTP/1.1Host: verfolgung-lieferung.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/1327420/envelope/?sentry_key=50365a6fe24f4ff28f6b625410e04a35&sentry_version=7&sentry_client=sentry.javascript.browser%2F7.108.0 HTTP/1.1Host: sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: firehose.us-west-2.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/favicon.svg?1711700501 HTTP/1.1Host: verfolgung-lieferung.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://verfolgung-lieferung.net/login_up.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /manifest.webmanifest?1711700501 HTTP/1.1Host: verfolgung-lieferung.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://verfolgung-lieferung.net/login_up.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ui-library/images/symbols.svg?74bb7981633207f7307bc8964423604e HTTP/1.1Host: verfolgung-lieferung.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/favicon.svg?1711700501 HTTP/1.1Host: verfolgung-lieferung.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico?1711700501 HTTP/1.1Host: verfolgung-lieferung.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://verfolgung-lieferung.net/login_up.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: firehose.us-west-2.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico?1711700501 HTTP/1.1Host: verfolgung-lieferung.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /en-US/obsidian/cookies HTTP/1.1Host: docs.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /en-US/obsidian/cookies/ HTTP/1.1Host: docs.plesk.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/1327420/envelope/?sentry_key=50365a6fe24f4ff28f6b625410e04a35&sentry_version=7&sentry_client=sentry.javascript.browser%2F7.108.0 HTTP/1.1Host: sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /css/main.css?31102022 HTTP/1.1Host: docs.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://docs.plesk.com/en-US/obsidian/cookies/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /css/perfect-scrollbar.min.css HTTP/1.1Host: docs.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://docs.plesk.com/en-US/obsidian/cookies/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fonts/Lato-Regular.woff2 HTTP/1.1Host: docs.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: fontReferer: https://docs.plesk.com/en-US/obsidian/cookies/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fonts/Lato-Bold.woff2 HTTP/1.1Host: docs.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: fontReferer: https://docs.plesk.com/en-US/obsidian/cookies/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fonts/Lato-Light.woff2 HTTP/1.1Host: docs.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: fontReferer: https://docs.plesk.com/en-US/obsidian/cookies/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fonts/fa-subset.woff2 HTTP/1.1Host: docs.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: fontReferer: https://docs.plesk.com/en-US/obsidian/cookies/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/modernizr.js?10082020 HTTP/1.1Host: docs.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://docs.plesk.com/en-US/obsidian/cookies/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/jquery.min.js HTTP/1.1Host: docs.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://docs.plesk.com/en-US/obsidian/cookies/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app.js HTTP/1.1Host: servedbyadbutler.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://docs.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fonts/fa-subset.woff2?12082020 HTTP/1.1Host: docs.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://docs.plesk.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://docs.plesk.com/en-US/obsidian/cookies/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/header-docs-plesk.png HTTP/1.1Host: docs.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://docs.plesk.com/css/main.css?31102022Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/flags/us.png HTTP/1.1Host: docs.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://docs.plesk.com/css/main.css?31102022Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/logo.svg HTTP/1.1Host: docs.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://docs.plesk.com/en-US/obsidian/cookies/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/perfect-scrollbar.min.js HTTP/1.1Host: docs.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://docs.plesk.com/en-US/obsidian/cookies/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/docs.js?26082020 HTTP/1.1Host: docs.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://docs.plesk.com/en-US/obsidian/cookies/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/feedback.js?24082020-1 HTTP/1.1Host: docs.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://docs.plesk.com/en-US/obsidian/cookies/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/svgxuse.min.js?14082020 HTTP/1.1Host: docs.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://docs.plesk.com/en-US/obsidian/cookies/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /adserve/;ID=178643;size=970x90;setID=427882;type=async;domid=placement_427882_0;place=0;pid=8676424;sw=1280;sh=1024;spr=1;rnd=8676424;referrer=https%3A%2F%2Fdocs.plesk.com%2Fen-US%2Fobsidian%2Fcookies%2F;atf=1;click=CLICK_MACRO_PLACEHOLDER HTTP/1.1Host: servedbyadbutler.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://docs.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/logos.svg HTTP/1.1Host: docs.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://docs.plesk.com/en-US/obsidian/cookies/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/flags/us.png HTTP/1.1Host: docs.plesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /c2/b3ac217b.js HTTP/1.1Host: cookiehub.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://docs.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/logo.svg HTTP/1.1Host: docs.plesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/header-docs-plesk.png HTTP/1.1Host: docs.plesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /getad.img/;libID=3970585 HTTP/1.1Host: servedbyadbutler.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://docs.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/logos.svg HTTP/1.1Host: docs.plesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /getad.img/;libID=3970585 HTTP/1.1Host: servedbyadbutler.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /c2/css/2.4.13.css HTTP/1.1Host: cdn.cookiehub.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://docs.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-5SX3L7KZCY&gtm=45je44o0v896057643z8863278510za200&_p=1714173095948&gcs=G100&gcd=13q3q3l3l5&npa=0&dma=0&cid=378707178.1714173099&ecid=136026787&ul=en-us&sr=1280x1024&_fplc=0&ir=1&ur=US-NY&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pscdl=denied&_eu=EA&sst.rnd=521067988.1714173100&sst.gse=1&sst.gcd=13q3q3l3l5&sst.tft=1714173095948&sst.ude=0&_s=1&sid=1714173099&sct=1&seg=0&dl=https%3A%2F%2Fdocs.plesk.com%2Fen-US%2Fobsidian%2Fcookies%2F&dt=Plesk%20Cookie%20Policy&en=page_view&_fv=1&_ss=1&ep.trnasport_url=https%3A%2F%2Fsrv.plesk.com&tfd=7431&richsstsse HTTP/1.1Host: srv.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://docs.plesk.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger;event-sourceReferer: https://docs.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-5SX3L7KZCY&gtm=45je44o0v896057643za200&_p=1714173095948&gcs=G100&gcd=13q3q3l3l5&npa=0&dma=0&cid=378707178.1714173099&ecid=136026787&ul=en-us&sr=1280x1024&_fplc=0&ir=1&ur=US-NY&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pscdl=denied&_eu=EEA&sst.rnd=521067988.1714173100&sst.gse=1&sst.gcd=13q3q3l3l5&sst.adr=1&sst.tft=1714173095948&sst.sp=1&sst.em_event=1&sst.ude=0&_s=2&sid=1714173099&sct=1&seg=0&dl=https%3A%2F%2Fdocs.plesk.com%2Fen-US%2Fobsidian%2Fcookies%2F&dt=Plesk%20Cookie%20Policy&en=scroll&ep.trnasport_url=https%3A%2F%2Fsrv.plesk.com&epn.percent_scrolled=90&_et=13&tfd=7964&richsstsse HTTP/1.1Host: srv.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://docs.plesk.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger, not-navigation-source, not-event-sourceReferer: https://docs.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /collect?v=1&_v=j101&aip=1&a=1023273036&t=pageview&_s=1&dl=https%3A%2F%2Fdocs.plesk.com%2Fen-US%2Fobsidian%2Fcookies%2F&ul=en-us&de=UTF-8&dt=Plesk%20Cookie%20Policy&sd=24-bit&sr=1280x1024&vp=1263x907&je=0&_u=YEAAAAABAAAAAAAAAs~&cid=378707178.1714173099&tid=UA-70871042-2&_gid=201616486.1714173099&_fplc=0&gtm=45He44o0n81N3CGHBJv863278510za200&gcs=G100&gcd=13p3p3l3l5&dma=0&z=1212311718 HTTP/1.1Host: srv.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://docs.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-5SX3L7KZCY&gtm=45je44o0v896057643z8863278510za200&_p=1714173095948&gcs=G100&gcd=13q3q3l3l5&npa=0&dma=0&cid=378707178.1714173099&ecid=136026787&ul=en-us&sr=1280x1024&_fplc=0&ir=1&ur=US-NY&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pscdl=denied&_eu=EA&sst.rnd=521067988.1714173100&sst.gse=1&sst.gcd=13q3q3l3l5&sst.tft=1714173095948&sst.ude=0&_s=1&sid=1714173099&sct=1&seg=0&dl=https%3A%2F%2Fdocs.plesk.com%2Fen-US%2Fobsidian%2Fcookies%2F&dt=Plesk%20Cookie%20Policy&en=page_view&_fv=1&_ss=1&ep.trnasport_url=https%3A%2F%2Fsrv.plesk.com&tfd=7431&richsstsse HTTP/1.1Host: srv.plesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-5SX3L7KZCY&gtm=45je44o0v896057643za200&_p=1714173095948&gcs=G100&gcd=13q3q3l3l5&npa=0&dma=0&cid=378707178.1714173099&ecid=136026787&ul=en-us&sr=1280x1024&_fplc=0&ir=1&ur=US-NY&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pscdl=denied&_eu=EEA&sst.rnd=521067988.1714173100&sst.gse=1&sst.gcd=13q3q3l3l5&sst.adr=1&sst.tft=1714173095948&sst.sp=1&sst.em_event=1&sst.ude=0&_s=2&sid=1714173099&sct=1&seg=0&dl=https%3A%2F%2Fdocs.plesk.com%2Fen-US%2Fobsidian%2Fcookies%2F&dt=Plesk%20Cookie%20Policy&en=scroll&ep.trnasport_url=https%3A%2F%2Fsrv.plesk.com&epn.percent_scrolled=90&_et=13&tfd=7964&richsstsse HTTP/1.1Host: srv.plesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/favicon.ico HTTP/1.1Host: docs.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://docs.plesk.com/en-US/obsidian/cookies/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /collect?v=1&_v=j101&aip=1&a=1023273036&t=pageview&_s=1&dl=https%3A%2F%2Fdocs.plesk.com%2Fen-US%2Fobsidian%2Fcookies%2F&ul=en-us&de=UTF-8&dt=Plesk%20Cookie%20Policy&sd=24-bit&sr=1280x1024&vp=1263x907&je=0&_u=YEAAAAABAAAAAAAAAs~&cid=378707178.1714173099&tid=UA-70871042-2&_gid=201616486.1714173099&_fplc=0&gtm=45He44o0n81N3CGHBJv863278510za200&gcs=G100&gcd=13p3p3l3l5&dma=0&z=1212311718 HTTP/1.1Host: srv.plesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/favicon.ico HTTP/1.1Host: docs.plesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hc/en-us/articles/12377667582743-How-to-log-in-to-Plesk- HTTP/1.1Host: support.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hc/en-us/articles/12377667582743-How-to-log-in-to-Plesk HTTP/1.1Host: support.plesk.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _help_center_session=OEJheDAxSk5XMzA3Y0dWU0lpOWt5dVA0aTluVXJlc0ZKQWxwMjZQNGFVbTBqNXMyVHBiUTRqMWoxeGpkRm1DWitnQVpRKzBYVmhRK2cyc2h5UEh2TXhBSGJ2RWo0djROc21kRzFCeWNSN1A2U0g3Mlg4U2FtYURZbWpTbG5tQTAtLUZCL3Jlc2pWUUp0Nm5pSVdtWW5neUE9PQ%3D%3D--e5804fdf12c5881c7ffbe8355b99867126cab199; __cfruid=cc4d150de30ac69a90c0fa811be0d2d2066e964f-1714173106
