Analysis

  • max time kernel
    589s
  • max time network
    514s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27/10/2022, 00:07 UTC

General

  • Target

    2e563953d95288b1e36d9b7a556cb71d907510e40df243ec8b9c8ec1903edb13_unpacked_dropper.exe

  • Size

    210KB

  • MD5

    85805d82dabc0dd52887500bac553b21

  • SHA1

    d2113a557620ab04bc5d70d17196adf4d616fc46

  • SHA256

    6bbc933ec989233a4eebb376bb7589ec5c3c8fd949b7a822fce432313440e886

  • SHA512

    3489b0121df37ff4da162a761de8867bab34cdf5b76a31f2987fc7303e7fa78a74fedc7d2ec780127842b0410ed2e220274164b30b177b302990bdebdac941de

  • SSDEEP

    6144:mqkjiG4DOVwfSqlFR25owgSidd3Xy441GE3UKKz1PFB:hdfDOerzRyo9rnYGKe1PFB

Malware Config

Signatures

  • Gozi, Gozi IFSB

    Gozi ISFB is a well-known and widely distributed banking trojan.

  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 2 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 58 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 53 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2e563953d95288b1e36d9b7a556cb71d907510e40df243ec8b9c8ec1903edb13_unpacked_dropper.exe
    "C:\Users\Admin\AppData\Local\Temp\2e563953d95288b1e36d9b7a556cb71d907510e40df243ec8b9c8ec1903edb13_unpacked_dropper.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Drops file in System32 directory
    • Sets desktop wallpaper using registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1904
    • C:\Windows\explorer.exe
      C:\Windows\explorer.exe
      2⤵
      • Modifies Installed Components in the registry
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:3768
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\9965.bat" "C:\Users\Admin\AppData\Local\Temp\2E5639~1.EXE""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3756
      • C:\Windows\SysWOW64\attrib.exe
        attrib -r -s -h "C:\Users\Admin\AppData\Local\Temp\2E5639~1.EXE"
        3⤵
        • Views/modifies file attributes
        PID:1124
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:2784
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4956