Source: global traffic HTTP traffic detected: GET /hc/article_attachments/12377668048791/Plesk_Credentials.png HTTP/1.1Host: support.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.plesk.com/hc/en-us/articles/12377667582743-How-to-log-in-to-PleskAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _help_center_session=OEJheDAxSk5XMzA3Y0dWU0lpOWt5dVA0aTluVXJlc0ZKQWxwMjZQNGFVbTBqNXMyVHBiUTRqMWoxeGpkRm1DWitnQVpRKzBYVmhRK2cyc2h5UEh2TXhBSGJ2RWo0djROc21kRzFCeWNSN1A2U0g3Mlg4U2FtYURZbWpTbG5tQTAtLUZCL3Jlc2pWUUp0Nm5pSVdtWW5neUE9PQ%3D%3D--e5804fdf12c5881c7ffbe8355b99867126cab199; __cfruid=cc4d150de30ac69a90c0fa811be0d2d2066e964f-1714173106
Source: global traffic HTTP traffic detected: GET /theme_assets/9277979/1cdf4b3c3ffce6a88fd421078a8d956dbbf332cd.css HTTP/1.1Host: theme.zdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://support.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /theme_assets/9277979/6249dae6691343a6148be9b9c2e1675769b94298.css HTTP/1.1Host: theme.zdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://support.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hc/assets/application-dabd91632e59b822715fbd3d678bb2b8.css HTTP/1.1Host: static.zdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://support.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hc/assets/theming_v1_support-e05586b61178dcde2a13a3d323525a18.css HTTP/1.1Host: static.zdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://support.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /theme_assets/9277979/ad858902b15bb424acd38dbb2eddf462555a7188.js HTTP/1.1Host: theme.zdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hc/assets/jquery-09d07e20ce042ef10e301661ad1f316c.js HTTP/1.1Host: static.zdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hc/theming_assets/9277979/11466551751319/style.css?digest=23001251774743 HTTP/1.1Host: p23.zdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://support.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /theme_assets/9277979/430a443d74830fe9be26efca431f448c1b3740f9.js HTTP/1.1Host: theme.zdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/libs/font-awesome/6.4.2/css/all.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://support.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /system/photos/13751905296279/IMG-1142_edited.jpg HTTP/1.1Host: support.cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hc/theming_assets/9277979/11466551751319/script.js?digest=23001251774743 HTTP/1.1Host: p23.zdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hc/article_attachments/12377668130583/root_credentials.png HTTP/1.1Host: support.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.plesk.com/hc/en-us/articles/12377667582743-How-to-log-in-to-PleskAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _help_center_session=OEJheDAxSk5XMzA3Y0dWU0lpOWt5dVA0aTluVXJlc0ZKQWxwMjZQNGFVbTBqNXMyVHBiUTRqMWoxeGpkRm1DWitnQVpRKzBYVmhRK2cyc2h5UEh2TXhBSGJ2RWo0djROc21kRzFCeWNSN1A2U0g3Mlg4U2FtYURZbWpTbG5tQTAtLUZCL3Jlc2pWUUp0Nm5pSVdtWW5neUE9PQ%3D%3D--e5804fdf12c5881c7ffbe8355b99867126cab199; __cfruid=cc4d150de30ac69a90c0fa811be0d2d2066e964f-1714173106
Source: global traffic HTTP traffic detected: GET /ajax/libs/font-awesome/6.4.2/webfonts/fa-brands-400.woff2 HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://support.plesk.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.4.2/css/all.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hc/assets/copenhagen-icons-268fb7c014de8a06d7d40310b5000daa..woff HTTP/1.1Host: static.zdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://support.plesk.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://static.zdassets.com/hc/assets/theming_v1_support-e05586b61178dcde2a13a3d323525a18.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /theme_assets/9277979/28fd4f53afb01be5851285ac6c14b000230d37e1.js HTTP/1.1Host: theme.zdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hc/article_attachments/12377668009239/Administrator_credentials.png HTTP/1.1Host: support.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.plesk.com/hc/en-us/articles/12377667582743-How-to-log-in-to-PleskAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _help_center_session=OEJheDAxSk5XMzA3Y0dWU0lpOWt5dVA0aTluVXJlc0ZKQWxwMjZQNGFVbTBqNXMyVHBiUTRqMWoxeGpkRm1DWitnQVpRKzBYVmhRK2cyc2h5UEh2TXhBSGJ2RWo0djROc21kRzFCeWNSN1A2U0g3Mlg4U2FtYURZbWpTbG5tQTAtLUZCL3Jlc2pWUUp0Nm5pSVdtWW5neUE9PQ%3D%3D--e5804fdf12c5881c7ffbe8355b99867126cab199; __cfruid=cc4d150de30ac69a90c0fa811be0d2d2066e964f-1714173106
Source: global traffic HTTP traffic detected: GET /hc/assets/en-us.05a4d042de4a0bd7e0e4.js HTTP/1.1Host: static.zdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hc/article_attachments/12377668103319/Restore_Access_1.png HTTP/1.1Host: support.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.plesk.com/hc/en-us/articles/12377667582743-How-to-log-in-to-PleskAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _help_center_session=OEJheDAxSk5XMzA3Y0dWU0lpOWt5dVA0aTluVXJlc0ZKQWxwMjZQNGFVbTBqNXMyVHBiUTRqMWoxeGpkRm1DWitnQVpRKzBYVmhRK2cyc2h5UEh2TXhBSGJ2RWo0djROc21kRzFCeWNSN1A2U0g3Mlg4U2FtYURZbWpTbG5tQTAtLUZCL3Jlc2pWUUp0Nm5pSVdtWW5neUE9PQ%3D%3D--e5804fdf12c5881c7ffbe8355b99867126cab199; __cfruid=cc4d150de30ac69a90c0fa811be0d2d2066e964f-1714173106
Source: global traffic HTTP traffic detected: GET /hc/assets/entypo-cd0cc640c9711149dc484d7c26584704..woff HTTP/1.1Host: static.zdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://support.plesk.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://static.zdassets.com/hc/assets/theming_v1_support-e05586b61178dcde2a13a3d323525a18.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /theme_assets/9277979/9d103ec6967190e73a584a73800df2c3844ad955.png HTTP/1.1Host: theme.zdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://p23.zdassets.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hc/assets/moment-4ef0d82f9fc65c8a28f659aa3430955f.js HTTP/1.1Host: static.zdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /system/photos/13507430629143/avatar.jpg HTTP/1.1Host: support.cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cfruid=84cffa12caf0d3dc64a072200da4484c16164bdc-1714173108
Source: global traffic HTTP traffic detected: GET /hc/assets/hc_enduser-fb88a13df887cd7e3577fa4983341c63.js HTTP/1.1Host: static.zdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /theme_assets/9277979/6a296aa95f0d10ce53425d3110a7c4d1fa13dfa2.ttf HTTP/1.1Host: theme.zdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://support.plesk.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://p23.zdassets.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hc/assets/default_avatar.png HTTP/1.1Host: assets.zendesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /auth/v2/host/without_iframe.js HTTP/1.1Host: cpanel.zendesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /embed/5xVquS3lEGM HTTP/1.1Host: www.youtube-nocookie.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://support.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hc/article_attachments/12377668048791/Plesk_Credentials.png HTTP/1.1Host: support.plesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _help_center_session=OEJheDAxSk5XMzA3Y0dWU0lpOWt5dVA0aTluVXJlc0ZKQWxwMjZQNGFVbTBqNXMyVHBiUTRqMWoxeGpkRm1DWitnQVpRKzBYVmhRK2cyc2h5UEh2TXhBSGJ2RWo0djROc21kRzFCeWNSN1A2U0g3Mlg4U2FtYURZbWpTbG5tQTAtLUZCL3Jlc2pWUUp0Nm5pSVdtWW5neUE9PQ%3D%3D--e5804fdf12c5881c7ffbe8355b99867126cab199; __cfruid=cc4d150de30ac69a90c0fa811be0d2d2066e964f-1714173106
Source: global traffic HTTP traffic detected: GET /hc/article_attachments/12377711158807/Restore_Access_2.png HTTP/1.1Host: support.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.plesk.com/hc/en-us/articles/12377667582743-How-to-log-in-to-PleskAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _help_center_session=OEJheDAxSk5XMzA3Y0dWU0lpOWt5dVA0aTluVXJlc0ZKQWxwMjZQNGFVbTBqNXMyVHBiUTRqMWoxeGpkRm1DWitnQVpRKzBYVmhRK2cyc2h5UEh2TXhBSGJ2RWo0djROc21kRzFCeWNSN1A2U0g3Mlg4U2FtYURZbWpTbG5tQTAtLUZCL3Jlc2pWUUp0Nm5pSVdtWW5neUE9PQ%3D%3D--e5804fdf12c5881c7ffbe8355b99867126cab199; __cfruid=cc4d150de30ac69a90c0fa811be0d2d2066e964f-1714173106
Source: global traffic HTTP traffic detected: GET /embed/ynfEeQvGyTI HTTP/1.1Host: www.youtube-nocookie.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://support.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /embed/ZvxiBEQ1ay4 HTTP/1.1Host: www.youtube-nocookie.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://support.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /embed/bltBv9EdEIs HTTP/1.1Host: www.youtube-nocookie.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://support.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /system/photos/13751905296279/IMG-1142_edited.jpg HTTP/1.1Host: support.cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cfruid=84cffa12caf0d3dc64a072200da4484c16164bdc-1714173108