Network

  • flag-us
    GET
    https://www.bing.com/rb/5p/cj,nj/Jpqm_USeYFK0psp0vE_gjKH9hg8.js?bu=FI8mlCX5BaMlpSWnJaklsyWVJuQlmA76JYAmmSb5BfkFuiLbJZQOiw4&or=w
    SearchApp.exe
    Remote address:
    204.79.197.200:443
    Request
    GET /rb/5p/cj,nj/Jpqm_USeYFK0psp0vE_gjKH9hg8.js?bu=FI8mlCX5BaMlpSWnJaklsyWVJuQlmA76JYAmmSb5BfkFuiLbJZQOiw4&or=w HTTP/2.0
    host: www.bing.com
    referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
    accept: */*
    accept-language: en-US
    accept-encoding: gzip, deflate, br
    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
    cookie: SRCHUID=V=2&GUID=2B36DBC6FE87459DA5ED01871EBA4737&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220812; SRCHHPGUSR=SRCHLANG=nl&LUT=1660331261935&IPMH=b49cdbfe&IPMID=1660336225305; CortanaAppUID=03E26D907E30E8998728BC8DB27F263E; MUID=D082ECF44ADB44F1BA6306EA4C379468; MUIDB=D082ECF44ADB44F1BA6306EA4C379468
    Response
    HTTP/2.0 200
    cache-control: public, max-age=432000
    content-length: 20135
    content-type: application/x-javascript; charset=utf-8
    content-encoding: br
    last-modified: Tue, 09 Aug 2022 14:37:51 GMT
    vary: Accept-Encoding
    x-cache: TCP_HIT
    server: Kestrel
    access-control-allow-headers: *
    access-control-allow-origin: *
    x-xss-protection: 0
    timing-allow-origin: *
    cross-origin-resource-policy: cross-origin
    nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
    report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingrms"}]}
    accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
    x-msedge-ref: Ref A: 583D155AC179440D9A666305C0305E9A Ref B: AMS04EDGE3417 Ref C: 2022-10-27T00:26:11Z
    date: Thu, 27 Oct 2022 00:26:11 GMT
  • flag-us
    GET
    https://www.bing.com/manifest/threshold.appcache
    SearchApp.exe
    Remote address:
    204.79.197.200:443
    Request
    GET /manifest/threshold.appcache HTTP/2.0
    host: www.bing.com
    accept: */*
    referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
    origin: https://www.bing.com
    accept-encoding: gzip, deflate, br
    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
    cookie: SRCHUID=V=2&GUID=2B36DBC6FE87459DA5ED01871EBA4737&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220812; SRCHHPGUSR=SRCHLANG=nl&LUT=1660331261935&IPMH=b49cdbfe&IPMID=1660336225305; CortanaAppUID=03E26D907E30E8998728BC8DB27F263E; MUID=D082ECF44ADB44F1BA6306EA4C379468; _SS=CPID=1666837568910&AC=1&CPH=d87f6d8c; MUIDB=D082ECF44ADB44F1BA6306EA4C379468
    Response
    HTTP/2.0 200
    cache-control: public, max-age=432000
    content-length: 8867
    content-type: application/x-javascript; charset=utf-8
    content-encoding: br
    last-modified: Tue, 16 Aug 2022 22:06:57 GMT
    vary: Accept-Encoding
    x-cache: TCP_HIT
    server: Kestrel
    access-control-allow-headers: *
    access-control-allow-origin: *
    x-xss-protection: 0
    timing-allow-origin: *
    cross-origin-resource-policy: cross-origin
    nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
    report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingrms"}]}
    accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
    x-msedge-ref: Ref A: 21E77B3E2A044DF08F83F7F3BA9C3D6D Ref B: AMS04EDGE3417 Ref C: 2022-10-27T00:26:12Z
    date: Thu, 27 Oct 2022 00:26:12 GMT
  • flag-us
    GET
    https://www.bing.com/rb/17/cj,nj/1FLtrEdHrNq7YDeeCYhb8ssigCI.js?bu=Dx8oW2dqbWReYZwBnwEokQEoogE&or=w
    SearchApp.exe
    Remote address:
    204.79.197.200:443
    Request
    GET /rb/17/cj,nj/1FLtrEdHrNq7YDeeCYhb8ssigCI.js?bu=Dx8oW2dqbWReYZwBnwEokQEoogE&or=w HTTP/2.0
    host: www.bing.com
    referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
    accept: */*
    accept-language: en-US
    accept-encoding: gzip, deflate, br
    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
    cookie: SRCHUID=V=2&GUID=2B36DBC6FE87459DA5ED01871EBA4737&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220812; SRCHHPGUSR=SRCHLANG=nl&LUT=1660331261935&IPMH=b49cdbfe&IPMID=1660336225305; CortanaAppUID=03E26D907E30E8998728BC8DB27F263E; MUID=D082ECF44ADB44F1BA6306EA4C379468; _SS=CPID=1666837568910&AC=1&CPH=d87f6d8c; MUIDB=D082ECF44ADB44F1BA6306EA4C379468
    Response
    HTTP/2.0 200
    cache-control: private
    content-length: 1235
    content-type: text/cache-manifest; charset=utf-8
    content-encoding: br
    vary: Accept-Encoding
    p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
    set-cookie: SUID=M; domain=.bing.com; expires=Thu, 27-Oct-2022 12:26:12 GMT; path=/; secure; HttpOnly; SameSite=None
    set-cookie: _EDGE_S=SID=1C9E85FB954F69A70CB297B194A26812; domain=.bing.com; path=/; HttpOnly
    set-cookie: MUIDB=D082ECF44ADB44F1BA6306EA4C379468; expires=Tue, 21-Nov-2023 00:26:12 GMT; path=/; HttpOnly
    set-cookie: _SS=SID=1C9E85FB954F69A70CB297B194A26812; domain=.bing.com; path=/; secure; SameSite=None
    set-cookie: SRCHHPGUSR=SRCHLANG=nl&LUT=1660331261935&IPMH=027b978a&IPMID=1666837568910; domain=.bing.com; expires=Tue, 21-Nov-2023 00:26:12 GMT; path=/; secure; SameSite=None
    x-xss-protection: 0
    x-cache: CONFIG_NOCACHE
    accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
    x-msedge-ref: Ref A: 19720F05D5E5458BAAA5797E141E7C2A Ref B: AMS04EDGE3417 Ref C: 2022-10-27T00:26:12Z
    date: Thu, 27 Oct 2022 00:26:12 GMT
  • flag-us
    POST
    https://www.bing.com/threshold/xls.aspx
    SearchApp.exe
    Remote address:
    204.79.197.200:443
    Request
    POST /threshold/xls.aspx HTTP/2.0
    host: www.bing.com
    origin: https://www.bing.com
    referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
    accept: */*
    accept-language: en-US
    content-type: text/xml
    x-msedge-externalexp: ana-tst-1,d-thshld39,d-thshld42,d-thshld77,d-thshldspcl40
    x-msedge-externalexptype: JointCoord
    accept-encoding: gzip, deflate, br
    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
    content-length: 7657
    cache-control: no-cache
    cookie: SRCHUID=V=2&GUID=2B36DBC6FE87459DA5ED01871EBA4737&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220812; SRCHHPGUSR=SRCHLANG=nl&LUT=1660331261935&IPMH=027b978a&IPMID=1666837568910; CortanaAppUID=03E26D907E30E8998728BC8DB27F263E; MUID=D082ECF44ADB44F1BA6306EA4C379468; _SS=SID=1C9E85FB954F69A70CB297B194A26812; SUID=M; _EDGE_S=SID=1C9E85FB954F69A70CB297B194A26812; MUIDB=D082ECF44ADB44F1BA6306EA4C379468
    Response
    HTTP/2.0 204
    access-control-allow-origin: *
    x-cache: CONFIG_NOCACHE
    accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
    x-msedge-ref: Ref A: 3D779680761745A7B9BD8AF0391E35AA Ref B: AMS04EDGE3417 Ref C: 2022-10-27T00:26:12Z
    date: Thu, 27 Oct 2022 00:26:12 GMT
  • flag-us
    GET
    https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
    SearchApp.exe
    Remote address:
    204.79.197.200:443
    Request
    GET /AS/API/WindowsCortanaPane/V2/Init HTTP/2.0
    host: www.bing.com
    accept: */*
    referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
    accept-encoding: gzip, deflate, br
    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
    cookie: SRCHUID=V=2&GUID=2B36DBC6FE87459DA5ED01871EBA4737&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220812; SRCHHPGUSR=SRCHLANG=nl&LUT=1660331261935&IPMH=027b978a&IPMID=1666837568910; CortanaAppUID=03E26D907E30E8998728BC8DB27F263E; MUID=D082ECF44ADB44F1BA6306EA4C379468; _SS=SID=1C9E85FB954F69A70CB297B194A26812&CBV=30311771; SUID=M; _EDGE_S=SID=1C9E85FB954F69A70CB297B194A26812; MUIDB=D082ECF44ADB44F1BA6306EA4C379468
    Response
    HTTP/2.0 200
    cache-control: private
    content-length: 59345
    content-type: text/html; charset=utf-8
    content-encoding: br
    vary: Accept-Encoding
    p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
    set-cookie: MUIDB=D082ECF44ADB44F1BA6306EA4C379468; expires=Tue, 21-Nov-2023 00:26:12 GMT; path=/; HttpOnly
    x-xss-protection: 0
    x-ua-compatible: IE=edge
    x-cache: CONFIG_NOCACHE
    accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
    x-msedge-ref: Ref A: D14F752D218144889A7DFC2554B8B4EF Ref B: AMS04EDGE3417 Ref C: 2022-10-27T00:26:12Z
    date: Thu, 27 Oct 2022 00:26:12 GMT
  • flag-us
    GET
    https://www.bing.com/rb/1a/cir2,ortl,cc,nc/9kAvRypYmWc9B8vB-LFOrkNKVL8.css?bu=C8IG0wKYA6cHiwb4BbUEPDw8PA&or=w
    SearchApp.exe
    Remote address:
    204.79.197.200:443
    Request
    GET /rb/1a/cir2,ortl,cc,nc/9kAvRypYmWc9B8vB-LFOrkNKVL8.css?bu=C8IG0wKYA6cHiwb4BbUEPDw8PA&or=w HTTP/2.0
    host: www.bing.com
    accept: */*
    referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
    accept-encoding: gzip, deflate, br
    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
    cookie: SRCHUID=V=2&GUID=2B36DBC6FE87459DA5ED01871EBA4737&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220812; SRCHHPGUSR=SRCHLANG=nl&LUT=1660331261935&IPMH=027b978a&IPMID=1666837568910; CortanaAppUID=03E26D907E30E8998728BC8DB27F263E; MUID=D082ECF44ADB44F1BA6306EA4C379468; _SS=SID=1C9E85FB954F69A70CB297B194A26812&CBV=30311771; SUID=M; _EDGE_S=SID=1C9E85FB954F69A70CB297B194A26812; MUIDB=D082ECF44ADB44F1BA6306EA4C379468
    Response
    HTTP/2.0 200
    cache-control: public, max-age=432000
    content-length: 4826
    content-type: text/css; charset=utf-8
    content-encoding: br
    last-modified: Mon, 27 Sep 2010 21:57:23 GMT
    vary: Accept-Encoding
    x-cache: TCP_HIT
    server: Kestrel
    access-control-allow-headers: *
    access-control-allow-origin: *
    x-xss-protection: 0
    timing-allow-origin: *
    cross-origin-resource-policy: cross-origin
    nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
    report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingrms"}]}
    accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
    x-msedge-ref: Ref A: 62BB0616378547EEBC61A8371BC5F1C2 Ref B: AMS04EDGE3417 Ref C: 2022-10-27T00:26:12Z
    date: Thu, 27 Oct 2022 00:26:12 GMT
  • flag-us
    GET
    https://www.bing.com/rb/1a/cir2,ortl,cc,nc/Xk0n9ycPBpl3ibUiCDpx5bvphM0.css?bu=B_IBQ-QBhAE8PIoC&or=w
    SearchApp.exe
    Remote address:
    204.79.197.200:443
    Request
    GET /rb/1a/cir2,ortl,cc,nc/Xk0n9ycPBpl3ibUiCDpx5bvphM0.css?bu=B_IBQ-QBhAE8PIoC&or=w HTTP/2.0
    host: www.bing.com
    accept: */*
    referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
    accept-encoding: gzip, deflate, br
    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
    cookie: SRCHUID=V=2&GUID=2B36DBC6FE87459DA5ED01871EBA4737&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220812; SRCHHPGUSR=SRCHLANG=nl&LUT=1660331261935&IPMH=027b978a&IPMID=1666837568910; CortanaAppUID=03E26D907E30E8998728BC8DB27F263E; MUID=D082ECF44ADB44F1BA6306EA4C379468; _SS=SID=1C9E85FB954F69A70CB297B194A26812&CBV=30311771; SUID=M; _EDGE_S=SID=1C9E85FB954F69A70CB297B194A26812; MUIDB=D082ECF44ADB44F1BA6306EA4C379468
    Response
    HTTP/2.0 200
    cache-control: public, max-age=432000
    content-length: 1516
    content-type: text/css; charset=utf-8
    content-encoding: br
    last-modified: Sat, 14 Aug 2010 22:23:56 GMT
    vary: Accept-Encoding
    x-cache: TCP_HIT
    server: Kestrel
    access-control-allow-headers: *
    access-control-allow-origin: *
    x-xss-protection: 0
    timing-allow-origin: *
    cross-origin-resource-policy: cross-origin
    nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
    report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingrms"}]}
    accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
    x-msedge-ref: Ref A: 8A4BF54C83BB4C40AF61049A98730227 Ref B: AMS04EDGE3417 Ref C: 2022-10-27T00:26:12Z
    date: Thu, 27 Oct 2022 00:26:12 GMT
  • flag-us
    GET
    https://www.bing.com/rb/46/ortl,cc,nc/8yOt-qMgl3wFFpnXBbdaeUrdWpM.css?bu=A4gCjAKPAg&or=w
    SearchApp.exe
    Remote address:
    204.79.197.200:443
    Request
    GET /rb/46/ortl,cc,nc/8yOt-qMgl3wFFpnXBbdaeUrdWpM.css?bu=A4gCjAKPAg&or=w HTTP/2.0
    host: www.bing.com
    accept: */*
    referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
    accept-encoding: gzip, deflate, br
    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
    cookie: SRCHUID=V=2&GUID=2B36DBC6FE87459DA5ED01871EBA4737&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220812; SRCHHPGUSR=SRCHLANG=nl&LUT=1660331261935&IPMH=027b978a&IPMID=1666837568910; CortanaAppUID=03E26D907E30E8998728BC8DB27F263E; MUID=D082ECF44ADB44F1BA6306EA4C379468; _SS=SID=1C9E85FB954F69A70CB297B194A26812&CBV=30311771; SUID=M; _EDGE_S=SID=1C9E85FB954F69A70CB297B194A26812; MUIDB=D082ECF44ADB44F1BA6306EA4C379468
    Response
    HTTP/2.0 200
    cache-control: public, max-age=432000
    content-length: 3513
    content-type: text/css; charset=utf-8
    content-encoding: br
    last-modified: Fri, 13 Aug 2010 13:59:06 GMT
    vary: Accept-Encoding
    x-cache: TCP_HIT
    server: Kestrel
    access-control-allow-headers: *
    access-control-allow-origin: *
    x-xss-protection: 0
    timing-allow-origin: *
    cross-origin-resource-policy: cross-origin
    nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
    report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingrms"}]}
    accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
    x-msedge-ref: Ref A: 9D52A3B11EB64030AD3A74AB9733A535 Ref B: AMS04EDGE3417 Ref C: 2022-10-27T00:26:12Z
    date: Thu, 27 Oct 2022 00:26:12 GMT
  • flag-us
    GET
    https://www.bing.com/rb/6S/cir2,ortl,cc,nc/W5AptvLGWBcTBLuPBJuqDe89v4w.css?bu=GM8HzAfhB4wI2AfVB8YHhgjkB-cH6gfGB8YH8AfGB_gHgQj7B8YHxgfGB48Ixge9CA&or=w
    SearchApp.exe
    Remote address:
    204.79.197.200:443
    Request
    GET /rb/6S/cir2,ortl,cc,nc/W5AptvLGWBcTBLuPBJuqDe89v4w.css?bu=GM8HzAfhB4wI2AfVB8YHhgjkB-cH6gfGB8YH8AfGB_gHgQj7B8YHxgfGB48Ixge9CA&or=w HTTP/2.0
    host: www.bing.com
    accept: */*
    referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
    accept-encoding: gzip, deflate, br
    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
    cookie: SRCHUID=V=2&GUID=2B36DBC6FE87459DA5ED01871EBA4737&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220812; SRCHHPGUSR=SRCHLANG=nl&LUT=1660331261935&IPMH=027b978a&IPMID=1666837568910; CortanaAppUID=03E26D907E30E8998728BC8DB27F263E; MUID=D082ECF44ADB44F1BA6306EA4C379468; _SS=SID=1C9E85FB954F69A70CB297B194A26812&CBV=30311771; SUID=M; _EDGE_S=SID=1C9E85FB954F69A70CB297B194A26812; MUIDB=D082ECF44ADB44F1BA6306EA4C379468
    Response
    HTTP/2.0 200
    cache-control: public, max-age=432000
    content-length: 34596
    content-type: text/css; charset=utf-8
    content-encoding: br
    last-modified: Fri, 14 Oct 2022 15:15:54 GMT
    vary: Accept-Encoding
    x-cache: TCP_HIT
    server: Kestrel
    access-control-allow-headers: *
    access-control-allow-origin: *
    x-xss-protection: 0
    timing-allow-origin: *
    cross-origin-resource-policy: cross-origin
    nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
    report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingrms"}]}
    accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
    x-msedge-ref: Ref A: 39F9A01191E149A7BD7E35AD6901EAE3 Ref B: AMS04EDGE3417 Ref C: 2022-10-27T00:26:12Z
    date: Thu, 27 Oct 2022 00:26:12 GMT
  • flag-us
    GET
    https://www.bing.com/rb/6S/ortl,cc,nc/QNBBNqWD9F_Blep-UqQSqnMp-FI.css?bu=AcYH&or=w
    SearchApp.exe
    Remote address:
    204.79.197.200:443
    Request
    GET /rb/6S/ortl,cc,nc/QNBBNqWD9F_Blep-UqQSqnMp-FI.css?bu=AcYH&or=w HTTP/2.0
    host: www.bing.com
    accept: */*
    referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
    accept-encoding: gzip, deflate, br
    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
    cookie: SRCHUID=V=2&GUID=2B36DBC6FE87459DA5ED01871EBA4737&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220812; SRCHHPGUSR=SRCHLANG=nl&LUT=1660331261935&IPMH=027b978a&IPMID=1666837568910; CortanaAppUID=03E26D907E30E8998728BC8DB27F263E; MUID=D082ECF44ADB44F1BA6306EA4C379468; _SS=SID=1C9E85FB954F69A70CB297B194A26812&CBV=30311771; SUID=M; _EDGE_S=SID=1C9E85FB954F69A70CB297B194A26812; MUIDB=D082ECF44ADB44F1BA6306EA4C379468
    Response
    HTTP/2.0 200
    cache-control: public, max-age=432000
    content-length: 10
    content-type: text/css; charset=utf-8
    content-encoding: br
    last-modified: Tue, 16 Aug 2022 22:55:52 GMT
    vary: Accept-Encoding
    x-cache: TCP_HIT
    server: Kestrel
    access-control-allow-headers: *
    access-control-allow-origin: *
    x-xss-protection: 0
    timing-allow-origin: *
    cross-origin-resource-policy: cross-origin
    nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
    report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingrms"}]}
    accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
    x-msedge-ref: Ref A: E82D5770B96B4E4CB86CE503E241B8E0 Ref B: AMS04EDGE3417 Ref C: 2022-10-27T00:26:12Z
    date: Thu, 27 Oct 2022 00:26:12 GMT
  • flag-us
    GET
    https://www.bing.com/rp/-agUIR63wi5ejtPiYoDJzyvaItE.br.js
    SearchApp.exe
    Remote address:
    204.79.197.200:443
    Request
    GET /rp/-agUIR63wi5ejtPiYoDJzyvaItE.br.js HTTP/2.0
    host: www.bing.com
    accept: */*
    referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
    accept-encoding: gzip, deflate, br
    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
    cookie: SRCHUID=V=2&GUID=2B36DBC6FE87459DA5ED01871EBA4737&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220812; SRCHHPGUSR=SRCHLANG=nl&LUT=1660331261935&IPMH=027b978a&IPMID=1666837568910; CortanaAppUID=03E26D907E30E8998728BC8DB27F263E; MUID=D082ECF44ADB44F1BA6306EA4C379468; _SS=SID=1C9E85FB954F69A70CB297B194A26812&CBV=30311771; SUID=M; _EDGE_S=SID=1C9E85FB954F69A70CB297B194A26812; MUIDB=D082ECF44ADB44F1BA6306EA4C379468
    Response
    HTTP/2.0 200
    cache-control: public, max-age=432000, no-transform, immutable
    content-length: 17016
    content-type: text/javascript; charset=utf-8
    content-encoding: br
    content-md5: zDufVgn4tDy4R0HEKgK33A==
    last-modified: Sat, 15 Oct 2022 16:14:49 GMT
    etag: 0x8DAAEC862C202FA
    server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
    x-cache: TCP_HIT
    x-ms-request-id: a448d9b9-201e-002f-4d50-e67afe000000
    x-ms-version: 2009-09-19
    x-ms-lease-status: unlocked
    x-ms-blob-type: BlockBlob
    access-control-allow-origin: *
    accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
    x-azure-ref-originshield: Ref A: 6ACFF6F1301147278D5F9DCB0DE5DD80 Ref B: AM3EDGE0915 Ref C: 2022-10-25T12:49:21Z
    timing-allow-origin: *
    cross-origin-resource-policy: cross-origin
    nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
    report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
    x-msedge-ref: Ref A: 7FC17205E73A4D80BF149CC713B70E14 Ref B: AMS04EDGE3417 Ref C: 2022-10-27T00:26:12Z
    date: Thu, 27 Oct 2022 00:26:12 GMT
  • flag-us
    GET
    https://www.bing.com/rp/2FlmCt8_0mLFFeOC8caRGywwuj0.br.js
    SearchApp.exe
    Remote address:
    204.79.197.200:443
    Request
    GET /rp/2FlmCt8_0mLFFeOC8caRGywwuj0.br.js HTTP/2.0
    host: www.bing.com
    accept: */*
    referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
    accept-encoding: gzip, deflate, br
    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
    cookie: SRCHUID=V=2&GUID=2B36DBC6FE87459DA5ED01871EBA4737&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220812; SRCHHPGUSR=SRCHLANG=nl&LUT=1660331261935&IPMH=027b978a&IPMID=1666837568910; CortanaAppUID=03E26D907E30E8998728BC8DB27F263E; MUID=D082ECF44ADB44F1BA6306EA4C379468; _SS=SID=1C9E85FB954F69A70CB297B194A26812&CBV=30311771; SUID=M; _EDGE_S=SID=1C9E85FB954F69A70CB297B194A26812; MUIDB=D082ECF44ADB44F1BA6306EA4C379468
    Response
    HTTP/2.0 200
    cache-control: public, max-age=432000, no-transform, immutable
    content-length: 12046
    content-type: text/javascript; charset=utf-8
    content-encoding: br
    content-md5: j4GMQjWOwsMH3aCB1JHfLQ==
    last-modified: Wed, 12 Oct 2022 20:22:51 GMT
    etag: 0x8DAAC8F89DED378
    server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
    x-cache: TCP_HIT
    x-ms-request-id: 7cbee17c-d01e-0076-094f-e6fd7d000000
    x-ms-version: 2009-09-19
    x-ms-lease-status: unlocked
    x-ms-blob-type: BlockBlob
    access-control-allow-origin: *
    accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
    x-azure-ref-originshield: Ref A: C7607BD2483C4455AC12AD37FF13973D Ref B: AM3EDGE0806 Ref C: 2022-10-25T13:34:55Z
    timing-allow-origin: *
    cross-origin-resource-policy: cross-origin
    nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
    report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
    x-msedge-ref: Ref A: A8BDC65CCC2945F7A7FE1FF416D8B489 Ref B: AMS04EDGE3417 Ref C: 2022-10-27T00:26:12Z
    date: Thu, 27 Oct 2022 00:26:12 GMT
  • flag-us
    GET
    https://www.bing.com/rp/5RWCi597roOJ40ZjLNblOu4h13A.br.js
    SearchApp.exe
    Remote address:
    204.79.197.200:443
    Request
    GET /rp/5RWCi597roOJ40ZjLNblOu4h13A.br.js HTTP/2.0
    host: www.bing.com
    accept: */*
    referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
    accept-encoding: gzip, deflate, br
    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
    cookie: SRCHUID=V=2&GUID=2B36DBC6FE87459DA5ED01871EBA4737&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220812; SRCHHPGUSR=SRCHLANG=nl&LUT=1660331261935&IPMH=027b978a&IPMID=1666837568910; CortanaAppUID=03E26D907E30E8998728BC8DB27F263E; MUID=D082ECF44ADB44F1BA6306EA4C379468; _SS=SID=1C9E85FB954F69A70CB297B194A26812&CBV=30311771; SUID=M; _EDGE_S=SID=1C9E85FB954F69A70CB297B194A26812; MUIDB=D082ECF44ADB44F1BA6306EA4C379468
    Response
    HTTP/2.0 200
    cache-control: public, max-age=432000, no-transform, immutable
    content-length: 66769
    content-type: text/javascript; charset=utf-8
    content-encoding: br
    content-md5: AXUVLVVpoHuJ9QxrqI3cqg==
    last-modified: Tue, 25 Oct 2022 22:56:22 GMT
    etag: 0x8DAB6DC230AD990
    server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
    x-cache: TCP_HIT
    x-ms-request-id: b0ad3f68-b01e-0012-7247-e90ce5000000
    x-ms-version: 2009-09-19
    x-ms-lease-status: unlocked
    x-ms-blob-type: BlockBlob
    access-control-allow-origin: *
    accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
    x-azure-ref-originshield: Ref A: 5A361BD035884D82A68866E5FE4808C4 Ref B: AM3EDGE0619 Ref C: 2022-10-26T16:34:01Z
    timing-allow-origin: *
    cross-origin-resource-policy: cross-origin
    nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
    report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
    x-msedge-ref: Ref A: C2584EDC2705497ABE6084F63D63E2F0 Ref B: AMS04EDGE3417 Ref C: 2022-10-27T00:26:12Z
    date: Thu, 27 Oct 2022 00:26:12 GMT
  • flag-us
    GET
    https://www.bing.com/rp/6lFX_p2r69AMDJtn379-Jqplukg.br.js
    SearchApp.exe
    Remote address:
    204.79.197.200:443
    Request
    GET /rp/6lFX_p2r69AMDJtn379-Jqplukg.br.js HTTP/2.0
    host: www.bing.com
    accept: */*
    referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
    accept-encoding: gzip, deflate, br
    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
    cookie: SRCHUID=V=2&GUID=2B36DBC6FE87459DA5ED01871EBA4737&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220812; SRCHHPGUSR=SRCHLANG=nl&LUT=1660331261935&IPMH=027b978a&IPMID=1666837568910; CortanaAppUID=03E26D907E30E8998728BC8DB27F263E; MUID=D082ECF44ADB44F1BA6306EA4C379468; _SS=SID=1C9E85FB954F69A70CB297B194A26812&CBV=30311771; SUID=M; _EDGE_S=SID=1C9E85FB954F69A70CB297B194A26812; MUIDB=D082ECF44ADB44F1BA6306EA4C379468
    Response
    HTTP/2.0 200
    cache-control: public, max-age=432000, no-transform, immutable
    content-length: 39299
    content-type: text/javascript; charset=utf-8
    content-encoding: br
    content-md5: zpKCOnNNca5UkHFVHUYxuQ==
    last-modified: Thu, 15 Sep 2022 21:37:24 GMT
    etag: 0x8DA97627ACEB327
    server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
    x-cache: TCP_HIT
    x-ms-request-id: 5444c361-801e-00d2-344a-e6f4db000000
    x-ms-version: 2009-09-19
    x-ms-lease-status: unlocked
    x-ms-blob-type: BlockBlob
    access-control-allow-origin: *
    accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
    x-azure-ref-originshield: Ref A: 49CB70A88E664A8DBEBD1CD25DF6EA24 Ref B: AM3EDGE0922 Ref C: 2022-10-25T13:14:02Z
    timing-allow-origin: *
    cross-origin-resource-policy: cross-origin
    nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
    report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
    x-msedge-ref: Ref A: 44117ABA55C74D46B94DBE9E4290800D Ref B: AMS04EDGE3417 Ref C: 2022-10-27T00:26:12Z
    date: Thu, 27 Oct 2022 00:26:12 GMT
  • flag-us
    GET
    https://www.bing.com/rp/6mDplh2-tnrwx7GcRbXrFrcA_p8.br.js
    SearchApp.exe
    Remote address:
    204.79.197.200:443
    Request
    GET /rp/6mDplh2-tnrwx7GcRbXrFrcA_p8.br.js HTTP/2.0
    host: www.bing.com
    accept: */*
    referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
    accept-encoding: gzip, deflate, br
    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
    if-modified-since: Tue, 14 Jun 2022 17:06:30 GMT
    if-none-match: 0x8DA4E283A2D3821
    cookie: SRCHUID=V=2&GUID=2B36DBC6FE87459DA5ED01871EBA4737&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220812; SRCHHPGUSR=SRCHLANG=nl&LUT=1660331261935&IPMH=027b978a&IPMID=1666837568910; CortanaAppUID=03E26D907E30E8998728BC8DB27F263E; MUID=D082ECF44ADB44F1BA6306EA4C379468; _SS=SID=1C9E85FB954F69A70CB297B194A26812&CBV=30311771; SUID=M; _EDGE_S=SID=1C9E85FB954F69A70CB297B194A26812; MUIDB=D082ECF44ADB44F1BA6306EA4C379468
    Response
    HTTP/2.0 200
    cache-control: public, max-age=432000, no-transform, immutable
    content-length: 1383
    content-type: text/javascript; charset=utf-8
    content-encoding: br
    content-md5: 6b+2ULVaGam+Qz8AuXnr/g==
    last-modified: Wed, 17 Aug 2022 05:16:10 GMT
    etag: 0x8DA800F98B8C749
    server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
    x-cache: TCP_HIT
    x-ms-request-id: 3c60de6d-701e-000d-5444-e6bfe1000000
    x-ms-version: 2009-09-19
    x-ms-lease-status: unlocked
    x-ms-blob-type: BlockBlob
    access-control-allow-origin: *
    accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
    x-azure-ref-originshield: Ref A: 856D7F45C14C478AA50BF9CFDFDD64AB Ref B: AM3EDGE0815 Ref C: 2022-10-25T13:59:10Z
    timing-allow-origin: *
    cross-origin-resource-policy: cross-origin
    nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
    report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
    x-msedge-ref: Ref A: FD97059C3BB44AA594F6081412443EF9 Ref B: AMS04EDGE3417 Ref C: 2022-10-27T00:26:12Z
    date: Thu, 27 Oct 2022 00:26:12 GMT
  • flag-us
    GET
    https://www.bing.com/rp/7E8VAkODfg7U7WI8dbX16q_qufI.br.js
    SearchApp.exe
    Remote address:
    204.79.197.200:443
    Request
    GET /rp/7E8VAkODfg7U7WI8dbX16q_qufI.br.js HTTP/2.0
    host: www.bing.com
    accept: */*
    referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
    accept-encoding: gzip, deflate, br
    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
    cookie: SRCHUID=V=2&GUID=2B36DBC6FE87459DA5ED01871EBA4737&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220812; SRCHHPGUSR=SRCHLANG=nl&LUT=1660331261935&IPMH=027b978a&IPMID=1666837568910; CortanaAppUID=03E26D907E30E8998728BC8DB27F263E; MUID=D082ECF44ADB44F1BA6306EA4C379468; _SS=SID=1C9E85FB954F69A70CB297B194A26812&CBV=30311771; SUID=M; _EDGE_S=SID=1C9E85FB954F69A70CB297B194A26812; MUIDB=D082ECF44ADB44F1BA6306EA4C379468
    Response
    HTTP/2.0 200
    cache-control: public, max-age=432000, no-transform, immutable
    content-length: 31743
    content-type: text/javascript; charset=utf-8
    content-encoding: br
    content-md5: q4WdJgoiK7haWbuKON5UjA==
    last-modified: Thu, 20 Oct 2022 20:47:23 GMT
    etag: 0x8DAB2DC4A00C45E
    server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
    x-cache: TCP_HIT
    x-ms-request-id: c595c0ce-e01e-00eb-69eb-e70fc7000000
    x-ms-version: 2009-09-19
    x-ms-lease-status: unlocked
    x-ms-blob-type: BlockBlob
    access-control-allow-origin: *
    accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
    x-azure-ref-originshield: Ref A: 9B9F8D5554C045A6B97BC8BD60920F8E Ref B: AM3EDGE0707 Ref C: 2022-10-25T14:24:53Z
    timing-allow-origin: *
    cross-origin-resource-policy: cross-origin
    nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
    report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
    x-msedge-ref: Ref A: 5ADF48B353804FAB8B28B958A312BCE0 Ref B: AMS04EDGE3417 Ref C: 2022-10-27T00:26:13Z
    date: Thu, 27 Oct 2022 00:26:12 GMT
  • flag-us
    GET
    https://www.bing.com/rp/9CoUHSoLuEjBAvav2GP95cHcN0M.br.js
    SearchApp.exe
    Remote address:
    204.79.197.200:443
    Request
    GET /rp/9CoUHSoLuEjBAvav2GP95cHcN0M.br.js HTTP/2.0
    host: www.bing.com
    accept: */*
    referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
    accept-encoding: gzip, deflate, br
    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
    cookie: SRCHUID=V=2&GUID=2B36DBC6FE87459DA5ED01871EBA4737&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220812; SRCHHPGUSR=SRCHLANG=nl&LUT=1660331261935&IPMH=027b978a&IPMID=1666837568910; CortanaAppUID=03E26D907E30E8998728BC8DB27F263E; MUID=D082ECF44ADB44F1BA6306EA4C379468; _SS=SID=1C9E85FB954F69A70CB297B194A26812&CBV=30311771; SUID=M; _EDGE_S=SID=1C9E85FB954F69A70CB297B194A26812; MUIDB=D082ECF44ADB44F1BA6306EA4C379468
    Response
    HTTP/2.0 200
    cache-control: public, max-age=432000, no-transform, immutable
    content-length: 972
    content-type: text/javascript; charset=utf-8
    content-encoding: br
    content-md5: lMG+IRXw0j0uvBrol030qQ==
    last-modified: Fri, 14 Oct 2022 17:52:38 GMT
    etag: 0x8DAAE0CE250A38E
    server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
    x-cache: TCP_HIT
    x-ms-request-id: 39cea3f8-701e-0022-19b9-e6b22a000000
    x-ms-version: 2009-09-19
    x-ms-lease-status: unlocked
    x-ms-blob-type: BlockBlob
    access-control-allow-origin: *
    accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
    x-azure-ref-originshield: Ref A: BB88076E9BC04F019D6E37582EC84CC5 Ref B: AM3EDGE0720 Ref C: 2022-10-25T10:18:29Z
    timing-allow-origin: *
    cross-origin-resource-policy: cross-origin
    nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
    report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
    x-msedge-ref: Ref A: AFE6F282A02E448E953EE4DAF44009BD Ref B: AMS04EDGE3417 Ref C: 2022-10-27T00:26:13Z
    date: Thu, 27 Oct 2022 00:26:12 GMT
  • flag-us
    GET
    https://www.bing.com/rp/9RLIrLi3GlOL2Eylg9IcArIkw20.br.js
    SearchApp.exe
    Remote address:
    204.79.197.200:443
    Request
    GET /rp/9RLIrLi3GlOL2Eylg9IcArIkw20.br.js HTTP/2.0
    host: www.bing.com
    accept: */*
    referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
    accept-encoding: gzip, deflate, br
    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
    cookie: SRCHUID=V=2&GUID=2B36DBC6FE87459DA5ED01871EBA4737&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220812; SRCHHPGUSR=SRCHLANG=nl&LUT=1660331261935&IPMH=027b978a&IPMID=1666837568910; CortanaAppUID=03E26D907E30E8998728BC8DB27F263E; MUID=D082ECF44ADB44F1BA6306EA4C379468; _SS=SID=1C9E85FB954F69A70CB297B194A26812&CBV=30311771; SUID=M; _EDGE_S=SID=1C9E85FB954F69A70CB297B194A26812; MUIDB=D082ECF44ADB44F1BA6306EA4C379468
    Response
    HTTP/2.0 200
    cache-control: public, max-age=432000, no-transform, immutable
    content-length: 3050
    content-type: text/javascript; charset=utf-8
    content-encoding: br
    content-md5: pGTdsel9tBGU2h82wqLR0g==
    last-modified: Thu, 15 Sep 2022 21:37:20 GMT
    etag: 0x8DA976277E1BAB3
    server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
    x-cache: TCP_HIT
    x-ms-request-id: 504529ca-301e-007e-416f-e2e772000000
    x-ms-version: 2009-09-19
    x-ms-lease-status: unlocked
    x-ms-blob-type: BlockBlob
    access-control-allow-origin: *
    accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
    x-azure-ref-originshield: Ref A: BC93DCF7D5B1420FBB92C994E5A76729 Ref B: AM3EDGE1013 Ref C: 2022-10-25T11:31:30Z
    timing-allow-origin: *
    cross-origin-resource-policy: cross-origin
    nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
    report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
    x-msedge-ref: Ref A: 57CABD01D2C34E06AB31DDC5B191E789 Ref B: AMS04EDGE3417 Ref C: 2022-10-27T00:26:13Z
    date: Thu, 27 Oct 2022 00:26:13 GMT
  • flag-us
    GET
    https://www.bing.com/rp/AwK8i0vdU1Fr4Ok7IspvNKL6Uak.br.js
    SearchApp.exe
    Remote address:
    204.79.197.200:443
    Request
    GET /rp/AwK8i0vdU1Fr4Ok7IspvNKL6Uak.br.js HTTP/2.0
    host: www.bing.com
    accept: */*
    referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
    accept-encoding: gzip, deflate, br
    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
    cookie: SRCHUID=V=2&GUID=2B36DBC6FE87459DA5ED01871EBA4737&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220812; SRCHHPGUSR=SRCHLANG=nl&LUT=1660331261935&IPMH=027b978a&IPMID=1666837568910; CortanaAppUID=03E26D907E30E8998728BC8DB27F263E; MUID=D082ECF44ADB44F1BA6306EA4C379468; _SS=SID=1C9E85FB954F69A70CB297B194A26812&CBV=30311771; SUID=M; _EDGE_S=SID=1C9E85FB954F69A70CB297B194A26812; MUIDB=D082ECF44ADB44F1BA6306EA4C379468
    Response
    HTTP/2.0 200
    cache-control: public, max-age=432000, no-transform, immutable
    content-length: 868