Source: global traffic HTTP traffic detected: GET /auth/111e8e6e01b3952840fd6ff2ae791fb522c67b19/v2/host-without-iframe.js HTTP/1.1Host: static.zdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/libs/font-awesome/6.4.2/webfonts/fa-solid-900.woff2 HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://support.plesk.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.4.2/css/all.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /theme_assets/9277979/670ee99d0081a2949f9e5ceac98be2dd50e8ba6c.png HTTP/1.1Host: theme.zdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /theme_assets/9277979/0e5c64c34d4f80b9d9359216d8f32b80ac38c6ef.png HTTP/1.1Host: theme.zdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /theme_assets/9277979/c642f880f9954a9f5e819d21327c9cb4f02922c7.png HTTP/1.1Host: theme.zdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /theme_assets/9277979/f9bc53782b23daa5df428bba42bc9150654a6569.png HTTP/1.1Host: theme.zdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /theme_assets/9277979/0320557e897acae26ad5db842b7d3ab6bf8edd14.png HTTP/1.1Host: theme.zdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /embed/ynfEeQvGyTI HTTP/1.1Host: www.youtube-nocookie.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://support.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /embed/5xVquS3lEGM HTTP/1.1Host: www.youtube-nocookie.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://support.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/player/652ba3a2/www-player.css HTTP/1.1Host: www.youtube-nocookie.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.youtube-nocookie.com/embed/bltBv9EdEIsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/player/652ba3a2/player_ias.vflset/en_US/embed.js HTTP/1.1Host: www.youtube-nocookie.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube-nocookie.com/embed/bltBv9EdEIsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/player/652ba3a2/www-embed-player.vflset/www-embed-player.js HTTP/1.1Host: www.youtube-nocookie.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube-nocookie.com/embed/bltBv9EdEIsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/player/652ba3a2/player_ias.vflset/en_US/base.js HTTP/1.1Host: www.youtube-nocookie.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube-nocookie.com/embed/bltBv9EdEIsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /theme_assets/9277979/529f4d7bf2960646940db9ad74b4e28f0fd914f5.png HTTP/1.1Host: theme.zdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /theme_assets/9277979/9ea11bd66b6059c9d9e821e2f016c63d40660b88.ttf HTTP/1.1Host: theme.zdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://support.plesk.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://p23.zdassets.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hc/assets/VoteControls-fbf188ecf1c5f819550578468df0b333.js HTTP/1.1Host: static.zdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hc/assets/react-59929afd541f3d4213b2a81d773e1d73.js HTTP/1.1Host: static.zdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hc/assets/61618-e00125bb003008fb81737a0eb569cb2b.js HTTP/1.1Host: static.zdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hc/assets/subscribe-bcea9748128daed810dc1d824bcc210d.js HTTP/1.1Host: static.zdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hc/api/internal/csrf_token.json HTTP/1.1Host: support.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://support.plesk.com/hc/en-us/articles/12377667582743-How-to-log-in-to-PleskAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _help_center_session=OEJheDAxSk5XMzA3Y0dWU0lpOWt5dVA0aTluVXJlc0ZKQWxwMjZQNGFVbTBqNXMyVHBiUTRqMWoxeGpkRm1DWitnQVpRKzBYVmhRK2cyc2h5UEh2TXhBSGJ2RWo0djROc21kRzFCeWNSN1A2U0g3Mlg4U2FtYURZbWpTbG5tQTAtLUZCL3Jlc2pWUUp0Nm5pSVdtWW5neUE9PQ%3D%3D--e5804fdf12c5881c7ffbe8355b99867126cab199; __cfruid=cc4d150de30ac69a90c0fa811be0d2d2066e964f-1714173106
Source: global traffic HTTP traffic detected: GET /system/photos/13507430629143/avatar.jpg HTTP/1.1Host: support.cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cfruid=84cffa12caf0d3dc64a072200da4484c16164bdc-1714173108
Source: global traffic HTTP traffic detected: GET /hc/article_attachments/12377668009239/Administrator_credentials.png HTTP/1.1Host: support.plesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _help_center_session=OEJheDAxSk5XMzA3Y0dWU0lpOWt5dVA0aTluVXJlc0ZKQWxwMjZQNGFVbTBqNXMyVHBiUTRqMWoxeGpkRm1DWitnQVpRKzBYVmhRK2cyc2h5UEh2TXhBSGJ2RWo0djROc21kRzFCeWNSN1A2U0g3Mlg4U2FtYURZbWpTbG5tQTAtLUZCL3Jlc2pWUUp0Nm5pSVdtWW5neUE9PQ%3D%3D--e5804fdf12c5881c7ffbe8355b99867126cab199; __cfruid=cc4d150de30ac69a90c0fa811be0d2d2066e964f-1714173106
Source: global traffic HTTP traffic detected: GET /hc/article_attachments/12377668130583/root_credentials.png HTTP/1.1Host: support.plesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _help_center_session=OEJheDAxSk5XMzA3Y0dWU0lpOWt5dVA0aTluVXJlc0ZKQWxwMjZQNGFVbTBqNXMyVHBiUTRqMWoxeGpkRm1DWitnQVpRKzBYVmhRK2cyc2h5UEh2TXhBSGJ2RWo0djROc21kRzFCeWNSN1A2U0g3Mlg4U2FtYURZbWpTbG5tQTAtLUZCL3Jlc2pWUUp0Nm5pSVdtWW5neUE9PQ%3D%3D--e5804fdf12c5881c7ffbe8355b99867126cab199; __cfruid=cc4d150de30ac69a90c0fa811be0d2d2066e964f-1714173106
Source: global traffic HTTP traffic detected: GET /hc/article_attachments/12377668103319/Restore_Access_1.png HTTP/1.1Host: support.plesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _help_center_session=OEJheDAxSk5XMzA3Y0dWU0lpOWt5dVA0aTluVXJlc0ZKQWxwMjZQNGFVbTBqNXMyVHBiUTRqMWoxeGpkRm1DWitnQVpRKzBYVmhRK2cyc2h5UEh2TXhBSGJ2RWo0djROc21kRzFCeWNSN1A2U0g3Mlg4U2FtYURZbWpTbG5tQTAtLUZCL3Jlc2pWUUp0Nm5pSVdtWW5neUE9PQ%3D%3D--e5804fdf12c5881c7ffbe8355b99867126cab199; __cfruid=cc4d150de30ac69a90c0fa811be0d2d2066e964f-1714173106
Source: global traffic HTTP traffic detected: GET /hc/article_attachments/12377711158807/Restore_Access_2.png HTTP/1.1Host: support.plesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _help_center_session=OEJheDAxSk5XMzA3Y0dWU0lpOWt5dVA0aTluVXJlc0ZKQWxwMjZQNGFVbTBqNXMyVHBiUTRqMWoxeGpkRm1DWitnQVpRKzBYVmhRK2cyc2h5UEh2TXhBSGJ2RWo0djROc21kRzFCeWNSN1A2U0g3Mlg4U2FtYURZbWpTbG5tQTAtLUZCL3Jlc2pWUUp0Nm5pSVdtWW5neUE9PQ%3D%3D--e5804fdf12c5881c7ffbe8355b99867126cab199; __cfruid=cc4d150de30ac69a90c0fa811be0d2d2066e964f-1714173106
Source: global traffic HTTP traffic detected: GET /api/v2/help_center/en-us/articles/12377667582743/stats/view.json HTTP/1.1Host: support.plesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _help_center_session=OEJheDAxSk5XMzA3Y0dWU0lpOWt5dVA0aTluVXJlc0ZKQWxwMjZQNGFVbTBqNXMyVHBiUTRqMWoxeGpkRm1DWitnQVpRKzBYVmhRK2cyc2h5UEh2TXhBSGJ2RWo0djROc21kRzFCeWNSN1A2U0g3Mlg4U2FtYURZbWpTbG5tQTAtLUZCL3Jlc2pWUUp0Nm5pSVdtWW5neUE9PQ%3D%3D--e5804fdf12c5881c7ffbe8355b99867126cab199; __cfruid=cc4d150de30ac69a90c0fa811be0d2d2066e964f-1714173106
Source: global traffic HTTP traffic detected: GET /theme_assets/9277979/2bff0e3f384c6359091711ba49a94c0b110dd567.png HTTP/1.1Host: theme.zdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://p23.zdassets.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v2/help_center/articles.json?label_names=alert_article_for_request HTTP/1.1Host: support.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestX-CSRF-Token: hc:requests:client:c6qkKXvo0yy8vdN5kbO2oelNyIaWczrpbnqVaq0YV13LZWZ-j1sLI4-AfIE4NOj7sQnxu5oJwfT3zRRy46W3cgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://support.plesk.com/hc/en-us/articles/12377667582743-How-to-log-in-to-PleskAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cfruid=cc4d150de30ac69a90c0fa811be0d2d2066e964f-1714173106; _help_center_session=QmVHOTJtQ0Uwb2ZUNXFhZ1RiVm9CNktRTExVZG1RbEdWWm8rTm51KytaR3FiTnpERmNQUERqUVcrK0Q2YVgyMk0rODEzRm96cEZBbkhYcjJyRllHd2JpU3dFOHVac2hMdE1iVFV6SlN5WXJoNzhzK2FqRjRWdnhqeXlZa1RId0g0U1dtanhBc2VzOTVYNTIyQzZWQlM5SVJRYzloNHJYSVFXbUFpNHhUa1ZYbjRvSUFDMVhPRk1BRlhrUkFwS2pOeHJLdGo5Z2pMTHZ2VWo2ZW95REtxQT09LS1lVkcxUnJ0Z3cvMlNUa1JiODlrQ2J3PT0%3D--da06514ee2962326a0e9f01a1a21cfa5fc6a9e6a
Source: global traffic HTTP traffic detected: GET /theme_assets/9277979/9d103ec6967190e73a584a73800df2c3844ad955.png HTTP/1.1Host: theme.zdassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /theme_assets/9277979/670ee99d0081a2949f9e5ceac98be2dd50e8ba6c.png HTTP/1.1Host: theme.zdassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /theme_assets/9277979/c642f880f9954a9f5e819d21327c9cb4f02922c7.png HTTP/1.1Host: theme.zdassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /theme_assets/9277979/f9bc53782b23daa5df428bba42bc9150654a6569.png HTTP/1.1Host: theme.zdassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /theme_assets/9277979/0e5c64c34d4f80b9d9359216d8f32b80ac38c6ef.png HTTP/1.1Host: theme.zdassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hc/assets/default_avatar.png HTTP/1.1Host: assets.zendesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1Host: support.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _help_center_session=OEJheDAxSk5XMzA3Y0dWU0lpOWt5dVA0aTluVXJlc0ZKQWxwMjZQNGFVbTBqNXMyVHBiUTRqMWoxeGpkRm1DWitnQVpRKzBYVmhRK2cyc2h5UEh2TXhBSGJ2RWo0djROc21kRzFCeWNSN1A2U0g3Mlg4U2FtYURZbWpTbG5tQTAtLUZCL3Jlc2pWUUp0Nm5pSVdtWW5neUE9PQ%3D%3D--e5804fdf12c5881c7ffbe8355b99867126cab199; __cfruid=cc4d150de30ac69a90c0fa811be0d2d2066e964f-1714173106
Source: global traffic HTTP traffic detected: GET /adserve/;ID=178643;size=970x90;setID=427883;type=async;domid=placement_427883_0;place=0;pid=5345573;sw=1280;sh=1024;spr=1;rnd=5345573;referrer=https%3A%2F%2Fsupport.plesk.com%2Fhc%2Fen-us%2Farticles%2F12377667582743-How-to-log-in-to-Plesk;atf=1;click=CLICK_MACRO_PLACEHOLDER HTTP/1.1Host: servedbyadbutler.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hc/activity HTTP/1.1Host: support.plesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _help_center_session=OEJheDAxSk5XMzA3Y0dWU0lpOWt5dVA0aTluVXJlc0ZKQWxwMjZQNGFVbTBqNXMyVHBiUTRqMWoxeGpkRm1DWitnQVpRKzBYVmhRK2cyc2h5UEh2TXhBSGJ2RWo0djROc21kRzFCeWNSN1A2U0g3Mlg4U2FtYURZbWpTbG5tQTAtLUZCL3Jlc2pWUUp0Nm5pSVdtWW5neUE9PQ%3D%3D--e5804fdf12c5881c7ffbe8355b99867126cab199; __cfruid=cc4d150de30ac69a90c0fa811be0d2d2066e964f-1714173106
Source: global traffic HTTP traffic detected: GET /images/cleardot.gif HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2024-04-26-23; NID=513=eRsT2vBqcjJYTB5LvzJAa-rDMltLxOw-TIPtpBcXT_TKz2FdGBqeXAtGzeWQbkErEAzl6KIDZS-U7xobYpuwedhpM0qEIOIXqSUn1wSAuf1P18jicJnzlPk_T0vCwDdA8zurr7DcKceT1gPzr8-dJReA7YFusfIMZzGJXZj4KeQ
Source: global traffic HTTP traffic detected: GET /theme_assets/9277979/0320557e897acae26ad5db842b7d3ab6bf8edd14.png HTTP/1.1Host: theme.zdassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /theme_assets/9277979/529f4d7bf2960646940db9ad74b4e28f0fd914f5.png HTTP/1.1Host: theme.zdassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-5SX3L7KZCY&gtm=45je44o0v896057643z8863279102za200&_p=1714173109188&gcs=G100&gcd=13q3q3l3l5&npa=0&dma=0&cid=1222293866.1714173115&ecid=1928921910&ul=en-us&sr=1280x1024&_fplc=0&ir=1&ur=US-NY&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pscdl=denied&_eu=EA&sst.rnd=207119468.1714173115&sst.gse=1&sst.gcd=13q3q3l3l5&sst.tft=1714173109188&sst.ude=0&_s=1&dp=%2Fhc%2Fen-us%2Farticles%2F12377667582743-How-to-log-in-to-Plesk&sid=1714173114&sct=1&seg=0&dl=https%3A%2F%2Fsupport.plesk.com%2Fhc%2Fen-us%2Farticles%2F12377667582743-How-to-log-in-to-Plesk&dt=How%20to%20log%20in%20to%20Plesk%3F%20%E2%80%93%20Plesk&en=page_view&_fv=1&_ss=1&ep.hostname=support.plesk.com&ep.page_referer=&tfd=10118&richsstsse HTTP/1.1Host: srv.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://support.plesk.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: not-event-source, trigger=navigation-sourceReferer: https://support.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hc/api/internal/csrf_token.json HTTP/1.1Host: support.plesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cfruid=cc4d150de30ac69a90c0fa811be0d2d2066e964f-1714173106; _help_center_session=QmVHOTJtQ0Uwb2ZUNXFhZ1RiVm9CNktRTExVZG1RbEdWWm8rTm51KytaR3FiTnpERmNQUERqUVcrK0Q2YVgyMk0rODEzRm96cEZBbkhYcjJyRllHd2JpU3dFOHVac2hMdE1iVFV6SlN5WXJoNzhzK2FqRjRWdnhqeXlZa1RId0g0U1dtanhBc2VzOTVYNTIyQzZWQlM5SVJRYzloNHJYSVFXbUFpNHhUa1ZYbjRvSUFDMVhPRk1BRlhrUkFwS2pOeHJLdGo5Z2pMTHZ2VWo2ZW95REtxQT09LS1lVkcxUnJ0Z3cvMlNUa1JiODlrQ2J3PT0%3D--da06514ee2962326a0e9f01a1a21cfa5fc6a9e6a