    content-type: text/javascript; charset=utf-8
    content-encoding: br
    content-md5: uZmWbPiX4fY5A/KrJvpwXQ==
    last-modified: Thu, 15 Sep 2022 22:46:57 GMT
    etag: 0x8DA976C319DE712
    server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
    x-cache: TCP_HIT
    x-ms-request-id: 176efab5-201e-0062-5104-e6b512000000
    x-ms-version: 2009-09-19
    x-ms-lease-status: unlocked
    x-ms-blob-type: BlockBlob
    access-control-allow-origin: *
    accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
    x-azure-ref-originshield: Ref A: 825FD68C56DB4CEAB0E0A5A4DC6B3C0B Ref B: AM3EDGE1016 Ref C: 2022-10-25T11:07:12Z
    timing-allow-origin: *
    cross-origin-resource-policy: cross-origin
    nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
    report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
    x-msedge-ref: Ref A: 702A429B88F346C9BFEA5E2560947C59 Ref B: AMS04EDGE3417 Ref C: 2022-10-27T00:26:13Z
    date: Thu, 27 Oct 2022 00:26:13 GMT
  • flag-us
    GET
    https://www.bing.com/rp/C3_WoV2EzgZR6oe1rBJE7szWcS4.br.js
    SearchApp.exe
    Remote address:
    204.79.197.200:443
    Request
    GET /rp/C3_WoV2EzgZR6oe1rBJE7szWcS4.br.js HTTP/2.0
    host: www.bing.com
    accept: */*
    referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
    accept-encoding: gzip, deflate, br
    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
    cookie: SRCHUID=V=2&GUID=2B36DBC6FE87459DA5ED01871EBA4737&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220812; SRCHHPGUSR=SRCHLANG=nl&LUT=1660331261935&IPMH=027b978a&IPMID=1666837568910; CortanaAppUID=03E26D907E30E8998728BC8DB27F263E; MUID=D082ECF44ADB44F1BA6306EA4C379468; _SS=SID=1C9E85FB954F69A70CB297B194A26812&CBV=30311771; SUID=M; _EDGE_S=SID=1C9E85FB954F69A70CB297B194A26812; MUIDB=D082ECF44ADB44F1BA6306EA4C379468
    Response
    HTTP/2.0 200
    cache-control: public, max-age=432000, no-transform, immutable
    content-length: 70047
    content-type: text/javascript; charset=utf-8
    content-encoding: br
    content-md5: b9TwYj8bm4WbRJV8m0BLYg==
    last-modified: Tue, 25 Oct 2022 04:11:02 GMT
    etag: 0x8DAB63EEE1CD0A2
    server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
    x-cache: TCP_HIT
    x-ms-request-id: da1741c0-501e-00c1-49d3-e8d0d7000000
    x-ms-version: 2009-09-19
    x-ms-lease-status: unlocked
    x-ms-blob-type: BlockBlob
    access-control-allow-origin: *
    accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
    x-azure-ref-originshield: Ref A: C6482BE820604685A47E5B28408DBC94 Ref B: AM3EDGE0918 Ref C: 2022-10-26T02:21:21Z
    timing-allow-origin: *
    cross-origin-resource-policy: cross-origin
    nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
    report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
    x-msedge-ref: Ref A: 3EDCF45CF65B4F0AB3C128A077B3B738 Ref B: AMS04EDGE3417 Ref C: 2022-10-27T00:26:13Z
    date: Thu, 27 Oct 2022 00:26:13 GMT
  • flag-us
    GET
    https://www.bing.com/rp/Cj4mQnDN_eMyYEqsEbjRrJ2Ttec.br.js
    SearchApp.exe
    Remote address:
    204.79.197.200:443
    Request
    GET /rp/Cj4mQnDN_eMyYEqsEbjRrJ2Ttec.br.js HTTP/2.0
    host: www.bing.com
    accept: */*
    referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
    accept-encoding: gzip, deflate, br
    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
    if-modified-since: Wed, 24 Jun 2020 05:06:01 GMT
    if-none-match: 0x8D817FC4A10933C
    cookie: SRCHUID=V=2&GUID=2B36DBC6FE87459DA5ED01871EBA4737&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220812; SRCHHPGUSR=SRCHLANG=nl&LUT=1660331261935&IPMH=027b978a&IPMID=1666837568910; CortanaAppUID=03E26D907E30E8998728BC8DB27F263E; MUID=D082ECF44ADB44F1BA6306EA4C379468; _SS=SID=1C9E85FB954F69A70CB297B194A26812&CBV=30311771; SUID=M; _EDGE_S=SID=1C9E85FB954F69A70CB297B194A26812; MUIDB=D082ECF44ADB44F1BA6306EA4C379468
    Response
    HTTP/2.0 304
    cache-control: public, max-age=432000
    content-type: application/x-javascript; charset=utf-8
    content-encoding: br
    content-md5: 3WhJ+OYKE/V46pTyaMnODg==
    last-modified: Wed, 24 Jun 2020 05:06:01 GMT
    etag: 0x8D817FC4A10933C
    server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
    x-cache: TCP_HIT
    x-ms-request-id: bd2bdbde-301e-0051-4258-e6eab9000000
    x-ms-version: 2009-09-19
    x-ms-lease-status: unlocked
    x-ms-blob-type: BlockBlob
    access-control-allow-origin: *
    accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
    x-azure-ref-originshield: Ref A: 4D2A9B92B0354AABB360226F54D2B0C4 Ref B: AM3EDGE0917 Ref C: 2022-10-25T13:59:12Z
    timing-allow-origin: *
    cross-origin-resource-policy: cross-origin
    nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
    report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
    x-msedge-ref: Ref A: 7D66FF3D275244E78A24F786259E44D3 Ref B: AMS04EDGE3417 Ref C: 2022-10-27T00:26:13Z
    date: Thu, 27 Oct 2022 00:26:13 GMT
  • flag-us
    GET
    https://www.bing.com/rp/DccpWCpoNzCwM4Qymi_Ji67Ilso.br.js
    SearchApp.exe
    Remote address:
    204.79.197.200:443
    Request
    GET /rp/DccpWCpoNzCwM4Qymi_Ji67Ilso.br.js HTTP/2.0
    host: www.bing.com
    accept: */*
    referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
    accept-encoding: gzip, deflate, br
    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
    cookie: SRCHUID=V=2&GUID=2B36DBC6FE87459DA5ED01871EBA4737&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220812; SRCHHPGUSR=SRCHLANG=nl&LUT=1660331261935&IPMH=027b978a&IPMID=1666837568910; CortanaAppUID=03E26D907E30E8998728BC8DB27F263E; MUID=D082ECF44ADB44F1BA6306EA4C379468; _SS=SID=1C9E85FB954F69A70CB297B194A26812&CBV=30311771; SUID=M; _EDGE_S=SID=1C9E85FB954F69A70CB297B194A26812; MUIDB=D082ECF44ADB44F1BA6306EA4C379468
    Response
    HTTP/2.0 200
    cache-control: public, max-age=432000, no-transform, immutable
    content-length: 42659
    content-type: text/javascript; charset=utf-8
    content-encoding: br
    content-md5: Qcek/07O5xPJMuUpNLcJzA==
    last-modified: Thu, 15 Sep 2022 21:37:19 GMT
    etag: 0x8DA976277B16243
    server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
    x-cache: TCP_HIT
    x-ms-request-id: 2a77401e-501e-00a3-7a5f-e612f0000000
    x-ms-version: 2009-09-19
    x-ms-lease-status: unlocked
    x-ms-blob-type: BlockBlob
    access-control-allow-origin: *
    accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
    x-azure-ref-originshield: Ref A: 650AD896D9B44FE68CF89E5C6DDA8C7B Ref B: AM3EDGE0708 Ref C: 2022-10-25T12:49:20Z
    timing-allow-origin: *
    cross-origin-resource-policy: cross-origin
    nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
    report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
    x-msedge-ref: Ref A: CFF72D440F724275A4C0AF4004B34998 Ref B: AMS04EDGE3417 Ref C: 2022-10-27T00:26:13Z
    date: Thu, 27 Oct 2022 00:26:13 GMT
  • flag-us
    GET
    https://www.bing.com/rp/EYNLM9RfkEXFtD8WH1unvJjwzGA.br.js
    SearchApp.exe
    Remote address:
    204.79.197.200:443
    Request
    GET /rp/EYNLM9RfkEXFtD8WH1unvJjwzGA.br.js HTTP/2.0
    host: www.bing.com
    accept: */*
    referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
    accept-encoding: gzip, deflate, br
    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
    cookie: SRCHUID=V=2&GUID=2B36DBC6FE87459DA5ED01871EBA4737&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220812; SRCHHPGUSR=SRCHLANG=nl&LUT=1660331261935&IPMH=027b978a&IPMID=1666837568910; CortanaAppUID=03E26D907E30E8998728BC8DB27F263E; MUID=D082ECF44ADB44F1BA6306EA4C379468; _SS=SID=1C9E85FB954F69A70CB297B194A26812&CBV=30311771; SUID=M; _EDGE_S=SID=1C9E85FB954F69A70CB297B194A26812; MUIDB=D082ECF44ADB44F1BA6306EA4C379468
    Response
    HTTP/2.0 200
    cache-control: public, max-age=432000, no-transform, immutable
    content-length: 5229
    content-type: text/javascript; charset=utf-8
    content-encoding: br
    content-md5: J1h2pj4XAiVeS1B4uGamZw==
    last-modified: Thu, 15 Sep 2022 21:37:05 GMT
    etag: 0x8DA97626F43FDE1
    server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
    x-cache: TCP_HIT
    x-ms-request-id: bf3dcf52-401e-00cd-6854-e647df000000
    x-ms-version: 2009-09-19
    x-ms-lease-status: unlocked
    x-ms-blob-type: BlockBlob
    access-control-allow-origin: *
    accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
    x-azure-ref-originshield: Ref A: 2451BEAB5CC94DD99F5CCF555722E7B5 Ref B: AM3EDGE1010 Ref C: 2022-10-25T11:31:30Z
    timing-allow-origin: *
    cross-origin-resource-policy: cross-origin
    nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
    report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
    x-msedge-ref: Ref A: 4445094EB4924603B0360E6CD8AEE2BD Ref B: AMS04EDGE3417 Ref C: 2022-10-27T00:26:13Z
    date: Thu, 27 Oct 2022 00:26:13 GMT
  • flag-us
    GET
    https://www.bing.com/rp/LisgCZCwGQ4lRz4go9tlwPslw_k.br.js
    SearchApp.exe
    Remote address:
    204.79.197.200:443
    Request
    GET /rp/LisgCZCwGQ4lRz4go9tlwPslw_k.br.js HTTP/2.0
    host: www.bing.com
    accept: */*
    referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
    accept-encoding: gzip, deflate, br
    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
    cookie: SRCHUID=V=2&GUID=2B36DBC6FE87459DA5ED01871EBA4737&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220812; SRCHHPGUSR=SRCHLANG=nl&LUT=1660331261935&IPMH=027b978a&IPMID=1666837568910; CortanaAppUID=03E26D907E30E8998728BC8DB27F263E; MUID=D082ECF44ADB44F1BA6306EA4C379468; _SS=SID=1C9E85FB954F69A70CB297B194A26812&CBV=30311771; SUID=M; _EDGE_S=SID=1C9E85FB954F69A70CB297B194A26812; MUIDB=D082ECF44ADB44F1BA6306EA4C379468
    Response
    HTTP/2.0 200
    cache-control: public, max-age=432000, no-transform, immutable
    content-length: 7149
    content-type: text/javascript; charset=utf-8
    content-encoding: br
    content-md5: MTAcoXdJC0nqAUaGgqFhMw==
    last-modified: Thu, 15 Sep 2022 21:37:54 GMT
    etag: 0x8DA97628C24C6F5
    server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
    x-cache: TCP_HIT
    x-ms-request-id: b11fbdf2-d01e-00cf-0398-e7f967000000
    x-ms-version: 2009-09-19
    x-ms-lease-status: unlocked
    x-ms-blob-type: BlockBlob
    access-control-allow-origin: *
    accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
    x-azure-ref-originshield: Ref A: 41B295101A99403AB1B79D8ECB585AA7 Ref B: AM3EDGE0909 Ref C: 2022-10-25T11:06:43Z
    timing-allow-origin: *
    cross-origin-resource-policy: cross-origin
    nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
    report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
    x-msedge-ref: Ref A: 80C8DECF1F4D48E391871C9B3326C7AD Ref B: AMS04EDGE3417 Ref C: 2022-10-27T00:26:13Z
    date: Thu, 27 Oct 2022 00:26:13 GMT
  • flag-us
    GET
    https://www.bing.com/rp/PvVze1dcpBMAPV5PYO5uw3GriyY.br.js
    SearchApp.exe
    Remote address:
    204.79.197.200:443
    Request
    GET /rp/PvVze1dcpBMAPV5PYO5uw3GriyY.br.js HTTP/2.0
    host: www.bing.com
    accept: */*
    referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
    accept-encoding: gzip, deflate, br
    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
    if-modified-since: Thu, 28 Jan 2021 01:44:49 GMT
    if-none-match: 0x8D8C32E4CD7A977
    cookie: SRCHUID=V=2&GUID=2B36DBC6FE87459DA5ED01871EBA4737&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220812; SRCHHPGUSR=SRCHLANG=nl&LUT=1660331261935&IPMH=027b978a&IPMID=1666837568910; CortanaAppUID=03E26D907E30E8998728BC8DB27F263E; MUID=D082ECF44ADB44F1BA6306EA4C379468; _SS=SID=1C9E85FB954F69A70CB297B194A26812&CBV=30311771; SUID=M; _EDGE_S=SID=1C9E85FB954F69A70CB297B194A26812; MUIDB=D082ECF44ADB44F1BA6306EA4C379468
    Response
    HTTP/2.0 200
    cache-control: public, max-age=432000, no-transform, immutable
    content-length: 727
    content-type: application/x-javascript; charset=utf-8
    content-encoding: br
    content-md5: d41OEXAJO8PyxDM8Cad0Pw==
    last-modified: Wed, 17 Aug 2022 05:54:59 GMT
    etag: 0x8DA801505143E96
    server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
    x-cache: TCP_HIT
    x-ms-request-id: 7e812fca-e01e-0020-4858-e60c92000000
    x-ms-version: 2009-09-19
    x-ms-lease-status: unlocked
    x-ms-blob-type: BlockBlob
    access-control-allow-origin: *
    accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
    x-azure-ref-originshield: Ref A: 7DB39A652F894FFAA10F147030BC1130 Ref B: AM3EDGE0809 Ref C: 2022-10-26T06:50:24Z
    timing-allow-origin: *
    cross-origin-resource-policy: cross-origin
    nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
    report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
    x-msedge-ref: Ref A: 9966C42DFDE342E7AA2C24BC6F6A5C22 Ref B: AMS04EDGE3417 Ref C: 2022-10-27T00:26:13Z
    date: Thu, 27 Oct 2022 00:26:13 GMT
  • flag-us
    GET
    https://www.bing.com/rp/U7lYsMImC2KOE_VoqxIhF8N5thg.br.js
    SearchApp.exe
    Remote address:
    204.79.197.200:443
    Request
    GET /rp/U7lYsMImC2KOE_VoqxIhF8N5thg.br.js HTTP/2.0
    host: www.bing.com
    accept: */*
    referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
    accept-encoding: gzip, deflate, br
    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
    cookie: SRCHUID=V=2&GUID=2B36DBC6FE87459DA5ED01871EBA4737&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220812; SRCHHPGUSR=SRCHLANG=nl&LUT=1660331261935&IPMH=027b978a&IPMID=1666837568910; CortanaAppUID=03E26D907E30E8998728BC8DB27F263E; MUID=D082ECF44ADB44F1BA6306EA4C379468; _SS=SID=1C9E85FB954F69A70CB297B194A26812&CBV=30311771; SUID=M; _EDGE_S=SID=1C9E85FB954F69A70CB297B194A26812; MUIDB=D082ECF44ADB44F1BA6306EA4C379468
    Response
    HTTP/2.0 200
    cache-control: public, max-age=432000, no-transform, immutable
    content-length: 3514
    content-type: text/javascript; charset=utf-8
    content-encoding: br
    content-md5: orR6+f5VYkPlE2NztgrU6w==
    last-modified: Fri, 16 Sep 2022 05:36:51 GMT
    etag: 0x8DA97A575211499
    server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
    x-cache: TCP_HIT
    x-ms-request-id: 0337730c-601e-00ca-7aa4-e52bbc000000
    x-ms-version: 2009-09-19
    x-ms-lease-status: unlocked
    x-ms-blob-type: BlockBlob
    access-control-allow-origin: *
    accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
    x-azure-ref-originshield: Ref A: 0CB3B6F623DA4992B33D632B69767898 Ref B: AM3EDGE0814 Ref C: 2022-10-25T17:32:11Z
    timing-allow-origin: *
    cross-origin-resource-policy: cross-origin
    nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
    report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
    x-msedge-ref: Ref A: 96FCFE5269F14DD7B741F62F519A3B02 Ref B: AMS04EDGE3417 Ref C: 2022-10-27T00:26:13Z
    date: Thu, 27 Oct 2022 00:26:13 GMT
  • flag-us
    GET
    https://www.bing.com/rp/VA9SqX6YZSWJrJ6ibXvpRZGCupQ.br.js
    SearchApp.exe
    Remote address:
    204.79.197.200:443
    Request
    GET /rp/VA9SqX6YZSWJrJ6ibXvpRZGCupQ.br.js HTTP/2.0
    host: www.bing.com
    accept: */*
    referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
    accept-encoding: gzip, deflate, br
    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
    cookie: SRCHUID=V=2&GUID=2B36DBC6FE87459DA5ED01871EBA4737&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220812; SRCHHPGUSR=SRCHLANG=nl&LUT=1660331261935&IPMH=027b978a&IPMID=1666837568910; CortanaAppUID=03E26D907E30E8998728BC8DB27F263E; MUID=D082ECF44ADB44F1BA6306EA4C379468; _SS=SID=1C9E85FB954F69A70CB297B194A26812&CBV=30311771; SUID=M; _EDGE_S=SID=1C9E85FB954F69A70CB297B194A26812; MUIDB=D082ECF44ADB44F1BA6306EA4C379468
    Response
    HTTP/2.0 200
    cache-control: public, max-age=432000, no-transform, immutable
    content-length: 16429
    content-type: text/javascript; charset=utf-8
    content-encoding: br
    content-md5: We3FCosQa0KXUJp5g6vC2Q==
    last-modified: Thu, 15 Sep 2022 21:37:36 GMT
    etag: 0x8DA976281A0CCDB
    server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
    x-cache: TCP_HIT
    x-ms-request-id: 2f6b6812-f01e-0061-2206-e65476000000
    x-ms-version: 2009-09-19
    x-ms-lease-status: unlocked
    x-ms-blob-type: BlockBlob
    access-control-allow-origin: *
    accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
    x-azure-ref-originshield: Ref A: EC0298DB15E744F297A066F9A076D2AF Ref B: AM3EDGE0910 Ref C: 2022-10-25T11:06:42Z
    timing-allow-origin: *
    cross-origin-resource-policy: cross-origin
    nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
    report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
    x-msedge-ref: Ref A: C865DCDB9DE34C35BE68A8519987B2FF Ref B: AMS04EDGE3417 Ref C: 2022-10-27T00:26:13Z
    date: Thu, 27 Oct 2022 00:26:13 GMT
  • flag-us
    GET
    https://www.bing.com/rp/WeaqEJfS9Yrl9laS6TOxoSX0WqM.br.js
    SearchApp.exe
    Remote address:
    204.79.197.200:443
    Request
    GET /rp/WeaqEJfS9Yrl9laS6TOxoSX0WqM.br.js HTTP/2.0
    host: www.bing.com
    accept: */*
    referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
    accept-encoding: gzip, deflate, br
    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
    if-modified-since: Wed, 27 Jul 2022 00:40:15 GMT
    if-none-match: 0x8DA6F6892BE8459
    cookie: SRCHUID=V=2&GUID=2B36DBC6FE87459DA5ED01871EBA4737&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220812; SRCHHPGUSR=SRCHLANG=nl&LUT=1660331261935&IPMH=027b978a&IPMID=1666837568910; CortanaAppUID=03E26D907E30E8998728BC8DB27F263E; MUID=D082ECF44ADB44F1BA6306EA4C379468; _SS=SID=1C9E85FB954F69A70CB297B194A26812&CBV=30311771; SUID=M; _EDGE_S=SID=1C9E85FB954F69A70CB297B194A26812; MUIDB=D082ECF44ADB44F1BA6306EA4C379468
    Response
    HTTP/2.0 200
    cache-control: public, max-age=432000, no-transform, immutable
    content-length: 943
    content-type: text/javascript; charset=utf-8
    content-encoding: br
    content-md5: lxgtszuiixL1L66T8UX4NA==
    last-modified: Wed, 17 Aug 2022 06:08:35 GMT
    etag: 0x8DA8016EB530E03
    server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
    x-cache: TCP_HIT
    x-ms-request-id: b0d69200-701e-009b-1a7c-e6b630000000
    x-ms-version: 2009-09-19
    x-ms-lease-status: unlocked
    x-ms-blob-type: BlockBlob
    access-control-allow-origin: *
    accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
    x-azure-ref-originshield: Ref A: 62FF472968334D1D839A850021CC9058 Ref B: AM3EDGE0810 Ref C: 2022-10-25T13:10:34Z
    timing-allow-origin: *
    cross-origin-resource-policy: cross-origin
    nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
    report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
    x-msedge-ref: Ref A: EB6288CB65E647C9A4481BD15853B0A4 Ref B: AMS04EDGE3417 Ref C: 2022-10-27T00:26:13Z
    date: Thu, 27 Oct 2022 00:26:13 GMT
  • flag-us
    GET
    https://www.bing.com/rp/XGTOWbtsOB8bq4oK5IIDOP8Bno4.br.js
    SearchApp.exe
    Remote address:
    204.79.197.200:443
    Request
    GET /rp/XGTOWbtsOB8bq4oK5IIDOP8Bno4.br.js HTTP/2.0
    host: www.bing.com
    accept: */*
    referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
    accept-encoding: gzip, deflate, br
    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
    cookie: SRCHUID=V=2&GUID=2B36DBC6FE87459DA5ED01871EBA4737&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220812; SRCHHPGUSR=SRCHLANG=nl&LUT=1660331261935&IPMH=027b978a&IPMID=1666837568910; CortanaAppUID=03E26D907E30E8998728BC8DB27F263E; MUID=D082ECF44ADB44F1BA6306EA4C379468; _SS=SID=1C9E85FB954F69A70CB297B194A26812&CBV=30311771; SUID=M; _EDGE_S=SID=1C9E85FB954F69A70CB297B194A26812; MUIDB=D082ECF44ADB44F1BA6306EA4C379468
    Response
    HTTP/2.0 200
    cache-control: public, max-age=432000, no-transform, immutable
    content-length: 1663
    content-type: text/javascript; charset=utf-8
    content-encoding: br
    content-md5: 2fhHSy2FLgDE5xNVZA55dg==
    last-modified: Fri, 16 Sep 2022 05:37:05 GMT
    etag: 0x8DA97A57D40271C
    server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
    x-cache: TCP_HIT
    x-ms-request-id: 39be1bfb-701e-0022-3e48-e6b22a000000
    x-ms-version: 2009-09-19
    x-ms-lease-status: unlocked
    x-ms-blob-type: BlockBlob
    access-control-allow-origin: *
    accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
    x-azure-ref-originshield: Ref A: 436B5F083EA94A208959A4ABC55066DF Ref B: AM3EDGE0813 Ref C: 2022-10-26T21:36:41Z
    timing-allow-origin: *
    cross-origin-resource-policy: cross-origin
    nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
    report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
    x-msedge-ref: Ref A: EE2852D1BB694497BA1027D037D54469 Ref B: AMS04EDGE3417 Ref C: 2022-10-27T00:26:13Z
    date: Thu, 27 Oct 2022 00:26:13 GMT
  • flag-us
    GET
    https://www.bing.com/rp/Xf9TaXFokQXdP8mYtTIGSCtNrOA.br.js
    SearchApp.exe
    Remote address:
    204.79.197.200:443
    Request
    GET /rp/Xf9TaXFokQXdP8mYtTIGSCtNrOA.br.js HTTP/2.0
    host: www.bing.com
    accept: */*
    referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
    accept-encoding: gzip, deflate, br
    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
    cookie: SRCHUID=V=2&GUID=2B36DBC6FE87459DA5ED01871EBA4737&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220812; SRCHHPGUSR=SRCHLANG=nl&LUT=1660331261935&IPMH=027b978a&IPMID=1666837568910; CortanaAppUID=03E26D907E30E8998728BC8DB27F263E; MUID=D082ECF44ADB44F1BA6306EA4C379468; _SS=SID=1C9E85FB954F69A70CB297B194A26812&CBV=30311771; SUID=M; _EDGE_S=SID=1C9E85FB954F69A70CB297B194A26812; MUIDB=D082ECF44ADB44F1BA6306EA4C379468
    Response
    HTTP/2.0 200
    cache-control: public, max-age=432000, no-transform, immutable
    content-length: 13075
    content-type: text/javascript; charset=utf-8
    content-encoding: br
    content-md5: c+ekTZsQcP0ofF1artzl5w==
    last-modified: Thu, 15 Sep 2022 21:38:11 GMT
    etag: 0x8DA9762964B9433
    server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
    x-cache: TCP_HIT
    x-ms-request-id: cde87b9f-901e-002a-0855-e7a825000000
    x-ms-version: 2009-09-19
    x-ms-lease-status: unlocked
    x-ms-blob-type: BlockBlob
    access-control-allow-origin: *
    accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
    x-azure-ref-originshield: Ref A: 3B17889C8E7C42BCA9CEA765EACDF9CD Ref B: AM3EDGE0706 Ref C: 2022-10-25T13:34:38Z
    timing-allow-origin: *
    cross-origin-resource-policy: cross-origin
    nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
    report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
    x-msedge-ref: Ref A: 03F8589E42594111A2BD54B6F53236EC Ref B: AMS04EDGE3417 Ref C: 2022-10-27T00:26:13Z
    date: Thu, 27 Oct 2022 00:26:13 GMT
  • flag-us
    GET
    https://www.bing.com/rp/Z_-5atruC8BnBULNN01dyvluUCc.br.js
    SearchApp.exe
    Remote address:
    204.79.197.200:443
    Request
    GET /rp/Z_-5atruC8BnBULNN01dyvluUCc.br.js HTTP/2.0
    host: www.bing.com
    accept: */*
    referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
    accept-encoding: gzip, deflate, br
    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
    cookie: SRCHUID=V=2&GUID=2B36DBC6FE87459DA5ED01871EBA4737&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220812; SRCHHPGUSR=SRCHLANG=nl&LUT=1660331261935&IPMH=027b978a&IPMID=1666837568910; CortanaAppUID=03E26D907E30E8998728BC8DB27F263E; MUID=D082ECF44ADB44F1BA6306EA4C379468; _SS=SID=1C9E85FB954F69A70CB297B194A26812&CBV=30311771; SUID=M; _EDGE_S=SID=1C9E85FB954F69A70CB297B194A26812; MUIDB=D082ECF44ADB44F1BA6306EA4C379468
    Response
    HTTP/2.0 200
    cache-control: public, max-age=432000, no-transform, immutable
    content-length: 37148
    content-type: text/javascript; charset=utf-8
    content-encoding: br
    content-md5: JmUEDxWWIclj18D5dwT8/A==
    last-modified: Tue, 25 Oct 2022 04:11:06 GMT
    etag: 0x8DAB63EF03F696B
    server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
    x-cache: TCP_HIT
    x-ms-request-id: 02f487c2-501e-0035-24d3-e81b21000000
    x-ms-version: 2009-09-19
    x-ms-lease-status: unlocked
    x-ms-blob-type: BlockBlob
    access-control-allow-origin: *
    accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
    x-azure-ref-originshield: Ref A: 3280581DA187498188171C4B57E02B81 Ref B: AM3EDGE1007 Ref C: 2022-10-26T06:08:16Z
    timing-allow-origin: *
    cross-origin-resource-policy: cross-origin
    nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
    report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
    x-msedge-ref: Ref A: F6246DB850F94BC5A69B7F39E49310C9 Ref B: AMS04EDGE3417 Ref C: 2022-10-27T00:26:13Z
    date: Thu, 27 Oct 2022 00:26:13 GMT
  • flag-us
    GET
    https://www.bing.com/rp/b9OAcoBMd8KkpEXfZanHIKzaQeE.br.js
    SearchApp.exe
    Remote address:
    204.79.197.200:443
    Request
    GET /rp/b9OAcoBMd8KkpEXfZanHIKzaQeE.br.js HTTP/2.0
    host: www.bing.com
    accept: */*
    referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
    accept-encoding: gzip, deflate, br
    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
    cookie: SRCHUID=V=2&GUID=2B36DBC6FE87459DA5ED01871EBA4737&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220812; SRCHHPGUSR=SRCHLANG=nl&LUT=1660331261935&IPMH=027b978a&IPMID=1666837568910; CortanaAppUID=03E26D907E30E8998728BC8DB27F263E; MUID=D082ECF44ADB44F1BA6306EA4C379468; _SS=SID=1C9E85FB954F69A70CB297B194A26812&CBV=30311771; SUID=M; _EDGE_S=SID=1C9E85FB954F69A70CB297B194A26812; MUIDB=D082ECF44ADB44F1BA6306EA4C379468
    Response
    HTTP/2.0 200
    cache-control: public, max-age=432000, no-transform, immutable
    content-length: 7471
    content-type: text/javascript; charset=utf-8
    content-encoding: br
    content-md5: aI+q4GFZEK1eI/VIT6eKhg==
    last-modified: Thu, 15 Sep 2022 21:38:14 GMT
    etag: 0x8DA9762986D3BD4
    server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
    x-cache: TCP_HIT
    x-ms-request-id: e81fd264-301e-0041-3c8e-e52fd1000000
    x-ms-version: 2009-09-19
    x-ms-lease-status: unlocked
    x-ms-blob-type: BlockBlob
    access-control-allow-origin: *
    accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
    x-azure-ref-originshield: Ref A: 709FA5E8AB314A079B6585916E7E0EB9 Ref B: AM3EDGE1015 Ref C: 2022-10-25T10:42:48Z
    timing-allow-origin: *
    cross-origin-resource-policy: cross-origin
    nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
    report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
    x-msedge-ref: Ref A: 7B7854CB146B493EBD099682ECE2BEBE Ref B: AMS04EDGE3417 Ref C: 2022-10-27T00:26:13Z
    date: Thu, 27 Oct 2022 00:26:13 GMT
  • flag-us
    GET
    https://www.bing.com/rp/c0XWdPqHx1sLdHMvN-XBVUJMDWM.br.js
    SearchApp.exe
    Remote address:
    204.79.197.200:443
    Request
    GET /rp/c0XWdPqHx1sLdHMvN-XBVUJMDWM.br.js HTTP/2.0
    host: www.bing.com
    accept: */*
    referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
    accept-encoding: gzip, deflate, br
    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
    cookie: SRCHUID=V=2&GUID=2B36DBC6FE87459DA5ED01871EBA4737&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220812; SRCHHPGUSR=SRCHLANG=nl&LUT=1660331261935&IPMH=027b978a&IPMID=1666837568910; CortanaAppUID=03E26D907E30E8998728BC8DB27F263E; MUID=D082ECF44ADB44F1BA6306EA4C379468; _SS=SID=1C9E85FB954F69A70CB297B194A26812&CBV=30311771; SUID=M; _EDGE_S=SID=1C9E85FB954F69A70CB297B194A26812; MUIDB=D082ECF44ADB44F1BA6306EA4C379468
    Response
    HTTP/2.0 200
    cache-control: public, max-age=432000, no-transform, immutable
    content-length: 37480
    content-type: text/javascript; charset=utf-8
    content-encoding: br
    content-md5: by/SE7+3Tqj+GtXyQy5pxQ==
    last-modified: Tue, 25 Oct 2022 04:11:05 GMT
    etag: 0x8DAB63EEFC6797F
    server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
    x-cache: TCP_HIT
    x-ms-request-id: e00ba4c4-901e-0077-20d3-e8a2a1000000
    x-ms-version: 2009-09-19
    x-ms-lease-status: unlocked
    x-ms-blob-type: BlockBlob
    access-control-allow-origin: *
    accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
    x-azure-ref-originshield: Ref A: 65009328354C4DCF949632AEE5E51DBF Ref B: AM3EDGE0617 Ref C: 2022-10-26T01:28:28Z
    timing-allow-origin: *
    cross-origin-resource-policy: cross-origin
    nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
    report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
    x-msedge-ref: Ref A: B2B73941BB95460AB8E99C02A8883370 Ref B: AMS04EDGE3417 Ref C: 2022-10-27T00:26:13Z
    date: Thu, 27 Oct 2022 00:26:13 GMT
  • flag-us
    GET
    https://www.bing.com/rp/eRaywc7bgxpJRgIQ731mHeqxYFY.br.js
    SearchApp.exe
    Remote address:
    204.79.197.200:443
    Request
    GET /rp/eRaywc7bgxpJRgIQ731mHeqxYFY.br.js HTTP/2.0
    host: www.bing.com
    accept: */*
    referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
    accept-encoding: gzip, deflate, br
    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
    cookie: SRCHUID=V=2&GUID=2B36DBC6FE87459DA5ED01871EBA4737&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220812; SRCHHPGUSR=SRCHLANG=nl&LUT=1660331261935&IPMH=027b978a&IPMID=1666837568910; CortanaAppUID=03E26D907E30E8998728BC8DB27F263E; MUID=D082ECF44ADB44F1BA6306EA4C379468; _SS=SID=1C9E85FB954F69A70CB297B194A26812&CBV=30311771; SUID=M; _EDGE_S=SID=1C9E85FB954F69A70CB297B194A26812; MUIDB=D082ECF44ADB44F1BA6306EA4C379468
    Response
    HTTP/2.0 200
    cache-control: public, max-age=432000, no-transform, immutable
    content-length: 12914
    content-type: text/javascript; charset=utf-8
    content-encoding: br
    content-md5: +8lBMl3gAPYuIfkCkYxDCg==
    last-modified: Tue, 18 Oct 2022 19:40:16 GMT
    etag: 0x8DAB14095141445
    server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
    x-cache: TCP_HIT
    x-ms-request-id: b3f7f16d-d01e-0049-3375-e735de000000
    x-ms-version: 2009-09-19
    x-ms-lease-status: unlocked
    x-ms-blob-type: BlockBlob
    access-control-allow-origin: *
    accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
    x-azure-ref-originshield: Ref A: 0C59C0115C604DA89A17B6664403C60B Ref B: AM3EDGE0811 Ref C: 2022-10-25T13:34:54Z
    timing-allow-origin: *
    cross-origin-resource-policy: cross-origin
    nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
    report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
    x-msedge-ref: Ref A: F73A757864C1469492C6F423412DEED1 Ref B: AMS04EDGE3417 Ref C: 2022-10-27T00:26:13Z
    date: Thu, 27 Oct 2022 00:26:13 GMT
  • flag-us
    GET
    https://www.bing.com/rp/hPlNScrKKGfUAhwQVepjVKsWqRY.br.js
    SearchApp.exe
    Remote address:
    204.79.197.200:443
    Request
    GET /rp/hPlNScrKKGfUAhwQVepjVKsWqRY.br.js HTTP/2.0
    host: www.bing.com
    accept: */*
    referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
    accept-encoding: gzip, deflate, br
    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
    if-modified-since: Tue, 14 Jun 2022 17:07:07 GMT
    if-none-match: 0x8DA4E285014FB2F
    cookie: SRCHUID=V=2&GUID=2B36DBC6FE87459DA5ED01871EBA4737&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220812; SRCHHPGUSR=SRCHLANG=nl&LUT=1660331261935&IPMH=027b978a&IPMID=1666837568910; CortanaAppUID=03E26D907E30E8998728BC8DB27F263E; MUID=D082ECF44ADB44F1BA6306EA4C379468; _SS=SID=1C9E85FB954F69A70CB297B194A26812&CBV=30311771; SUID=M; _EDGE_S=SID=1C9E85FB954F69A70CB297B194A26812; MUIDB=D082ECF44ADB44F1BA6306EA4C379468
    Response
    HTTP/2.0 200
    cache-control: public, max-age=432000, no-transform, immutable
    content-length: 929
    content-type: text/javascript; charset=utf-8
    content-encoding: br
    content-md5: l+/wvAyxIq/orljv9jSFPg==
    last-modified: Wed, 17 Aug 2022 06:30:54 GMT
    etag: 0x8DA801A095779B4
    server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
    x-cache: TCP_HIT
    x-ms-request-id: aee22b8d-001e-00be-02ed-e71f4c000000
    x-ms-version: 2009-09-19
    x-ms-lease-status: unlocked
    x-ms-blob-type: BlockBlob
    access-control-allow-origin: *
    accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
    x-azure-ref-originshield: Ref A: BADB3D36FB0C401C9B7C50F6A7DDDE34 Ref B: AM3EDGE0807 Ref C: 2022-10-25T12:48:10Z
    timing-allow-origin: *
    cross-origin-resource-policy: cross-origin
    nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
    report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
    x-msedge-ref: Ref A: 40464953A81846D9A5BB33703D0403D5 Ref B: AMS04EDGE3417 Ref C: 2022-10-27T00:26:14Z
    date: Thu, 27 Oct 2022 00:26:13 GMT
  • flag-us
    GET
    https://www.bing.com/rp/jReNPx8gS5IWDxQLFD-EkpG1n7w.br.js
    SearchApp.exe
    Remote address:
    204.79.197.200:443
    Request
    GET /rp/jReNPx8gS5IWDxQLFD-EkpG1n7w.br.js HTTP/2.0
    host: www.bing.com
    accept: */*
    referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
    accept-encoding: gzip, deflate, br
    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
    if-modified-since: Thu, 10 Mar 2022 14:33:42 GMT
    if-none-match: 0x8DA02A2FA06058D
    cookie: SRCHUID=V=2&GUID=2B36DBC6FE87459DA5ED01871EBA4737&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220812; SRCHHPGUSR=SRCHLANG=nl&LUT=1660331261935&IPMH=027b978a&IPMID=1666837568910; CortanaAppUID=03E26D907E30E8998728BC8DB27F263E; MUID=D082ECF44ADB44F1BA6306EA4C379468; _SS=SID=1C9E85FB954F69A70CB297B194A26812&CBV=30311771; SUID=M; _EDGE_S=SID=1C9E85FB954F69A70CB297B194A26812; MUIDB=D082ECF44ADB44F1BA6306EA4C379468
    Response
    HTTP/2.0 200