Source: global traffic HTTP traffic detected: GET /api/v2/help_center/en-us/articles.json?label_names=alert_article_for_request HTTP/1.1Host: support.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestX-CSRF-Token: hc:requests:client:c6qkKXvo0yy8vdN5kbO2oelNyIaWczrpbnqVaq0YV13LZWZ-j1sLI4-AfIE4NOj7sQnxu5oJwfT3zRRy46W3cgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://support.plesk.com/hc/en-us/articles/12377667582743-How-to-log-in-to-PleskAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cfruid=cc4d150de30ac69a90c0fa811be0d2d2066e964f-1714173106; _help_center_session=QmVHOTJtQ0Uwb2ZUNXFhZ1RiVm9CNktRTExVZG1RbEdWWm8rTm51KytaR3FiTnpERmNQUERqUVcrK0Q2YVgyMk0rODEzRm96cEZBbkhYcjJyRllHd2JpU3dFOHVac2hMdE1iVFV6SlN5WXJoNzhzK2FqRjRWdnhqeXlZa1RId0g0U1dtanhBc2VzOTVYNTIyQzZWQlM5SVJRYzloNHJYSVFXbUFpNHhUa1ZYbjRvSUFDMVhPRk1BRlhrUkFwS2pOeHJLdGo5Z2pMTHZ2VWo2ZW95REtxQT09LS1lVkcxUnJ0Z3cvMlNUa1JiODlrQ2J3PT0%3D--da06514ee2962326a0e9f01a1a21cfa5fc6a9e6a
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/scripts/jsd/471dc2adc340/main.js HTTP/1.1Host: support.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cfruid=cc4d150de30ac69a90c0fa811be0d2d2066e964f-1714173106; _help_center_session=QmVHOTJtQ0Uwb2ZUNXFhZ1RiVm9CNktRTExVZG1RbEdWWm8rTm51KytaR3FiTnpERmNQUERqUVcrK0Q2YVgyMk0rODEzRm96cEZBbkhYcjJyRllHd2JpU3dFOHVac2hMdE1iVFV6SlN5WXJoNzhzK2FqRjRWdnhqeXlZa1RId0g0U1dtanhBc2VzOTVYNTIyQzZWQlM5SVJRYzloNHJYSVFXbUFpNHhUa1ZYbjRvSUFDMVhPRk1BRlhrUkFwS2pOeHJLdGo5Z2pMTHZ2VWo2ZW95REtxQT09LS1lVkcxUnJ0Z3cvMlNUa1JiODlrQ2J3PT0%3D--da06514ee2962326a0e9f01a1a21cfa5fc6a9e6a
Source: global traffic HTTP traffic detected: GET /collect?v=1&_v=j101&aip=1&a=243058044&t=pageview&_s=1&dl=https%3A%2F%2Fsupport.plesk.com%2Fhc%2Fen-us%2Farticles%2F12377667582743-How-to-log-in-to-Plesk&ul=en-us&de=UTF-8&dt=How%20to%20log%20in%20to%20Plesk%3F%20%E2%80%93%20Plesk&sd=24-bit&sr=1280x1024&vp=1263x907&je=0&_u=YEAAAAABAAAAAAAAAs~&cid=1222293866.1714173115&tid=UA-70871042-2&_gid=2028606956.1714173115&_fplc=0&gtm=45He44o0n81PFXNKNMv863279102za200&gcs=G100&gcd=13p3p3l3l5&dma=0&z=1327402707 HTTP/1.1Host: srv.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /getad.img/;libID=3970588 HTTP/1.1Host: servedbyadbutler.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /theme_assets/9277979/2bff0e3f384c6359091711ba49a94c0b110dd567.png HTTP/1.1Host: theme.zdassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-5SX3L7KZCY&gtm=45je44o0v896057643z8863279102za200&_p=1714173109188&gcs=G100&gcd=13q3q3l3l5&npa=0&dma=0&cid=1222293866.1714173115&ecid=1928921910&ul=en-us&sr=1280x1024&_fplc=0&ir=1&ur=US-NY&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pscdl=denied&_eu=EA&sst.rnd=207119468.1714173115&sst.gse=1&sst.gcd=13q3q3l3l5&sst.tft=1714173109188&sst.ude=0&_s=1&dp=%2Fhc%2Fen-us%2Farticles%2F12377667582743-How-to-log-in-to-Plesk&sid=1714173114&sct=1&seg=0&dl=https%3A%2F%2Fsupport.plesk.com%2Fhc%2Fen-us%2Farticles%2F12377667582743-How-to-log-in-to-Plesk&dt=How%20to%20log%20in%20to%20Plesk%3F%20%E2%80%93%20Plesk&en=page_view&_fv=1&_ss=1&ep.hostname=support.plesk.com&ep.page_referer=&tfd=10118&richsstsse HTTP/1.1Host: srv.plesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v2/help_center/en-us/articles.json?label_names=alert_article_for_request HTTP/1.1Host: support.plesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cfruid=cc4d150de30ac69a90c0fa811be0d2d2066e964f-1714173106; _help_center_session=WjRzVkZRWm50TmRrSFA5dFRSWHFiNklWRXB1OXNmeEVpN0NYLzVSMVEzOTBQOXlLUUt1ZVdYYjFLSGpWNkwzK240NXdKZkNla3Y1RWZ5OS83aThGdUlnUEdRNUx0S3RvM010ZVJWcld3cnpGOWRoREhwSld5QnYxOGVtamw3M3JJS3RncDdRWkhMQjhtRG9talRtMkp1YTdEbEF1ZFlOWXYyb0xxeDBRNDZBSnFiWHFhNWxiYWM5Z1dRclAvaEpXNzBKbUdnekY5Ykp4alY3VTdXR0c3Zz09LS0rRkdqNFFsNHI0SWgxS2hwb0FMSFRnPT0%3D--a878beb579f47307933c93214843956795f401b2
Source: global traffic HTTP traffic detected: GET /images/cleardot.gif HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2024-04-26-23; NID=513=eRsT2vBqcjJYTB5LvzJAa-rDMltLxOw-TIPtpBcXT_TKz2FdGBqeXAtGzeWQbkErEAzl6KIDZS-U7xobYpuwedhpM0qEIOIXqSUn1wSAuf1P18jicJnzlPk_T0vCwDdA8zurr7DcKceT1gPzr8-dJReA7YFusfIMZzGJXZj4KeQ
Source: global traffic HTTP traffic detected: GET /getad.img/;libID=3970588 HTTP/1.1Host: servedbyadbutler.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /collect?v=1&_v=j101&aip=1&a=243058044&t=pageview&_s=1&dl=https%3A%2F%2Fsupport.plesk.com%2Fhc%2Fen-us%2Farticles%2F12377667582743-How-to-log-in-to-Plesk&ul=en-us&de=UTF-8&dt=How%20to%20log%20in%20to%20Plesk%3F%20%E2%80%93%20Plesk&sd=24-bit&sr=1280x1024&vp=1263x907&je=0&_u=YEAAAAABAAAAAAAAAs~&cid=1222293866.1714173115&tid=UA-70871042-2&_gid=2028606956.1714173115&_fplc=0&gtm=45He44o0n81PFXNKNMv863279102za200&gcs=G100&gcd=13p3p3l3l5&dma=0&z=1327402707 HTTP/1.1Host: srv.plesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/jsd/r/87aa40ffd95f41af HTTP/1.1Host: support.plesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cfruid=cc4d150de30ac69a90c0fa811be0d2d2066e964f-1714173106; _help_center_session=WjRzVkZRWm50TmRrSFA5dFRSWHFiNklWRXB1OXNmeEVpN0NYLzVSMVEzOTBQOXlLUUt1ZVdYYjFLSGpWNkwzK240NXdKZkNla3Y1RWZ5OS83aThGdUlnUEdRNUx0S3RvM010ZVJWcld3cnpGOWRoREhwSld5QnYxOGVtamw3M3JJS3RncDdRWkhMQjhtRG9talRtMkp1YTdEbEF1ZFlOWXYyb0xxeDBRNDZBSnFiWHFhNWxiYWM5Z1dRclAvaEpXNzBKbUdnekY5Ykp4alY3VTdXR0c3Zz09LS0rRkdqNFFsNHI0SWgxS2hwb0FMSFRnPT0%3D--a878beb579f47307933c93214843956795f401b2; cf_clearance=NJgBcZVz82LExvszB1gYy86Nzk3VT7PCbof9Bj85LK0-1714173119-1.0.1.1-Ujd2I8VrK4eVliGM92fQocf.QahF9_j5BrIN6X6L23Mf.ewBqlAF.ExyiABZT34S5u2iPbOWkbtaD5oGRpojMA
Source: global traffic HTTP traffic detected: GET /vi/bltBv9EdEIs/sddefault.jpg HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube-nocookie.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/player/652ba3a2/player_ias.vflset/en_US/remote.js HTTP/1.1Host: www.youtube-nocookie.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube-nocookie.com/embed/bltBv9EdEIsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/th/ljIqelspiG9gbe_vKFSxneXNDtRI4gJJsmGk5fXc4K8.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube-nocookie.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2024-04-26-23; NID=513=eRsT2vBqcjJYTB5LvzJAa-rDMltLxOw-TIPtpBcXT_TKz2FdGBqeXAtGzeWQbkErEAzl6KIDZS-U7xobYpuwedhpM0qEIOIXqSUn1wSAuf1P18jicJnzlPk_T0vCwDdA8zurr7DcKceT1gPzr8-dJReA7YFusfIMZzGJXZj4KeQ
Source: global traffic HTTP traffic detected: GET /vi_webp/ynfEeQvGyTI/sddefault.webp HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube-nocookie.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vi/bltBv9EdEIs/sddefault.jpg HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vi_webp/5xVquS3lEGM/sddefault.webp HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube-nocookie.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vi/ZvxiBEQ1ay4/sddefault.jpg HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube-nocookie.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vi_webp/ynfEeQvGyTI/sddefault.webp HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vi_webp/5xVquS3lEGM/sddefault.webp HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /generate_204?RW6rAQ HTTP/1.1Host: www.youtube-nocookie.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube-nocookie.com/embed/bltBv9EdEIsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vi/ZvxiBEQ1ay4/sddefault.jpg HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1Host: www.youtube-nocookie.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /generate_204?wXGD-Q HTTP/1.1Host: www.youtube-nocookie.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube-nocookie.com/embed/ynfEeQvGyTIAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1Host: www.youtube-nocookie.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /generate_204?2hEaSg HTTP/1.1Host: www.youtube-nocookie.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube-nocookie.com/embed/ZvxiBEQ1ay4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /generate_204?OcUeHw HTTP/1.1Host: www.youtube-nocookie.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube-nocookie.com/embed/5xVquS3lEGMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /generate_204?yAaNng HTTP/1.1Host: www.youtube-nocookie.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube-nocookie.com/embed/ynfEeQvGyTIAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /generate_204?31RqTQ HTTP/1.1Host: www.youtube-nocookie.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube-nocookie.com/embed/5xVquS3lEGMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1Host: www.youtube-nocookie.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /theme_assets/9277979/bb7c76753033c7c42fd00887693ac2ffee68d6d4.png HTTP/1.1Host: theme.zdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1Host: www.youtube-nocookie.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1Host: www.youtube-nocookie.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1Host: www.youtube-nocookie.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1Host: www.youtube-nocookie.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /theme_assets/9277979/bb7c76753033c7c42fd00887693ac2ffee68d6d4.png HTTP/1.1Host: theme.zdassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1Host: www.youtube-nocookie.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2024-04-26-23; NID=513=Lhp8oU8hoiY8zmqXiyUhQX2Q6n5LCmF7aSfwzT2zd32K1vBK2KPNG8t8HpBRAHLr_URVGpvaO07isX19aDVdEP16M72BlfdN1vrPZpVKPb4JHSFG6yzM4eXn88frimZHZPgwnLLrf2OuyRj-KDF1oTmD8_FR_o_ijBAASGOu8luUJ8X5zWNlrBA