    cache-control: public, max-age=432000, no-transform, immutable
    content-length: 556
    content-type: text/javascript; charset=utf-8
    content-encoding: br
    content-md5: FY8saPXJjS9PIFde2jcDIg==
    last-modified: Wed, 17 Aug 2022 06:34:32 GMT
    etag: 0x8DA801A8B5BF239
    server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
    x-cache: TCP_HIT
    x-ms-request-id: da8db660-b01e-00e6-764b-e6c713000000
    x-ms-version: 2009-09-19
    x-ms-lease-status: unlocked
    x-ms-blob-type: BlockBlob
    access-control-allow-origin: *
    accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
    x-azure-ref-originshield: Ref A: 8FDA9B555B6346D3B4824F306F6D9426 Ref B: AM3EDGE1010 Ref C: 2022-10-25T14:26:42Z
    timing-allow-origin: *
    cross-origin-resource-policy: cross-origin
    nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
    report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
    x-msedge-ref: Ref A: 4F8833CAF1E946DF9409C59B937A856E Ref B: AMS04EDGE3417 Ref C: 2022-10-27T00:26:14Z
    date: Thu, 27 Oct 2022 00:26:13 GMT
  • flag-us
    GET
    https://www.bing.com/rp/jptBWImiVIYzQaI0kP9_1gjDeu4.br.js
    SearchApp.exe
    Remote address:
    204.79.197.200:443
    Request
    GET /rp/jptBWImiVIYzQaI0kP9_1gjDeu4.br.js HTTP/2.0
    host: www.bing.com
    accept: */*
    referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
    accept-encoding: gzip, deflate, br
    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
    cookie: SRCHUID=V=2&GUID=2B36DBC6FE87459DA5ED01871EBA4737&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220812; SRCHHPGUSR=SRCHLANG=nl&LUT=1660331261935&IPMH=027b978a&IPMID=1666837568910; CortanaAppUID=03E26D907E30E8998728BC8DB27F263E; MUID=D082ECF44ADB44F1BA6306EA4C379468; _SS=SID=1C9E85FB954F69A70CB297B194A26812&CBV=30311771; SUID=M; _EDGE_S=SID=1C9E85FB954F69A70CB297B194A26812; MUIDB=D082ECF44ADB44F1BA6306EA4C379468
    Response
    HTTP/2.0 200
    cache-control: public, max-age=432000, no-transform, immutable
    content-length: 1582
    content-type: text/javascript; charset=utf-8
    content-encoding: br
    content-md5: 9hNFYNJqXOZRO+ClpkETWw==
    last-modified: Thu, 15 Sep 2022 21:38:14 GMT
    etag: 0x8DA97629898AEE8
    server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
    x-cache: TCP_HIT
    x-ms-request-id: fcddd005-501e-0035-0f5d-e61b21000000
    x-ms-version: 2009-09-19
    x-ms-lease-status: unlocked
    x-ms-blob-type: BlockBlob
    access-control-allow-origin: *
    accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
    x-azure-ref-originshield: Ref A: EF9472A8672049BD908CE44D93EFA1F7 Ref B: AM3EDGE0610 Ref C: 2022-10-25T13:12:48Z
    timing-allow-origin: *
    cross-origin-resource-policy: cross-origin
    nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
    report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
    x-msedge-ref: Ref A: 36633931409B40CAB7CB04723339902B Ref B: AMS04EDGE3417 Ref C: 2022-10-27T00:26:14Z
    date: Thu, 27 Oct 2022 00:26:14 GMT
  • flag-us
    GET
    https://www.bing.com/rp/k1RpQk-eyyvyZyQ5ONtAXPCy-FI.br.js
    SearchApp.exe
    Remote address:
    204.79.197.200:443
    Request
    GET /rp/k1RpQk-eyyvyZyQ5ONtAXPCy-FI.br.js HTTP/2.0
    host: www.bing.com
    accept: */*
    referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
    accept-encoding: gzip, deflate, br
    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
    cookie: SRCHUID=V=2&GUID=2B36DBC6FE87459DA5ED01871EBA4737&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220812; SRCHHPGUSR=SRCHLANG=nl&LUT=1660331261935&IPMH=027b978a&IPMID=1666837568910; CortanaAppUID=03E26D907E30E8998728BC8DB27F263E; MUID=D082ECF44ADB44F1BA6306EA4C379468; _SS=SID=1C9E85FB954F69A70CB297B194A26812&CBV=30311771; SUID=M; _EDGE_S=SID=1C9E85FB954F69A70CB297B194A26812; MUIDB=D082ECF44ADB44F1BA6306EA4C379468
    Response
    HTTP/2.0 200
    cache-control: public, max-age=432000, no-transform, immutable
    content-length: 1762
    content-type: text/javascript; charset=utf-8
    content-encoding: br
    content-md5: js/KWHSOKEZ/XkBg/wLbQA==
    last-modified: Thu, 15 Sep 2022 21:38:15 GMT
    etag: 0x8DA976299117837
    server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
    x-cache: TCP_HIT
    x-ms-request-id: 72e4880f-601e-004c-050e-e8e705000000
    x-ms-version: 2009-09-19
    x-ms-lease-status: unlocked
    x-ms-blob-type: BlockBlob
    access-control-allow-origin: *
    accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
    x-azure-ref-originshield: Ref A: 4C511E5FB3A743038D06866FF912860D Ref B: AM3EDGE0616 Ref C: 2022-10-25T12:24:25Z
    timing-allow-origin: *
    cross-origin-resource-policy: cross-origin
    nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
    report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
    x-msedge-ref: Ref A: 6103E85A2C4B46AF92AC4F3317F053B6 Ref B: AMS04EDGE3417 Ref C: 2022-10-27T00:26:14Z
    date: Thu, 27 Oct 2022 00:26:14 GMT
  • flag-us
    GET
    https://www.bing.com/rp/nJ2hPBA90019mEfKhAIn8x45WTo.br.js
    SearchApp.exe
    Remote address:
    204.79.197.200:443
    Request
    GET /rp/nJ2hPBA90019mEfKhAIn8x45WTo.br.js HTTP/2.0
    host: www.bing.com
    accept: */*
    referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
    accept-encoding: gzip, deflate, br
    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
    cookie: SRCHUID=V=2&GUID=2B36DBC6FE87459DA5ED01871EBA4737&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220812; SRCHHPGUSR=SRCHLANG=nl&LUT=1660331261935&IPMH=027b978a&IPMID=1666837568910; CortanaAppUID=03E26D907E30E8998728BC8DB27F263E; MUID=D082ECF44ADB44F1BA6306EA4C379468; _SS=SID=1C9E85FB954F69A70CB297B194A26812&CBV=30311771; SUID=M; _EDGE_S=SID=1C9E85FB954F69A70CB297B194A26812; MUIDB=D082ECF44ADB44F1BA6306EA4C379468
    Response
    HTTP/2.0 200
    cache-control: public, max-age=432000, no-transform, immutable
    content-length: 20144
    content-type: text/javascript; charset=utf-8
    content-encoding: br
    content-md5: VQ/9SRqCbduuPv6P8R+oRA==
    last-modified: Thu, 15 Sep 2022 21:38:37 GMT
    etag: 0x8DA9762A5C92053
    server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
    x-cache: TCP_HIT
    x-ms-request-id: 7e81cb01-e01e-0020-495d-e60c92000000
    x-ms-version: 2009-09-19
    x-ms-lease-status: unlocked
    x-ms-blob-type: BlockBlob
    access-control-allow-origin: *
    accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
    x-azure-ref-originshield: Ref A: F8896A1E59EC4082A7B8E95D57A533A8 Ref B: AM3EDGE0720 Ref C: 2022-10-25T14:24:39Z
    timing-allow-origin: *
    cross-origin-resource-policy: cross-origin
    nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
    report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
    x-msedge-ref: Ref A: CD300C5E653F42869BE001AA91356F7B Ref B: AMS04EDGE3417 Ref C: 2022-10-27T00:26:14Z
    date: Thu, 27 Oct 2022 00:26:14 GMT
  • flag-us
    GET
    https://www.bing.com/rp/q04UBhaaA3yZsXZnhhEMRpuwqd0.br.js
    SearchApp.exe
    Remote address:
    204.79.197.200:443
    Request
    GET /rp/q04UBhaaA3yZsXZnhhEMRpuwqd0.br.js HTTP/2.0
    host: www.bing.com
    accept: */*
    referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
    accept-encoding: gzip, deflate, br
    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
    cookie: SRCHUID=V=2&GUID=2B36DBC6FE87459DA5ED01871EBA4737&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220812; SRCHHPGUSR=SRCHLANG=nl&LUT=1660331261935&IPMH=027b978a&IPMID=1666837568910; CortanaAppUID=03E26D907E30E8998728BC8DB27F263E; MUID=D082ECF44ADB44F1BA6306EA4C379468; _SS=SID=1C9E85FB954F69A70CB297B194A26812&CBV=30311771; SUID=M; _EDGE_S=SID=1C9E85FB954F69A70CB297B194A26812; MUIDB=D082ECF44ADB44F1BA6306EA4C379468
    Response
    HTTP/2.0 200
    cache-control: public, max-age=432000, no-transform, immutable
    content-length: 454131
    content-type: text/javascript; charset=utf-8
    content-encoding: br
    content-md5: nt/kwWpknmbPdzDn20nsug==
    last-modified: Tue, 25 Oct 2022 19:23:37 GMT
    etag: 0x8DAB6BE6A7FA184
    server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
    x-cache: TCP_HIT
    x-ms-request-id: 7c0b90ab-801e-0026-50f0-e83f2d000000
    x-ms-version: 2009-09-19
    x-ms-lease-status: unlocked
    x-ms-blob-type: BlockBlob
    access-control-allow-origin: *
    accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
    x-azure-ref-originshield: Ref A: 6FBCCC4814714E98BF8245EE9FBD85A5 Ref B: AM3EDGE0817 Ref C: 2022-10-26T06:03:08Z
    timing-allow-origin: *
    cross-origin-resource-policy: cross-origin
    nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
    report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
    x-msedge-ref: Ref A: BB213FD9866B49688E415DDEBC41AB3F Ref B: AMS04EDGE3417 Ref C: 2022-10-27T00:26:14Z
    date: Thu, 27 Oct 2022 00:26:14 GMT
  • flag-us
    GET
    https://www.bing.com/rp/qRqw0fKEID_9I4HEO5LDdD8CaWE.br.js
    SearchApp.exe
    Remote address:
    204.79.197.200:443
    Request
    GET /rp/qRqw0fKEID_9I4HEO5LDdD8CaWE.br.js HTTP/2.0
    host: www.bing.com
    accept: */*
    referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
    accept-encoding: gzip, deflate, br
    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
    cookie: SRCHUID=V=2&GUID=2B36DBC6FE87459DA5ED01871EBA4737&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220812; SRCHHPGUSR=SRCHLANG=nl&LUT=1660331261935&IPMH=027b978a&IPMID=1666837568910; CortanaAppUID=03E26D907E30E8998728BC8DB27F263E; MUID=D082ECF44ADB44F1BA6306EA4C379468; _SS=SID=1C9E85FB954F69A70CB297B194A26812&CBV=30311771; SUID=M; _EDGE_S=SID=1C9E85FB954F69A70CB297B194A26812; MUIDB=D082ECF44ADB44F1BA6306EA4C379468
    Response
    HTTP/2.0 200
    cache-control: public, max-age=432000, no-transform, immutable
    content-length: 18162
    content-type: text/javascript; charset=utf-8
    content-encoding: br
    content-md5: W2X4dVRJ4Tz1EwEBEfTBzA==
    last-modified: Tue, 18 Oct 2022 19:40:16 GMT
    etag: 0x8DAB140957693F8
    server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
    x-cache: TCP_HIT
    x-ms-request-id: 736bdd29-d01e-00e0-184e-e7f4ac000000
    x-ms-version: 2009-09-19
    x-ms-lease-status: unlocked
    x-ms-blob-type: BlockBlob
    access-control-allow-origin: *
    accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
    x-azure-ref-originshield: Ref A: 1927D13EC8464A01AFA20E026D3327B5 Ref B: AM3EDGE0608 Ref C: 2022-10-26T14:20:51Z
    timing-allow-origin: *
    cross-origin-resource-policy: cross-origin
    nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
    report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
    x-msedge-ref: Ref A: 71D992846BA64C23BAAC1DEF9726C28F Ref B: AMS04EDGE3417 Ref C: 2022-10-27T00:26:14Z
    date: Thu, 27 Oct 2022 00:26:14 GMT
  • flag-us
    GET
    https://www.bing.com/rp/t8shg5d7KiteLFdk0T__nZRbsds.br.js
    SearchApp.exe
    Remote address:
    204.79.197.200:443
    Request
    GET /rp/t8shg5d7KiteLFdk0T__nZRbsds.br.js HTTP/2.0
    host: www.bing.com
    accept: */*
    referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
    accept-encoding: gzip, deflate, br
    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
    cookie: SRCHUID=V=2&GUID=2B36DBC6FE87459DA5ED01871EBA4737&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220812; SRCHHPGUSR=SRCHLANG=nl&LUT=1660331261935&IPMH=027b978a&IPMID=1666837568910; CortanaAppUID=03E26D907E30E8998728BC8DB27F263E; MUID=D082ECF44ADB44F1BA6306EA4C379468; _SS=SID=1C9E85FB954F69A70CB297B194A26812&CBV=30311771; SUID=M; _EDGE_S=SID=1C9E85FB954F69A70CB297B194A26812; MUIDB=D082ECF44ADB44F1BA6306EA4C379468
    Response
    HTTP/2.0 200
    cache-control: public, max-age=432000, no-transform, immutable
    content-length: 5044
    content-type: text/javascript; charset=utf-8
    content-encoding: br
    content-md5: Omzeufqcjn2zV5KlDUW6yA==
    last-modified: Thu, 15 Sep 2022 21:38:38 GMT
    etag: 0x8DA9762A6DC2A84
    server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
    x-cache: TCP_HIT
    x-ms-request-id: d2f9ad92-901e-00e1-2646-e6ab70000000
    x-ms-version: 2009-09-19
    x-ms-lease-status: unlocked
    x-ms-blob-type: BlockBlob
    access-control-allow-origin: *
    accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
    x-azure-ref-originshield: Ref A: F5BA06C7D2794F31A8579C649A60AB6C Ref B: AM3EDGE0818 Ref C: 2022-10-26T12:32:47Z
    timing-allow-origin: *
    cross-origin-resource-policy: cross-origin
    nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
    report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
    x-msedge-ref: Ref A: 1EDB1F51D4DC47FB9673692F6C3C1FD3 Ref B: AMS04EDGE3417 Ref C: 2022-10-27T00:26:14Z
    date: Thu, 27 Oct 2022 00:26:14 GMT
  • flag-us
    GET
    https://www.bing.com/rp/w5O3XeSlafVbuMYmBM1-nIXJPU0.br.js
    SearchApp.exe
    Remote address:
    204.79.197.200:443
    Request
    GET /rp/w5O3XeSlafVbuMYmBM1-nIXJPU0.br.js HTTP/2.0
    host: www.bing.com
    accept: */*
    referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
    accept-encoding: gzip, deflate, br
    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
    cookie: SRCHUID=V=2&GUID=2B36DBC6FE87459DA5ED01871EBA4737&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220812; SRCHHPGUSR=SRCHLANG=nl&LUT=1660331261935&IPMH=027b978a&IPMID=1666837568910; CortanaAppUID=03E26D907E30E8998728BC8DB27F263E; MUID=D082ECF44ADB44F1BA6306EA4C379468; _SS=SID=1C9E85FB954F69A70CB297B194A26812&CBV=30311771; SUID=M; _EDGE_S=SID=1C9E85FB954F69A70CB297B194A26812; MUIDB=D082ECF44ADB44F1BA6306EA4C379468
    Response
    HTTP/2.0 200
    cache-control: public, max-age=432000, no-transform, immutable
    content-length: 89037
    content-type: text/javascript; charset=utf-8
    content-encoding: br
    content-md5: 0Hn0bxaMmF2wEGf/kH7sZg==
    last-modified: Tue, 25 Oct 2022 19:23:38 GMT
    etag: 0x8DAB6BE6B1DFDFE
    server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
    x-cache: TCP_HIT
    x-ms-request-id: 9eb84da3-401e-0080-57f0-e88833000000
    x-ms-version: 2009-09-19
    x-ms-lease-status: unlocked
    x-ms-blob-type: BlockBlob
    access-control-allow-origin: *
    accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
    x-azure-ref-originshield: Ref A: 37D7995A2CC4446EA0076248A0B1E7D6 Ref B: AM3EDGE0810 Ref C: 2022-10-26T05:57:42Z
    timing-allow-origin: *
    cross-origin-resource-policy: cross-origin
    nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
    report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
    x-msedge-ref: Ref A: 733C6AD913E447ED9C2630631A2C4BA5 Ref B: AMS04EDGE3417 Ref C: 2022-10-27T00:26:14Z
    date: Thu, 27 Oct 2022 00:26:14 GMT
  • flag-us
    GET
    https://www.bing.com/rp/w9zqVJkEZ_qpNCqYvGYoqL8BWm0.br.js
    SearchApp.exe
    Remote address:
    204.79.197.200:443
    Request
    GET /rp/w9zqVJkEZ_qpNCqYvGYoqL8BWm0.br.js HTTP/2.0
    host: www.bing.com
    accept: */*
    referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
    accept-encoding: gzip, deflate, br
    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
    cookie: SRCHUID=V=2&GUID=2B36DBC6FE87459DA5ED01871EBA4737&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220812; SRCHHPGUSR=SRCHLANG=nl&LUT=1660331261935&IPMH=027b978a&IPMID=1666837568910; CortanaAppUID=03E26D907E30E8998728BC8DB27F263E; MUID=D082ECF44ADB44F1BA6306EA4C379468; _SS=SID=1C9E85FB954F69A70CB297B194A26812&CBV=30311771; SUID=M; _EDGE_S=SID=1C9E85FB954F69A70CB297B194A26812; MUIDB=D082ECF44ADB44F1BA6306EA4C379468
    Response
    HTTP/2.0 200
    cache-control: public, max-age=432000, no-transform, immutable
    content-length: 33186
    content-type: text/javascript; charset=utf-8
    content-encoding: br
    content-md5: 9Ut8U1EVDtjybcYhBNy2yQ==
    last-modified: Thu, 15 Sep 2022 21:38:30 GMT
    etag: 0x8DA9762A19A7B43
    server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
    x-cache: TCP_HIT
    x-ms-request-id: 3fecfdee-001e-0065-084a-e6d971000000
    x-ms-version: 2009-09-19
    x-ms-lease-status: unlocked
    x-ms-blob-type: BlockBlob
    access-control-allow-origin: *
    accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
    x-azure-ref-originshield: Ref A: BE92E1A1988F4C729D767528B38BF274 Ref B: AM3EDGE0709 Ref C: 2022-10-25T12:24:18Z
    timing-allow-origin: *
    cross-origin-resource-policy: cross-origin
    nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
    report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
    x-msedge-ref: Ref A: 1067230EC928432FB5FDD34287CD2D78 Ref B: AMS04EDGE3417 Ref C: 2022-10-27T00:26:14Z
    date: Thu, 27 Oct 2022 00:26:14 GMT
  • flag-us
    GET
    https://www.bing.com/rp/xZtFP6ADa5r6W-Gs9azRy1BzdoM.br.js