Source: global traffic HTTP traffic detected: GET /get_password.php HTTP/1.1Host: verfolgung-lieferung.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1Host: www.youtube-nocookie.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/1327420/envelope/?sentry_key=50365a6fe24f4ff28f6b625410e04a35&sentry_version=7&sentry_client=sentry.javascript.browser%2F7.108.0 HTTP/1.1Host: sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: firehose.us-west-2.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: firehose.us-west-2.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_277.2.dr String found in binary or memory: <li><a class="plsk-footer__social-link" href="https://www.facebook.com/Plesk" target="_blank" equals www.facebook.com (Facebook)
Source: chromecache_277.2.dr String found in binary or memory: <li><a class="plsk-footer__social-link" href="https://www.linkedin.com/company/plesk" equals www.linkedin.com (Linkedin)
Source: chromecache_277.2.dr String found in binary or memory: <li><a class="plsk-footer__social-link" href="https://www.youtube.com/channel/UCeU-_6YHGQFcVSHLbEXLNlA" equals www.youtube.com (Youtube)
Source: chromecache_303.2.dr String found in binary or memory: <li><a href="https://www.facebook.com/share.php?title=How+to+log+in+to+Plesk%3F&u=https%3A%2F%2Fsupport.plesk.com%2Fhc%2Fen-us%2Farticles%2F12377667582743-How-to-log-in-to-Plesk" class="share-facebook">Facebook</a></li> equals www.facebook.com (Facebook)
Source: chromecache_303.2.dr String found in binary or memory: <li><a href="https://www.linkedin.com/shareArticle?mini=true&source=Plesk&title=How+to+log+in+to+Plesk%3F&url=https%3A%2F%2Fsupport.plesk.com%2Fhc%2Fen-us%2Farticles%2F12377667582743-How-to-log-in-to-Plesk" class="share-linkedin">LinkedIn</a></li> equals www.linkedin.com (Linkedin)
Source: chromecache_231.2.dr String found in binary or memory: (g.zp(c,"redirector.googlevideo.com"),d=c.toString()):c.j.match("rr?[1-9].*\\.c\\.youtube\\.com$")?(g.zp(c,"www.youtube.com"),d=c.toString()):(c=xBa(d),zJ(c)&&(d=c));c=new g.zP(d);c.set("cmo=pf","1");e&&c.set("cmo=td","a1.googlevideo.com");return c}; equals www.youtube.com (Youtube)
Source: chromecache_303.2.dr String found in binary or memory: <li><a title="Linkedin" href="https://www.linkedin.com/company/plesk" target="_blank" rel="noopener"><img title="Linkedin" src="//theme.zdassets.com/theme_assets/9277979/f9bc53782b23daa5df428bba42bc9150654a6569.png" alt="Linkeding"></a></li> equals www.linkedin.com (Linkedin)
Source: chromecache_303.2.dr String found in binary or memory: <li><a title="Youtube" href="https://www.youtube.com/channel/UCeU-_6YHGQFcVSHLbEXLNlA" target="_blank" rel="noopener"><img title="Youtube" src="//theme.zdassets.com/theme_assets/9277979/0320557e897acae26ad5db842b7d3ab6bf8edd14.png" alt="Youtube"></a></li> equals www.youtube.com (Youtube)
Source: chromecache_303.2.dr String found in binary or memory: <span style="color:#ffffff;">Follow us:</span><p></p><ul><li><a title="Facebook" href="https://www.facebook.com/Plesk" target="_blank" rel="noopener"> equals www.facebook.com (Facebook)
Source: chromecache_209.2.dr String found in binary or memory: Math.round(p);v["gtm.videoCurrentTime"]=Math.round(q);v["gtm.videoElapsedTime"]=Math.round(f);v["gtm.videoPercent"]=r;v["gtm.videoVisible"]=t;return v},Qj:function(){e=zb()},sd:function(){d()}}};var dc=ka(["data-gtm-yt-inspected-"]),AC=["www.youtube.com","www.youtube-nocookie.com"],BC,CC=!1; equals www.youtube.com (Youtube)
Source: chromecache_231.2.dr String found in binary or memory: YQa=function(a,b){if(!a.j["0"]){var c=new CK("0","fakesb",{video:new yK(0,0,0,void 0,void 0,"auto")});a.j["0"]=b?new CQ(new g.zP("http://www.youtube.com/videoplayback"),c,"fake"):new NQ(new g.zP("http://www.youtube.com/videoplayback"),c,new mQ(0,0),new mQ(0,0))}}; equals www.youtube.com (Youtube)
Source: chromecache_231.2.dr String found in binary or memory: a))):this.Ld(g.NV(a.errorMessage)):this.Ld(PV(this,"HTML5_NO_AVAILABLE_FORMATS_FALLBACK_WITH_LINK_SHORT","//www.youtube.com/supported_browsers")):(a=d.hostLanguage,c="//support.google.com/youtube/?p=player_error1",a&&(c=g.Mn(c,{hl:a})),this.Ld(PV(this,"GENERIC_WITH_LINK_AND_CPN",c,!0)),d.pc&&!d.D&&QYa(this,function(e){if(g.tU(e,b.api,!WR(b.api.U()))){e={as3:!1,html5:!0,player:!0,cpn:b.api.getVideoData().clientPlaybackNonce};var f=b.api;f.wc("onFeedbackArticleRequest",{articleId:3037019,helpContext:"player_error", equals www.youtube.com (Youtube)
Source: chromecache_231.2.dr String found in binary or memory: a.BASE_YT_URL)||"")||oBa(this.Bf)||this.protocol+"://www.youtube.com/";h=b?b.eventLabel:a.el;d="detailpage";"adunit"===h?d=this.D?"embedded":"detailpage":"embedded"===h||this.N?d=XB(d,h,ZRa):h&&(d="embedded");this.La=d;Xta();h=null;d=b?b.playerStyle:a.ps;f=g.Fb($Ra,d);!d||f&&!this.N||(h=d);this.playerStyle=h;this.qa=(this.K=g.Fb($Ra,this.playerStyle))&&"play"!==this.playerStyle&&"jamboard"!==this.playerStyle;this.To=!this.qa;this.Ra=WB(!1,a.disableplaybackui);this.disablePaidContentOverlay=WB(!1, equals www.youtube.com (Youtube)
Source: chromecache_231.2.dr String found in binary or memory: a.severity,e,nK(a.details),f)}else this.oa.publish("nonfatalerror",a),d=/^pp/.test(this.videoData.clientPlaybackNonce),this.ue(a.errorCode,a.details),d&&"manifest.net.connect"===a.errorCode&&(a="https://www.youtube.com/generate_204?cpn="+this.videoData.clientPlaybackNonce+"&t="+(0,g.$C)(),FX(a,"manifest",function(h){b.G=!0;b.ma("pathprobe",h)},function(h){b.ue(h.errorCode,h.details)}))}}; equals www.youtube.com (Youtube)
Source: chromecache_209.2.dr String found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var h=iA(a,c,e);M(121);if("https://www.facebook.com/tr/"===h["gtm.elementUrl"])return M(122),!0;if(d&&f){for(var m=Jb(b,g.length),n=0;n<g.length;++n)g[n](h,m);return m.done}for(var p=0;p<g.length;++p)g[p](h,function(){});return!0},lA=function(){var a=[],b=function(c){return pb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_209.2.dr String found in binary or memory: e||f||g.length||h.length))return;var n={Xg:d,Vg:e,Wg:f,Ih:g,Jh:h,ye:m,Ab:b},p=D.YT,q=function(){IC(n)};if(p)return p.ready&&p.ready(q),b;var r=D.onYouTubeIframeAPIReady;D.onYouTubeIframeAPIReady=function(){r&&r();q()};I(function(){for(var t=H.getElementsByTagName("script"),u=t.length,v=0;v<u;v++){var w=t[v].getAttribute("src");if(LC(w,"iframe_api")||LC(w,"player_api"))return b}for(var x=H.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!CC&&JC(x[A],n.ye))return tc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_259.2.dr String found in binary or memory: function(h){return h.form===g})};return{store:function(g,h){var m=f(g);m?m.button=h:e.push({form:g,button:h})},get:function(g){var h=f(g);return h?h.button:null}}}function d(e,f,g,h,m){var n=Jz("fsl",g?"nv.mwt":"mwt",0),p;p=g?Jz("fsl","nv.ids",[]):Jz("fsl","ids",[]);if(!p.length)return!0;var q=Fz(e,"gtm.formSubmit",p),r=e.action;r&&r.tagName&&(r=e.cloneNode(!1).action);q["gtm.elementUrl"]=r;M(121);if("https://www.facebook.com/tr/"===r)return M(122),!0;m&&(q["gtm.formSubmitElement"]=m);if(h&&n){if(!vI(q, equals www.facebook.com (Facebook)
Source: chromecache_231.2.dr String found in binary or memory: g.UR=function(a){a=SR(a.Ga);return"www.youtube-nocookie.com"===a?"www.youtube.com":a}; equals www.youtube.com (Youtube)
Source: chromecache_231.2.dr String found in binary or memory: g.Va("Goog_AdSense_Lidar_getUrlSignalsList",wjb);var gBa=pa(["//tpc.googlesyndication.com/sodar/",""]);var cNa={F5a:0,C5a:1,z5a:2,A5a:3,B5a:4,E5a:5,D5a:6};var npa=(new Date).getTime();var Pka="://secure-...imrworldwide.com/ ://cdn.imrworldwide.com/ ://aksecure.imrworldwide.com/ ://[^.]*.moatads.com ://youtube[0-9]+.moatpixel.com ://pm.adsafeprotected.com/youtube ://pm.test-adsafeprotected.com/youtube ://e[0-9]+.yt.srs.doubleverify.com www.google.com/pagead/xsul www.youtube.com/pagead/slav".split(" "),Qka=/\bocr\b/;var Ska=/(?:\[|%5B)([a-zA-Z0-9_]+)(?:\]|%5D)/g;g.y(Yu,g.Dd);Yu.prototype.dispose=function(){window.removeEventListener("offline",this.C);window.removeEventListener("online",this.C);this.Qn.Mj(this.G);delete Yu.instance}; equals www.youtube.com (Youtube)
Source: chromecache_231.2.dr String found in binary or memory: g.fS=function(a){var b=g.UR(a);oSa.includes(b)&&(b="www.youtube.com");return a.protocol+"://"+b}; equals www.youtube.com (Youtube)
Source: chromecache_231.2.dr String found in binary or memory: g.k.getVideoUrl=function(a,b,c,d,e,f){b={list:b};c&&(e?b.time_continue=c:b.t=c);c=g.UR(this);e="www.youtube.com"===c;!f&&d&&e?f="https://youtu.be/"+a:g.OR(this)?(f="https://"+c+"/fire",b.v=a):(f&&e?(f=this.protocol+"://"+c+"/shorts/"+a,d&&(b.feature="share")):(f=this.protocol+"://"+c+"/watch",b.v=a),pD&&(a=cpa())&&(b.ebc=a));return g.Mn(f,b)}; equals www.youtube.com (Youtube)
Source: chromecache_231.2.dr String found in binary or memory: r;this.jj=b?b.hl||"en_US":ZB("en_US",a.hl);this.region=b?b.contentRegion||"US":ZB("US",a.cr);this.hostLanguage=b?b.hostLanguage||"en":ZB("en",a.host_language);this.No=!this.Dc&&Math.random()<g.YI(this.experiments,"web_player_api_logging_fraction");this.bb=!this.Dc;this.enabledEngageTypes=new Set;this.deviceIsAudioOnly=!(null==b||!b.deviceIsAudioOnly);this.Jd=YB(this.Jd,a.ismb);this.To?(r=a.vss_host||"s.youtube.com","s.youtube.com"===r&&(r=SR(this.Ga)||"www.youtube.com")):r="video.google.com";this.Wm= equals www.youtube.com (Youtube)
Source: chromecache_224.2.dr, chromecache_259.2.dr String found in binary or memory: return b}yC.J="internal.enableAutoEventOnTimer";var dc=ka(["data-gtm-yt-inspected-"]),AC=["www.youtube.com","www.youtube-nocookie.com"],BC,CC=!1; equals www.youtube.com (Youtube)
Source: chromecache_231.2.dr String found in binary or memory: this.W.Ba&&(a.authuser=this.W.Ba);this.W.pageId&&(a.pageid=this.W.pageId);isNaN(this.cryptoPeriodIndex)||(a.cpi=this.cryptoPeriodIndex.toString());var e=(e=/_(TV|STB|GAME|OTT|ATV|BDP)_/.exec(g.pc()))?e[1]:"";"ATV"===e&&(a.cdt=e);this.G=a;this.G.session_id=d;this.qa=!0;"widevine"===this.B.flavor&&(this.G.hdr="1");"playready"===this.B.flavor&&(b=Number(pR(b.experiments,"playready_first_play_expiration")),!isNaN(b)&&0<=b&&(this.G.mfpe=""+b),this.qa=!1);b="";g.iR(this.B)?hR(this.B)?(d=c.B)&&(b="https://www.youtube.com/api/drm/fps?ek="+ equals www.youtube.com (Youtube)
Source: chromecache_231.2.dr String found in binary or memory: var G3={};var Cfb=/[&\?]action_proxy=1/,Bfb=/[&\?]token=([\w-]*)/,Dfb=/[&\?]video_id=([\w-]*)/,Efb=/[&\?]index=([\d-]*)/,Ffb=/[&\?]m_pos_ms=([\d-]*)/,Hfb=/[&\?]vvt=([\w-]*)/,tfb="ca_type dt el flash u_tz u_his u_h u_w u_ah u_aw u_cd u_nplug u_nmime frm u_java bc bih biw brdim vis wgl".split(" "),Gfb="www.youtube-nocookie.com youtube-nocookie.com www.youtube-nocookie.com:443 youtube.googleapis.com www.youtubeedu.com www.youtubeeducation.com video.google.com redirector.gvt1.com".split(" "),wfb={android:"ANDROID", equals www.youtube.com (Youtube)