    SearchApp.exe
    Remote address:
    204.79.197.200:443
    Request
    GET /rp/xZtFP6ADa5r6W-Gs9azRy1BzdoM.br.js HTTP/2.0
    host: www.bing.com
    accept: */*
    referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
    accept-encoding: gzip, deflate, br
    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
    cookie: SRCHUID=V=2&GUID=2B36DBC6FE87459DA5ED01871EBA4737&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220812; SRCHHPGUSR=SRCHLANG=nl&LUT=1660331261935&IPMH=027b978a&IPMID=1666837568910; CortanaAppUID=03E26D907E30E8998728BC8DB27F263E; MUID=D082ECF44ADB44F1BA6306EA4C379468; _SS=SID=1C9E85FB954F69A70CB297B194A26812&CBV=30311771; SUID=M; _EDGE_S=SID=1C9E85FB954F69A70CB297B194A26812; MUIDB=D082ECF44ADB44F1BA6306EA4C379468
    Response
    HTTP/2.0 200
    cache-control: public, max-age=432000, no-transform, immutable
    content-length: 2275
    content-type: text/javascript; charset=utf-8
    content-encoding: br
    content-md5: kXfC6e8m4gr0tdhgIZWb6g==
    last-modified: Fri, 16 Sep 2022 05:37:14 GMT
    etag: 0x8DA97A58271371F
    server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
    x-cache: TCP_HIT
    x-ms-request-id: 7e8254c9-e01e-0020-4662-e60c92000000
    x-ms-version: 2009-09-19
    x-ms-lease-status: unlocked
    x-ms-blob-type: BlockBlob
    access-control-allow-origin: *
    accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
    x-azure-ref-originshield: Ref A: E76AB51B28914FCBAF94F35E2A0EB939 Ref B: AM3EDGE0910 Ref C: 2022-10-25T10:42:55Z
    timing-allow-origin: *
    cross-origin-resource-policy: cross-origin
    nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
    report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
    x-msedge-ref: Ref A: 51253D8D427043B1BD2D5B94D15A1374 Ref B: AMS04EDGE3417 Ref C: 2022-10-27T00:26:14Z
    date: Thu, 27 Oct 2022 00:26:14 GMT
  • flag-us
    GET
    https://www.bing.com/rp/ylvUeoqI4aQx1bG1g9p73jp3ODM.br.js
    SearchApp.exe
    Remote address:
    204.79.197.200:443
    Request
    GET /rp/ylvUeoqI4aQx1bG1g9p73jp3ODM.br.js HTTP/2.0
    host: www.bing.com
    accept: */*
    referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
    accept-encoding: gzip, deflate, br
    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
    cookie: SRCHUID=V=2&GUID=2B36DBC6FE87459DA5ED01871EBA4737&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220812; SRCHHPGUSR=SRCHLANG=nl&LUT=1660331261935&IPMH=027b978a&IPMID=1666837568910; CortanaAppUID=03E26D907E30E8998728BC8DB27F263E; MUID=D082ECF44ADB44F1BA6306EA4C379468; _SS=SID=1C9E85FB954F69A70CB297B194A26812&CBV=30311771; SUID=M; _EDGE_S=SID=1C9E85FB954F69A70CB297B194A26812; MUIDB=D082ECF44ADB44F1BA6306EA4C379468
    Response
    HTTP/2.0 200
    cache-control: public, max-age=432000, no-transform, immutable
    content-length: 17574
    content-type: text/javascript; charset=utf-8
    content-encoding: br
    content-md5: FRaJWxRtLRWme8NHwWVJ1Q==
    last-modified: Thu, 20 Oct 2022 18:55:05 GMT
    etag: 0x8DAB2CC9A2EFBE7
    server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
    x-cache: TCP_HIT
    x-ms-request-id: 56dad110-101e-00b2-75e6-e58844000000
    x-ms-version: 2009-09-19
    x-ms-lease-status: unlocked
    x-ms-blob-type: BlockBlob
    access-control-allow-origin: *
    accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
    x-azure-ref-originshield: Ref A: 522124DE522B45AB8E126D3C41C12B9B Ref B: AM3EDGE0717 Ref C: 2022-10-26T12:51:32Z
    timing-allow-origin: *
    cross-origin-resource-policy: cross-origin
    nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
    report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
    x-msedge-ref: Ref A: FA5EB5420B7D457F9F65F326AACE6D7C Ref B: AMS04EDGE3417 Ref C: 2022-10-27T00:26:14Z
    date: Thu, 27 Oct 2022 00:26:14 GMT
  • flag-us
    GET
    https://www.bing.com/rs/6A/16U/ortl,cc,nc/onra7PQl9o5bYT2lASI1BE4DDEs.css?or=w
    SearchApp.exe
    Remote address:
    204.79.197.200:443
    Request
    GET /rs/6A/16U/ortl,cc,nc/onra7PQl9o5bYT2lASI1BE4DDEs.css?or=w HTTP/2.0
    host: www.bing.com
    accept: */*
    referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
    accept-encoding: gzip, deflate, br
    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
    cookie: SRCHUID=V=2&GUID=2B36DBC6FE87459DA5ED01871EBA4737&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220812; SRCHHPGUSR=SRCHLANG=nl&LUT=1660331261935&IPMH=027b978a&IPMID=1666837568910; CortanaAppUID=03E26D907E30E8998728BC8DB27F263E; MUID=D082ECF44ADB44F1BA6306EA4C379468; _SS=SID=1C9E85FB954F69A70CB297B194A26812&CBV=30311771; SUID=M; _EDGE_S=SID=1C9E85FB954F69A70CB297B194A26812; MUIDB=D082ECF44ADB44F1BA6306EA4C379468
    Response
    HTTP/2.0 200
    cache-control: public, max-age=432000
    content-length: 50458
    content-type: text/css; charset=utf-8
    content-encoding: br
    last-modified: Wed, 11 Aug 2010 17:19:45 GMT
    vary: Accept-Encoding
    x-cache: TCP_HIT
    server: Kestrel
    access-control-allow-headers: *
    access-control-allow-origin: *
    x-xss-protection: 0
    timing-allow-origin: *
    cross-origin-resource-policy: cross-origin
    nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
    report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingrms"}]}
    accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
    x-msedge-ref: Ref A: 28099027421E46AEA909815D402F2F77 Ref B: AMS04EDGE3417 Ref C: 2022-10-27T00:26:14Z
    date: Thu, 27 Oct 2022 00:26:14 GMT
  • flag-us
    GET
    https://www.bing.com/manifest/threshold.appcache
    SearchApp.exe
    Remote address:
    204.79.197.200:443
    Request
    GET /manifest/threshold.appcache HTTP/2.0
    host: www.bing.com
    accept: */*
    referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
    origin: https://www.bing.com
    accept-encoding: gzip, deflate, br
    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
    cookie: SRCHUID=V=2&GUID=2B36DBC6FE87459DA5ED01871EBA4737&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220812; SRCHHPGUSR=SRCHLANG=nl&LUT=1660331261935&IPMH=027b978a&IPMID=1666837568910; CortanaAppUID=03E26D907E30E8998728BC8DB27F263E; MUID=D082ECF44ADB44F1BA6306EA4C379468; _SS=SID=1C9E85FB954F69A70CB297B194A26812&CBV=30311771; SUID=M; _EDGE_S=SID=1C9E85FB954F69A70CB297B194A26812; MUIDB=D082ECF44ADB44F1BA6306EA4C379468
    Response
    HTTP/2.0 200
    cache-control: private
    content-length: 1235
    content-type: text/cache-manifest; charset=utf-8
    content-encoding: br
    vary: Accept-Encoding
    p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
    set-cookie: MUIDB=D082ECF44ADB44F1BA6306EA4C379468; expires=Tue, 21-Nov-2023 00:26:14 GMT; path=/; HttpOnly
    x-xss-protection: 0
    x-cache: CONFIG_NOCACHE
    accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
    x-msedge-ref: Ref A: C889B81748244C50BA33D0D61F228E05 Ref B: AMS04EDGE3417 Ref C: 2022-10-27T00:26:14Z
    date: Thu, 27 Oct 2022 00:26:14 GMT
  • flag-us
    GET
    https://www.bing.com/rb/5r/jnc,nj/Ane5LYLWhZhlI27dRgdM_U8g7Wo.js?bu=FIonjCaZBpsmnSafJqEmqyaQJ98m3w71JvsmlCeZBpkGsiPWJtsO0g4&or=w
    SearchApp.exe
    Remote address:
    204.79.197.200:443
    Request
    GET /rb/5r/jnc,nj/Ane5LYLWhZhlI27dRgdM_U8g7Wo.js?bu=FIonjCaZBpsmnSafJqEmqyaQJ98m3w71JvsmlCeZBpkGsiPWJtsO0g4&or=w HTTP/2.0
    host: www.bing.com
    referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
    accept: */*
    accept-language: en-US
    accept-encoding: gzip, deflate, br
    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
    cookie: SRCHUID=V=2&GUID=2B36DBC6FE87459DA5ED01871EBA4737&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220812; SRCHHPGUSR=SRCHLANG=nl&LUT=1666837571688&IPMH=027b978a&IPMID=1666837568910; CortanaAppUID=03E26D907E30E8998728BC8DB27F263E; MUID=D082ECF44ADB44F1BA6306EA4C379468; _SS=SID=1C9E85FB954F69A70CB297B194A26812&CBV=30311771&CPID=1666837571690&AC=4&CPH=027b978a; SUID=M; _EDGE_S=SID=1C9E85FB954F69A70CB297B194A26812; MUIDB=D082ECF44ADB44F1BA6306EA4C379468
    Response
    HTTP/2.0 200
    cache-control: public, max-age=432000
    content-length: 20155
    content-type: application/x-javascript; charset=utf-8
    content-encoding: br
    last-modified: Wed, 26 Oct 2022 01:41:26 GMT
    vary: Accept-Encoding
    x-cache: TCP_HIT
    server: Kestrel
    access-control-allow-headers: *
    access-control-allow-origin: *
    x-xss-protection: 0
    timing-allow-origin: *
    cross-origin-resource-policy: cross-origin
    nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
    report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingrms"}]}
    accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
    x-msedge-ref: Ref A: E9EA3D8E59CF470BB046554D94146076 Ref B: AMS04EDGE3417 Ref C: 2022-10-27T00:26:14Z
    date: Thu, 27 Oct 2022 00:26:14 GMT
  • flag-us
    GET
    https://www.bing.com/manifest/threshold.appcache
    SearchApp.exe
    Remote address:
    204.79.197.200:443
    Request
    GET /manifest/threshold.appcache HTTP/2.0
    host: www.bing.com
    accept: */*
    referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
    origin: https://www.bing.com
    accept-encoding: gzip, deflate, br
    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
    cookie: SRCHUID=V=2&GUID=2B36DBC6FE87459DA5ED01871EBA4737&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220812; SRCHHPGUSR=SRCHLANG=nl&LUT=1666837571688&IPMH=027b978a&IPMID=1666837568910; CortanaAppUID=03E26D907E30E8998728BC8DB27F263E; MUID=D082ECF44ADB44F1BA6306EA4C379468; _SS=SID=1C9E85FB954F69A70CB297B194A26812&CBV=30311771&CPID=1666837571960&AC=1&CPH=d9e892cb; SUID=M; _EDGE_S=SID=1C9E85FB954F69A70CB297B194A26812; MUIDB=D082ECF44ADB44F1BA6306EA4C379468
    Response
    HTTP/2.0 200
    cache-control: public, max-age=432000
    content-length: 8867
    content-type: application/x-javascript; charset=utf-8
    content-encoding: br
    last-modified: Mon, 24 Oct 2022 22:05:12 GMT
    vary: Accept-Encoding
    x-cache: TCP_HIT
    server: Kestrel
    access-control-allow-headers: *
    access-control-allow-origin: *
    x-xss-protection: 0
    timing-allow-origin: *
    cross-origin-resource-policy: cross-origin
    nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
    report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingrms"}]}
    accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
    x-msedge-ref: Ref A: 3D6538B8206C441EB64F0E0ECE49E5C5 Ref B: AMS04EDGE3417 Ref C: 2022-10-27T00:26:15Z
    date: Thu, 27 Oct 2022 00:26:15 GMT
  • flag-us
    GET
    https://www.bing.com/rb/17/jnc,nj/1FLtrEdHrNq7YDeeCYhb8ssigCI.js?bu=Dx8oXWlsb2ZgY54BoQEokwEopAE&or=w
    SearchApp.exe
    Remote address:
    204.79.197.200:443
    Request
    GET /rb/17/jnc,nj/1FLtrEdHrNq7YDeeCYhb8ssigCI.js?bu=Dx8oXWlsb2ZgY54BoQEokwEopAE&or=w HTTP/2.0
    host: www.bing.com
    referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
    accept: */*
    accept-language: en-US
    accept-encoding: gzip, deflate, br
    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
    cookie: SRCHUID=V=2&GUID=2B36DBC6FE87459DA5ED01871EBA4737&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220812; SRCHHPGUSR=SRCHLANG=nl&LUT=1666837571688&IPMH=027b978a&IPMID=1666837568910; CortanaAppUID=03E26D907E30E8998728BC8DB27F263E; MUID=D082ECF44ADB44F1BA6306EA4C379468; _SS=SID=1C9E85FB954F69A70CB297B194A26812&CBV=30311771&CPID=1666837571960&AC=1&CPH=d9e892cb; SUID=M; _EDGE_S=SID=1C9E85FB954F69A70CB297B194A26812; MUIDB=D082ECF44ADB44F1BA6306EA4C379468
    Response
    HTTP/2.0 200
    cache-control: private
    content-length: 1235
    content-type: text/cache-manifest; charset=utf-8
    content-encoding: br
    vary: Accept-Encoding
    p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
    set-cookie: MUIDB=D082ECF44ADB44F1BA6306EA4C379468; expires=Tue, 21-Nov-2023 00:26:15 GMT; path=/; HttpOnly
    set-cookie: SRCHHPGUSR=SRCHLANG=nl&LUT=1666837571688&IPMH=027b978a&IPMID=1666837571960; domain=.bing.com; expires=Tue, 21-Nov-2023 00:26:15 GMT; path=/; secure; SameSite=None
    x-xss-protection: 0
    x-cache: CONFIG_NOCACHE
    accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
    x-msedge-ref: Ref A: DB0DFC7443D74D6883F344F7C28857DB Ref B: AMS04EDGE3417 Ref C: 2022-10-27T00:26:15Z
    date: Thu, 27 Oct 2022 00:26:15 GMT
  • flag-us
    POST
    https://www.bing.com/threshold/xls.aspx
    SearchApp.exe
    Remote address:
    204.79.197.200:443
    Request
    POST /threshold/xls.aspx HTTP/2.0
    host: www.bing.com
    origin: https://www.bing.com
    referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
    accept: */*
    accept-language: en-US
    content-type: text/xml
    x-msedge-externalexp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,d-thshldspcl40
    x-msedge-externalexptype: JointCoord
    accept-encoding: gzip, deflate, br
    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
    content-length: 1446
    cache-control: no-cache
    cookie: SRCHUID=V=2&GUID=2B36DBC6FE87459DA5ED01871EBA4737&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220812; SRCHHPGUSR=SRCHLANG=nl&LUT=1666837571688&IPMH=027b978a&IPMID=1666837571960; CortanaAppUID=03E26D907E30E8998728BC8DB27F263E; MUID=D082ECF44ADB44F1BA6306EA4C379468; _SS=SID=1C9E85FB954F69A70CB297B194A26812&CBV=30311771&CPID=1666837571960&AC=1&CPH=d9e892cb; SUID=M; _EDGE_S=SID=1C9E85FB954F69A70CB297B194A26812; MUIDB=D082ECF44ADB44F1BA6306EA4C379468
    Response
    HTTP/2.0 204
    access-control-allow-origin: *
    x-cache: CONFIG_NOCACHE
    accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
    x-msedge-ref: Ref A: D3E28DDB90CC43268EEB1AA653E7EA4D Ref B: AMS04EDGE3417 Ref C: 2022-10-27T00:26:15Z
    date: Thu, 27 Oct 2022 00:26:15 GMT
  • flag-us
    POST
    https://www.bing.com/threshold/xls.aspx
    SearchApp.exe
    Remote address:
    204.79.197.200:443
    Request
    POST /threshold/xls.aspx HTTP/2.0
    host: www.bing.com
    origin: https://www.bing.com
    referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
    accept: */*
    accept-language: en-US
    content-type: text/xml
    x-msedge-externalexp: ana-tst-1,d-thshld39,d-thshld42,d-thshld77,d-thshldspcl40
    x-msedge-externalexptype: JointCoord
    accept-encoding: gzip, deflate, br
    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
    content-length: 7667
    cache-control: no-cache
    cookie: SRCHUID=V=2&GUID=2B36DBC6FE87459DA5ED01871EBA4737&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220812; SRCHHPGUSR=SRCHLANG=nl&LUT=1666837571688&IPMH=027b978a&IPMID=1666837571960; CortanaAppUID=03E26D907E30E8998728BC8DB27F263E; MUID=D082ECF44ADB44F1BA6306EA4C379468; _SS=SID=1C9E85FB954F69A70CB297B194A26812&CBV=30311771&CPID=1666837571960&AC=1&CPH=d9e892cb; SUID=M; _EDGE_S=SID=1C9E85FB954F69A70CB297B194A26812; MUIDB=D082ECF44ADB44F1BA6306EA4C379468
    Response
    HTTP/2.0 204
    access-control-allow-origin: *
    x-cache: CONFIG_NOCACHE
    accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
    x-msedge-ref: Ref A: EC2D39E01A6744A8A7F3EC7220EE94C6 Ref B: AMS04EDGE3417 Ref C: 2022-10-27T00:26:15Z
    date: Thu, 27 Oct 2022 00:26:15 GMT
  • flag-us
    POST
    https://www.bing.com/threshold/xls.aspx
    SearchApp.exe
    Remote address:
    204.79.197.200:443
    Request
    POST /threshold/xls.aspx HTTP/2.0
    host: www.bing.com
    origin: https://www.bing.com
    referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
    accept: */*
    accept-language: en-US
    content-type: text/xml
    x-msedge-externalexp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,d-thshldspcl40
    x-msedge-externalexptype: JointCoord
    accept-encoding: gzip, deflate, br
    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
    content-length: 6337
    cache-control: no-cache
    cookie: SRCHUID=V=2&GUID=2B36DBC6FE87459DA5ED01871EBA4737&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220812; SRCHHPGUSR=SRCHLANG=nl&LUT=1666837571688&IPMH=027b978a&IPMID=1666837571960; CortanaAppUID=03E26D907E30E8998728BC8DB27F263E; MUID=D082ECF44ADB44F1BA6306EA4C379468; _SS=SID=1C9E85FB954F69A70CB297B194A26812&CBV=31923410&CPID=1666837572280&AC=1&CPH=d9e892cb; SUID=M; _EDGE_S=SID=1C9E85FB954F69A70CB297B194A26812; MUIDB=D082ECF44ADB44F1BA6306EA4C379468
    Response
    HTTP/2.0 204
    access-control-allow-origin: *
    x-cache: CONFIG_NOCACHE
    accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
    x-msedge-ref: Ref A: 5432A02D962D471690875F108BBA22C3 Ref B: AMS04EDGE3417 Ref C: 2022-10-27T00:26:20Z
    date: Thu, 27 Oct 2022 00:26:20 GMT
  • 204.79.197.200:443
    https://www.bing.com/threshold/xls.aspx
    tls, http2
    SearchApp.exe
    92.8kB
    1.4MB
    1155
    1144

    HTTP Request

    GET https://www.bing.com/rb/5p/cj,nj/Jpqm_USeYFK0psp0vE_gjKH9hg8.js?bu=FI8mlCX5BaMlpSWnJaklsyWVJuQlmA76JYAmmSb5BfkFuiLbJZQOiw4&or=w

    HTTP Response

    200

    HTTP Request

    GET https://www.bing.com/manifest/threshold.appcache

    HTTP Request

    GET https://www.bing.com/rb/17/cj,nj/1FLtrEdHrNq7YDeeCYhb8ssigCI.js?bu=Dx8oW2dqbWReYZwBnwEokQEoogE&or=w

    HTTP Response

    200

    HTTP Response

    200

    HTTP Request

    POST https://www.bing.com/threshold/xls.aspx

    HTTP Request

    GET https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init

    HTTP Response

    204

    HTTP Response

    200

    HTTP Request

    GET https://www.bing.com/rb/1a/cir2,ortl,cc,nc/9kAvRypYmWc9B8vB-LFOrkNKVL8.css?bu=C8IG0wKYA6cHiwb4BbUEPDw8PA&or=w

    HTTP Response

    200

    HTTP Request

    GET https://www.bing.com/rb/1a/cir2,ortl,cc,nc/Xk0n9ycPBpl3ibUiCDpx5bvphM0.css?bu=B_IBQ-QBhAE8PIoC&or=w

    HTTP Response

    200

    HTTP Request

    GET https://www.bing.com/rb/46/ortl,cc,nc/8yOt-qMgl3wFFpnXBbdaeUrdWpM.css?bu=A4gCjAKPAg&or=w

    HTTP Response

    200

    HTTP Request

    GET https://www.bing.com/rb/6S/cir2,ortl,cc,nc/W5AptvLGWBcTBLuPBJuqDe89v4w.css?bu=GM8HzAfhB4wI2AfVB8YHhgjkB-cH6gfGB8YH8AfGB_gHgQj7B8YHxgfGB48Ixge9CA&or=w

    HTTP Response

    200

    HTTP Request

    GET https://www.bing.com/rb/6S/ortl,cc,nc/QNBBNqWD9F_Blep-UqQSqnMp-FI.css?bu=AcYH&or=w

    HTTP Response

    200

    HTTP Request

    GET https://www.bing.com/rp/-agUIR63wi5ejtPiYoDJzyvaItE.br.js

    HTTP Response

    200

    HTTP Request

    GET https://www.bing.com/rp/2FlmCt8_0mLFFeOC8caRGywwuj0.br.js

    HTTP Response

    200

    HTTP Request

    GET https://www.bing.com/rp/5RWCi597roOJ40ZjLNblOu4h13A.br.js

    HTTP Response

    200

    HTTP Request

    GET https://www.bing.com/rp/6lFX_p2r69AMDJtn379-Jqplukg.br.js

    HTTP Response

    200

    HTTP Request

    GET https://www.bing.com/rp/6mDplh2-tnrwx7GcRbXrFrcA_p8.br.js

    HTTP Response

    200

    HTTP Request

    GET https://www.bing.com/rp/7E8VAkODfg7U7WI8dbX16q_qufI.br.js

    HTTP Response

    200

    HTTP Request

    GET https://www.bing.com/rp/9CoUHSoLuEjBAvav2GP95cHcN0M.br.js

    HTTP Response

    200

    HTTP Request

    GET https://www.bing.com/rp/9RLIrLi3GlOL2Eylg9IcArIkw20.br.js

    HTTP Response

    200

    HTTP Request

    GET https://www.bing.com/rp/AwK8i0vdU1Fr4Ok7IspvNKL6Uak.br.js

    HTTP Response

    200

    HTTP Request

    GET https://www.bing.com/rp/C3_WoV2EzgZR6oe1rBJE7szWcS