Source: chromecache_209.2.dr String found in binary or memory: var NB=function(a,b,c,d,e){var f=Jz("fsl",c?"nv.mwt":"mwt",0),g;g=c?Jz("fsl","nv.ids",[]):Jz("fsl","ids",[]);if(!g.length)return!0;var h=Fz(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);M(121);if("https://www.facebook.com/tr/"===m)return M(122),!0;h["gtm.elementUrl"]=m;h["gtm.formCanceled"]=c;null!=a.getAttribute("name")&&(h["gtm.interactedFormName"]=a.getAttribute("name"));e&&(h["gtm.formSubmitElement"]=e,h["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!uy(h,vy(b, equals www.facebook.com (Facebook)
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: verfolgung-lieferung.net
Source: global traffic DNS traffic detected: DNS query: sentry.io
Source: global traffic DNS traffic detected: DNS query: firehose.us-west-2.amazonaws.com
Source: global traffic DNS traffic detected: DNS query: docs.plesk.com
Source: global traffic DNS traffic detected: DNS query: servedbyadbutler.com
Source: global traffic DNS traffic detected: DNS query: cookiehub.net
Source: global traffic DNS traffic detected: DNS query: cdn.cookiehub.eu
Source: global traffic DNS traffic detected: DNS query: srv.plesk.com
Source: global traffic DNS traffic detected: DNS query: support.plesk.com
Source: global traffic DNS traffic detected: DNS query: static.zdassets.com
Source: global traffic DNS traffic detected: DNS query: p23.zdassets.com
Source: global traffic DNS traffic detected: DNS query: theme.zdassets.com
Source: global traffic DNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global traffic DNS traffic detected: DNS query: translate.google.com
Source: global traffic DNS traffic detected: DNS query: support.cpanel.net
Source: global traffic DNS traffic detected: DNS query: cpanel.zendesk.com
Source: global traffic DNS traffic detected: DNS query: assets.zendesk.com
Source: global traffic DNS traffic detected: DNS query: www.youtube-nocookie.com
Source: global traffic DNS traffic detected: DNS query: i.ytimg.com
Source: global traffic DNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global traffic DNS traffic detected: DNS query: play.google.com
Source: unknown HTTP traffic detected: POST /api/1327420/envelope/?sentry_key=50365a6fe24f4ff28f6b625410e04a35&sentry_version=7&sentry_client=sentry.javascript.browser%2F7.108.0 HTTP/1.1Host: sentry.ioConnection: keep-aliveContent-Length: 462sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://verfolgung-lieferung.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://verfolgung-lieferung.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 26 Apr 2024 23:11:56 GMTContent-Type: application/json; charset=utf-8Transfer-Encoding: chunkedConnection: closex-ua-compatible: IE=edgex-zendesk-api-version: v2x-xss-protection: 1; mode=blockx-frame-options: SAMEORIGINcache-control: max-age=0, publicx-zendesk-processed-host-header: support.plesk.comstrict-transport-security: max-age=31536000; includeSubDomainsx-zendesk-origin-server: app-server-54475f96b9-9994nx-runtime: 0.057934X-Zendesk-API-Gateway: yesCF-Cache-Status: MISSReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2HKiXCxojb8kyaeKQfBGfiVrQjBTnEKdSgG48v1LM3cvxX3DY6%2BECAzloyVS%2FeY2%2BdQVfLUWKi2nMohUCIMgU2XBBYolvr%2FzR0tpNXurHpLWKg58Mt1gOykcqBun1SNfeEnw"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 87aa413859d20c7e-EWR
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 26 Apr 2024 23:11:56 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeCF-Ray: 87aa413a3a9043b2-EWRCF-Cache-Status: MISSVary: Accept-Encodingreferrer-policy: strict-origin-when-cross-originx-content-type-options: nosniffx-download-options: noopenx-frame-options: SAMEORIGINx-permitted-cross-domain-policies: noneX-Request-ID: 87aa413a806343b2-EWRx-runtime: 0.001099x-xss-protection: 1; mode=blockX-Zendesk-Zorg: yesReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sGdCwDPbBZOGrqquvQPF0hktOfYHb52dycFbafDZ58Z3weUPRUo%2F4adlWvQutKwpPqo0M%2FuQQVeyIOVE8%2BJ3kKkGP4KCrXhhrnbGVw0%2BfPJpCO9KGJy47w5wXL5GUAqJXYOO"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server: cloudflare
Source: chromecache_198.2.dr String found in binary or memory: http://buunguyen.github.io/topbar
Source: chromecache_313.2.dr String found in binary or memory: http://dbushell.com/
Source: chromecache_198.2.dr String found in binary or memory: http://feross.org
Source: chromecache_321.2.dr, chromecache_247.2.dr String found in binary or memory: http://getbootstrap.com)
Source: chromecache_323.2.dr, chromecache_198.2.dr String found in binary or memory: http://jedwatson.github.io/classnames
Source: chromecache_186.2.dr String found in binary or memory: http://jquery.org/license
Source: chromecache_285.2.dr, chromecache_271.2.dr String found in binary or memory: http://noraesae.github.com/perfect-scrollbar/
Source: chromecache_331.2.dr String found in binary or memory: http://scripts.sil.org/OFL
Source: chromecache_331.2.dr String found in binary or memory: http://scripts.sil.org/OFL).
Source: chromecache_331.2.dr String found in binary or memory: http://scripts.sil.org/OFLhttp://scripts.sil.org/OFL
Source: chromecache_186.2.dr String found in binary or memory: http://sizzlejs.com/
Source: chromecache_200.2.dr, chromecache_231.2.dr String found in binary or memory: http://tools.ietf.org/html/rfc1950
Source: chromecache_221.2.dr String found in binary or memory: http://www.bitstream.com/font_rendering/products/dev_fonts/vera.html
Source: chromecache_318.2.dr String found in binary or memory: http://www.broofa.com
Source: chromecache_221.2.dr String found in binary or memory: http://www.gnome.org/contact/
Source: chromecache_221.2.dr String found in binary or memory: http://www.gnome.org/contact/http://www.gnome.org/contact/http://www.bitstream.com/font_rendering/pr
Source: chromecache_277.2.dr String found in binary or memory: http://www.google-analytics.com
Source: chromecache_277.2.dr String found in binary or memory: http://www.googleadservices.com
Source: chromecache_331.2.dr String found in binary or memory: http://www.latofonts.com/
Source: chromecache_331.2.dr String found in binary or memory: http://www.latofonts.com/Lato
Source: chromecache_331.2.dr String found in binary or memory: http://www.latofonts.com/Lato-RegularLato-RegularLato
Source: chromecache_331.2.dr String found in binary or memory: http://www.latofonts.com/Version
Source: chromecache_331.2.dr String found in binary or memory: http://www.latofonts.com/http://www.typoland.com/http://www.typoland.com/http://www.latofonts.com/ht
Source: chromecache_331.2.dr String found in binary or memory: http://www.typoland.com/
Source: chromecache_331.2.dr String found in binary or memory: http://www.typoland.com/)
Source: chromecache_231.2.dr String found in binary or memory: http://www.youtube.com/videoplayback
Source: chromecache_231.2.dr String found in binary or memory: http://youtube.com/drm/2012/10/10
Source: chromecache_231.2.dr String found in binary or memory: http://youtube.com/streaming/metadata/segment/102015
Source: chromecache_231.2.dr String found in binary or memory: http://youtube.com/streaming/otf/durations/112015
Source: chromecache_231.2.dr String found in binary or memory: http://youtube.com/yt/2012/10/10
Source: chromecache_231.2.dr String found in binary or memory: https://admin.youtube.com
Source: chromecache_209.2.dr String found in binary or memory: https://adservice.google.com/pagead/regclk
Source: chromecache_209.2.dr String found in binary or memory: https://adservice.googlesyndication.com/pagead/regclk
Source: chromecache_175.2.dr String found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_274.2.dr String found in binary or memory: https://angular.io/license
Source: chromecache_303.2.dr String found in binary or memory: https://assets.zendesk.com/hc/assets/default_avatar.png
Source: chromecache_224.2.dr, chromecache_259.2.dr, chromecache_209.2.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_224.2.dr, chromecache_259.2.dr String found in binary or memory: https://cookiehub.net/c2/
Source: chromecache_303.2.dr String found in binary or memory: https://cpanel.zendesk.com
Source: chromecache_303.2.dr String found in binary or memory: https://cpanel.zendesk.com/auth/v2/host/without_iframe.js
Source: chromecache_303.2.dr String found in binary or memory: https://cpanel.zendesk.com/knowledge/arrange?brand_id=11466551751319
Source: chromecache_303.2.dr String found in binary or memory: https://cpanel.zendesk.com/knowledge/community_badges?brand_id=11466551751319
Source: chromecache_303.2.dr String found in binary or memory: https://cpanel.zendesk.com/knowledge/community_settings?brand_id=11466551751319
Source: chromecache_303.2.dr String found in binary or memory: https://cpanel.zendesk.com/knowledge/content_tags?brand_id=11466551751319
Source: chromecache_303.2.dr String found in binary or memory: https://cpanel.zendesk.com/knowledge/import_articles?brand_id=11466551751319
Source: chromecache_303.2.dr String found in binary or memory: https://cpanel.zendesk.com/knowledge/search_settings?brand_id=11466551751319
Source: chromecache_303.2.dr String found in binary or memory: https://cpanel.zendesk.com/knowledge/user_segments?brand_id=11466551751319
Source: chromecache_303.2.dr String found in binary or memory: https://cpanel.zendesk.com/knowledge/verification?brand_id=11466551751319
Source: chromecache_224.2.dr, chromecache_259.2.dr String found in binary or memory: https://dash.cookiehub.com/dev/
Source: chromecache_231.2.dr String found in binary or memory: https://docs.google.com/get_video_info
Source: chromecache_303.2.dr, chromecache_277.2.dr String found in binary or memory: https://docs.plesk.com
Source: chromecache_277.2.dr String found in binary or memory: https://docs.plesk.com/en-US/obsidian/cookies/
Source: chromecache_303.2.dr String found in binary or memory: https://docs.plesk.com/en-US/obsidian/deployment-guide/plesk-installation-and-upgrade-on-public-clou
Source: chromecache_277.2.dr String found in binary or memory: https://docs.plesk.com/images/og_logo.jpg
Source: chromecache_198.2.dr String found in binary or memory: https://feross.org/opensource
Source: chromecache_253.2.dr String found in binary or memory: https://fontawesome.com
Source: chromecache_253.2.dr String found in binary or memory: https://fontawesome.com/license/free
Source: chromecache_318.2.dr String found in binary or memory: https://fonts.googleapis.com
Source: chromecache_318.2.dr String found in binary or memory: https://fonts.gstatic.com/s/i/productlogos/translate/v14/24px.svg
Source: chromecache_224.2.dr String found in binary or memory: https://github.com/krux/postscribe/blob/master/LICENSE.
Source: chromecache_200.2.dr, chromecache_231.2.dr String found in binary or memory: https://github.com/madler/zlib/blob/master/zlib.h
Source: chromecache_303.2.dr, chromecache_277.2.dr String found in binary or memory: https://github.com/plesk
Source: chromecache_240.2.dr String found in binary or memory: https://github.com/requirejs/requirejs/blob/master/LICENSE
Source: chromecache_321.2.dr String found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_187.2.dr String found in binary or memory: https://github.com/zloirock/core-js
Source: chromecache_187.2.dr String found in binary or memory: https://github.com/zloirock/core-js/blob/v3.25.0/LICENSE
Source: chromecache_277.2.dr String found in binary or memory: https://help.opera.com/en/latest/web-preferences/#cookies
Source: chromecache_231.2.dr String found in binary or memory: https://i.ytimg.com/vi/
Source: chromecache_180.2.dr String found in binary or memory: https://id-ward.com/static/light/idw_plugin_light.min.js
Source: chromecache_231.2.dr String found in binary or memory: https://jnn-pa.googleapis.com
Source: chromecache_277.2.dr String found in binary or memory: https://page.plesk.com/plesk-onyx-free-download
Source: chromecache_209.2.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_224.2.dr, chromecache_259.2.dr, chromecache_209.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_231.2.dr String found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_303.2.dr String found in binary or memory: https://plesk-new.zendesk.com
Source: chromecache_190.2.dr String found in binary or memory: https://plesk-new.zendesk.com/hc/en-us/articles/
Source: chromecache_303.2.dr String found in binary or memory: https://plesk-new.zendesk.com/hc/en-us/articles/12377512781975
Source: chromecache_303.2.dr String found in binary or memory: https://plesk-new.zendesk.com/hc/en-us/articles/12377737115287-How-to-disable-access-to-Plesk-for-ro
Source: chromecache_303.2.dr String found in binary or memory: https://plesk-new.zendesk.com/hc/en-us/articles/12377821243159
Source: chromecache_303.2.dr String found in binary or memory: https://plesk-new.zendesk.com/hc/en-us/articles/12377862129047
Source: chromecache_190.2.dr String found in binary or memory: https://plesk-new.zendesk.com/hc/en-us/sections/
Source: chromecache_231.2.dr String found in binary or memory: https://redux.js.org/api/store#subscribelistener
Source: chromecache_231.2.dr String found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-4-store#creating-a-store-with-enhancers
Source: chromecache_231.2.dr String found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-4-store#middleware
Source: chromecache_231.2.dr String found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-6-async-logic#using-the-redux-thunk-middleware
Source: chromecache_277.2.dr String found in binary or memory: https://servedbyadbutler.com
Source: chromecache_303.2.dr, chromecache_277.2.dr String found in binary or memory: https://servedbyadbutler.com/app.js
Source: chromecache_222.2.dr String found in binary or memory: https://servedbyadbutler.com/getad.img/;libID=3970585
Source: chromecache_276.2.dr String found in binary or memory: https://servedbyadbutler.com/getad.img/;libID=3970588
Source: chromecache_222.2.dr String found in binary or memory: https://servedbyadbutler.com/redirect.spark?MID=178643&plid=2157188&setID=427882&channelID=0&CID=791
Source: chromecache_276.2.dr String found in binary or memory: https://servedbyadbutler.com/redirect.spark?MID=178643&plid=2220305&setID=427883&channelID=0&CID=815
Source: chromecache_303.2.dr String found in binary or memory: https://static.zdassets.com/ekr/snippet.js
Source: chromecache_209.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_209.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect?v=2&
Source: chromecache_175.2.dr String found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_277.2.dr String found in binary or memory: https://support.apple.com/en-gb/guide/safari/sfri11471/mac
Source: chromecache_277.2.dr String found in binary or memory: https://support.apple.com/en-us/HT201265
Source: chromecache_303.2.dr String found in binary or memory: https://support.cpanel.net/system/photos/13507430629143/avatar.jpg
Source: chromecache_303.2.dr String found in binary or memory: https://support.cpanel.net/system/photos/13751905296279/IMG-1142_edited.jpg
Source: chromecache_277.2.dr String found in binary or memory: https://support.google.com/chrome/answer/95647?co=GENIE.Platform%3DAndroid&hl=en
Source: chromecache_277.2.dr String found in binary or memory: https://support.google.com/chrome/answer/95647?co=GENIE.Platform%3DDesktop&hl=en
Source: chromecache_231.2.dr String found in binary or memory: https://support.google.com/youtube/?p=missing_quality
Source: chromecache_231.2.dr String found in binary or memory: https://support.google.com/youtube/?p=noaudio
Source: chromecache_231.2.dr String found in binary or memory: https://support.google.com/youtube/?p=report_playback
Source: chromecache_231.2.dr String found in binary or memory: https://support.google.com/youtube/answer/6276924
Source: chromecache_277.2.dr String found in binary or memory: https://support.mozilla.org/en-US/kb/clear-cookies-and-site-data-firefox
Source: chromecache_303.2.dr String found in binary or memory: https://support.plesk.com/hc/activity
Source: chromecache_303.2.dr String found in binary or memory: https://support.plesk.com/hc/admin/arrange_contents?locale=en-us
Source: chromecache_303.2.dr String found in binary or memory: https://support.plesk.com/hc/admin/general_settings?locale=en-us
Source: chromecache_303.2.dr String found in binary or memory: https://support.plesk.com/hc/admin/language_settings?locale=en-us
Source: chromecache_303.2.dr String found in binary or memory: https://support.plesk.com/hc/article_attachments/12377668009239/Administrator_credentials.png
Source: chromecache_303.2.dr String found in binary or memory: https://support.plesk.com/hc/article_attachments/12377668048791/Plesk_Credentials.png
Source: chromecache_303.2.dr String found in binary or memory: https://support.plesk.com/hc/article_attachments/12377668103319/Restore_Access_1.png
Source: chromecache_303.2.dr String found in binary or memory: https://support.plesk.com/hc/article_attachments/12377668130583/root_credentials.png
Source: chromecache_303.2.dr String found in binary or memory: https://support.plesk.com/hc/article_attachments/12377711158807/Restore_Access_2.png
Source: chromecache_303.2.dr String found in binary or memory: https://support.plesk.com/hc/en-us
Source: chromecache_190.2.dr String found in binary or memory: https://support.plesk.com/hc/en-us/articles/
Source: chromecache_303.2.dr String found in binary or memory: https://support.plesk.com/hc/en-us/articles/12377667582743-How-to-log-in-to-Plesk
Source: chromecache_303.2.dr String found in binary or memory: https://support.plesk.com/hc/en-us/articles/12377667582743/comments/14130112919063
Source: chromecache_303.2.dr String found in binary or memory: https://support.plesk.com/hc/en-us/articles/12377667582743/comments/14726399683223
Source: chromecache_303.2.dr String found in binary or memory: https://support.plesk.com/hc/en-us/articles/12377667582743/comments/14751093028503
Source: chromecache_303.2.dr String found in binary or memory: https://support.plesk.com/hc/en-us/articles/12377667582743/comments/16452822846103
Source: chromecache_303.2.dr String found in binary or memory: https://support.plesk.com/hc/en-us/articles/12377667582743/comments/17215469966231
Source: chromecache_303.2.dr String found in binary or memory: https://support.plesk.com/hc/en-us/articles/12377667582743/comments/20965434240919
Source: chromecache_303.2.dr String found in binary or memory: https://support.plesk.com/hc/en-us/articles/12377667582743/comments/20978558002071
Source: chromecache_303.2.dr String found in binary or memory: https://support.plesk.com/hc/en-us/articles/12377667582743/comments/22555732453015
Source: chromecache_303.2.dr String found in binary or memory: https://support.plesk.com/hc/en-us/articles/12377862129047
Source: chromecache_303.2.dr String found in binary or memory: https://support.plesk.com/hc/en-us/requests/new
Source: chromecache_175.2.dr String found in binary or memory: https://tagassistant.google.com/
Source: chromecache_303.2.dr, chromecache_277.2.dr String found in binary or memory: https://talk.plesk.com/
Source: chromecache_224.2.dr, chromecache_259.2.dr, chromecache_209.2.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_303.2.dr String found in binary or memory: https://theme.zdassets.com/theme_assets/9277979/2a8a5957c066661491ac4629e83ea41dd0fc695e.png
Source: chromecache_318.2.dr String found in binary or memory: https://translate.google.com
Source: chromecache_318.2.dr String found in binary or memory: https://translate.googleapis.com/element/log?format=json&hasfast=true
Source: chromecache_303.2.dr, chromecache_277.2.dr String found in binary or memory: https://twitter.com/Plesk
Source: chromecache_303.2.dr String found in binary or memory: https://twitter.com/share?lang=en&text=How
Source: chromecache_231.2.dr String found in binary or memory: https://viacon.corp.google.com
Source: chromecache_303.2.dr String found in binary or memory: https://www.chiark.greenend.org.uk/~sgtatham/putty/latest.html
Source: chromecache_224.2.dr, chromecache_259.2.dr String found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_175.2.dr String found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_175.2.dr String found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_175.2.dr String found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_209.2.dr String found in binary or memory: https://www.google.com
Source: chromecache_175.2.dr String found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_318.2.dr String found in binary or memory: https://www.google.com/images/cleardot.gif
Source: chromecache_318.2.dr String found in binary or memory: https://www.google.com/support/translate
Source: chromecache_224.2.dr, chromecache_259.2.dr, chromecache_209.2.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_231.2.dr String found in binary or memory: https://www.googleapis.com/certificateprovisioning/v1/devicecertificates/create?key=AIzaSyB-5OLKTx2i
Source: chromecache_224.2.dr, chromecache_259.2.dr, chromecache_209.2.dr, chromecache_277.2.dr String found in binary or memory: https://www.googletagmanager.com
Source: chromecache_175.2.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_303.2.dr, chromecache_277.2.dr String found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
Source: chromecache_277.2.dr String found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-N3CGHBJ
Source: chromecache_303.2.dr String found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-PFXNKNM
Source: chromecache_255.2.dr String found in binary or memory: https://www.gstatic.com/cv/js/sender/v1/cast_sender.js
Source: chromecache_318.2.dr String found in binary or memory: https://www.gstatic.com/images/branding/googlelogo/1x/googlelogo_color_42x16dp.png
Source: chromecache_318.2.dr String found in binary or memory: https://www.gstatic.com/images/branding/googlelogo/1x/googlelogo_color_68x28dp.png
Source: chromecache_318.2.dr String found in binary or memory: https://www.gstatic.com/images/branding/product/1x/translate_24dp.png
Source: chromecache_231.2.dr String found in binary or memory: https://www.gstatic.com/ytlr/img/sign_in_avatar_default.png?rn=
Source: chromecache_303.2.dr, chromecache_277.2.dr String found in binary or memory: https://www.linkedin.com/company/plesk
Source: chromecache_303.2.dr String found in binary or memory: https://www.linkedin.com/shareArticle?mini=true&source=Plesk&title=How
Source: chromecache_209.2.dr String found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_277.2.dr String found in binary or memory: https://www.plesk.com
Source: chromecache_303.2.dr String found in binary or memory: https://www.plesk.com/
Source: chromecache_303.2.dr, chromecache_277.2.dr String found in binary or memory: https://www.plesk.com/about-us
Source: chromecache_277.2.dr String found in binary or memory: https://www.plesk.com/agencies
Source: chromecache_303.2.dr String found in binary or memory: https://www.plesk.com/blog
Source: chromecache_277.2.dr String found in binary or memory: https://www.plesk.com/blog/
Source: chromecache_303.2.dr, chromecache_277.2.dr String found in binary or memory: https://www.plesk.com/brand
Source: chromecache_303.2.dr, chromecache_277.2.dr String found in binary or memory: https://www.plesk.com/contact-us
Source: chromecache_277.2.dr String found in binary or memory: https://www.plesk.com/contact-us/
Source: chromecache_277.2.dr String found in binary or memory: https://www.plesk.com/content-contributor-program
Source: chromecache_277.2.dr String found in binary or memory: https://www.plesk.com/content-managers
Source: chromecache_303.2.dr String found in binary or memory: https://www.plesk.com/content-program
Source: chromecache_277.2.dr String found in binary or memory: https://www.plesk.com/developers
Source: chromecache_277.2.dr String found in binary or memory: https://www.plesk.com/eula
Source: chromecache_277.2.dr String found in binary or memory: https://www.plesk.com/extensions
Source: chromecache_303.2.dr, chromecache_277.2.dr String found in binary or memory: https://www.plesk.com/extensions/
Source: chromecache_277.2.dr String found in binary or memory: https://www.plesk.com/help-center
Source: chromecache_303.2.dr, chromecache_277.2.dr String found in binary or memory: https://www.plesk.com/impressum
Source: chromecache_277.2.dr String found in binary or memory: https://www.plesk.com/infrastructure-providers
Source: chromecache_277.2.dr String found in binary or memory: https://www.plesk.com/infrastructure-providers/hyperscalers
Source: chromecache_277.2.dr String found in binary or memory: https://www.plesk.com/infrastructure-providers/shared-hosters
Source: chromecache_277.2.dr String found in binary or memory: https://www.plesk.com/infrastructure-providers/vps-dedicated-hosters
Source: chromecache_277.2.dr String found in binary or memory: https://www.plesk.com/it-admins
Source: chromecache_303.2.dr, chromecache_277.2.dr String found in binary or memory: https://www.plesk.com/legal
Source: chromecache_190.2.dr String found in binary or memory: https://www.plesk.com/legal/#privacy-policy
Source: chromecache_303.2.dr, chromecache_277.2.dr String found in binary or memory: https://www.plesk.com/lifecycle-policy
Source: chromecache_303.2.dr, chromecache_277.2.dr String found in binary or memory: https://www.plesk.com/partners
Source: chromecache_277.2.dr String found in binary or memory: https://www.plesk.com/partners/
Source: chromecache_277.2.dr String found in binary or memory: https://www.plesk.com/pricing
Source: chromecache_190.2.dr String found in binary or memory: https://www.plesk.com/pricing/
Source: chromecache_303.2.dr, chromecache_277.2.dr String found in binary or memory: https://www.plesk.com/privacy-policy
Source: chromecache_303.2.dr, chromecache_277.2.dr String found in binary or memory: https://www.plesk.com/professional-services
Source: chromecache_277.2.dr String found in binary or memory: https://www.plesk.com/terms-of-use
Source: chromecache_277.2.dr String found in binary or memory: https://www.plesk.com/university
Source: chromecache_231.2.dr String found in binary or memory: https://www.youtube.com/api/drm/fps?ek=
Source: chromecache_303.2.dr, chromecache_277.2.dr String found in binary or memory: https://www.youtube.com/channel/UCeU-_6YHGQFcVSHLbEXLNlA
Source: chromecache_231.2.dr String found in binary or memory: https://www.youtube.com/generate_204?cpn=
Source: chromecache_209.2.dr String found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_327.2.dr String found in binary or memory: https://www.zendesk.com/answer-bot/
Source: chromecache_327.2.dr String found in binary or memory: https://www.zendesk.com/embeddables/
Source: chromecache_327.2.dr String found in binary or memory: https://www.zendesk.com/guide/#gallery
Source: chromecache_327.2.dr String found in binary or memory: https://www.zendesk.com/guide/features/knowledge-capture-app/
Source: chromecache_231.2.dr String found in binary or memory: https://youtu.be/
Source: chromecache_231.2.dr String found in binary or memory: https://youtube.com/api/drm/fps?ek=uninitialized
Source: chromecache_231.2.dr String found in binary or memory: https://youtubei.googleapis.com/youtubei/
Source: chromecache_231.2.dr String found in binary or memory: https://yurt.corp.google.com
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49865
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49986
Source: unknown Network traffic detected: HTTP traffic on port 49817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49864
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49985
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49863
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49984
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49862
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49983
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49861
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49982
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49860
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49980
Source: unknown Network traffic detected: HTTP traffic on port 49795 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49990 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49859
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49858
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49979
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49977
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49734
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49855
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49976
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 49841 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49732
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49853
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49731
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49851
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49972
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49850
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49971
Source: unknown Network traffic detected: HTTP traffic on port 49703 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49806 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49728
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49849
Source: unknown Network traffic detected: HTTP traffic on port 49714 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49727
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49848
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49969
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49726
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49847
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49725
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49846
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49845
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49723
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49844
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49965
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49722
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49843
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49964
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49721
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49842
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49720
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49841
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49962
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49840
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49961
Source: unknown Network traffic detected: HTTP traffic on port 49989 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49748 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49828 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49719
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49718
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49839
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49838
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49959
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49837
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49716
Source: unknown Network traffic detected: HTTP traffic on port 49715 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49715
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49836
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49957
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49714
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49835
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49956
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49713
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49834
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49712
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49833
Source: unknown Network traffic detected: HTTP traffic on port 49887 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49832
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49953
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49710
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49831
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49951
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49726 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49910 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49853 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49709
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49829
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49707
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49828
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49949
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49827
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49826
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49825
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49703
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49824
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49945
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49823
Source: unknown Network traffic detected: HTTP traffic on port 49771 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49822
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 49922 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49945 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 49785 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49980 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49713 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49736 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49899
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49897
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49896
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49895
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 49862 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49894
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49893
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49892
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49891
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49890
Source: unknown Network traffic detected: HTTP traffic on port 49897 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49957 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49851 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49889
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49888
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49887
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 49758 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 49863 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49884
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49883
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49882
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49881
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49880
Source: unknown Network traffic detected: HTTP traffic on port 49725 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49797 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49956 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49979 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49879
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49878
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49876
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49874
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49995
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49873
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49994
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49872
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49993
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 49818 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49871
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49992
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49870
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49990
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49874 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49829 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49869
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49868
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49989
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49867
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49988
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49866
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49987
Source: unknown Network traffic detected: HTTP traffic on port 49746 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49826 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49849 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49900 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49837 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49929 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49964 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49861 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49712 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49873 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49787 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49930 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49986 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49850 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 49734 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 49895 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49768 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49723 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49825 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49710 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49871 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49894 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49965 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49799 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49942 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49977 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49816 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49919 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49988 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49721 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49848 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49882 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49756 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49838 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49976 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49953 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49722 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49908 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49883 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49860 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49778 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49673 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49931 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49804 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49987 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49920 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49949 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49800 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49961 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49720 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49984 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49881 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49675 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49732 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49812 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49858 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49893 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49777 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49869 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49674 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49731 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49972 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49834 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49892 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49904 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49709 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49822 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49870 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49765 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49983 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49951 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49836 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49916 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49939 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49845 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49791 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49868 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49753 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49707 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49879 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49985 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49802 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49718 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49995 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49928 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49741 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49764 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49719 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49801 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49824 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49891 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49835 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49880 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49962 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49775 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49846 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49792 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49890 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49781 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49878 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49912 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49935 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49889 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49866 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49820 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49728 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49763 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49855 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49752 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49901 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49819 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49844 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49793 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49831 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49751 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49992 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49774 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49782 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49969 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49994 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49740 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49913 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49808 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49867 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49821
Source: unknown Network traffic detected: HTTP traffic on port 49865 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49942
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49820
Source: unknown Network traffic detected: HTTP traffic on port 49842 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49727 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49762 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49833 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49819
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49818
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49939
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49817
Source: unknown Network traffic detected: HTTP traffic on port 49810 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49816
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49937
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49815
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49935
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49813
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49812
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49811
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49810
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49931
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49930
Source: unknown Network traffic detected: HTTP traffic on port 49925 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49971 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49794 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49876 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49809
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49808
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49929
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49807
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49928
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49806
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49805
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49804
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49925
Source: unknown Network traffic detected: HTTP traffic on port 49773 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49803
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49802
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49801
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49922
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49800
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49920
Source: unknown Network traffic detected: HTTP traffic on port 49783 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49821 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49982 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49919
Source: unknown Network traffic detected: HTTP traffic on port 49937 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49809 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49916
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49913
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49912
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49910
Source: unknown Network traffic detected: HTTP traffic on port 49843 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49761 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49899 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49959 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49832 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49909
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49908
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49904
Source: unknown Network traffic detected: HTTP traffic on port 49750 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49716 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49993 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49901
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49900
Source: unknown Network traffic detected: HTTP traffic on port 49888 -> 443
Source: classification engine Classification label: mal60.phis.win@31/291@81/25
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2236 --field-trial-handle=2052,i,5750307937450950763,1455879398885410391,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http:///
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=2028,i,14703649090651517216,10769455817919414459,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://verfolgung-lieferung.net/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6696 --field-trial-handle=2052,i,5750307937450950763,1455879398885410391,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6668 --field-trial-handle=2052,i,5750307937450950763,1455879398885410391,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2236 --field-trial-handle=2052,i,5750307937450950763,1455879398885410391,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6696 --field-trial-handle=2052,i,5750307937450950763,1455879398885410391,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6668 --field-trial-handle=2052,i,5750307937450950763,1455879398885410391,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=2028,i,14703649090651517216,10769455817919414459,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Google Drive.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs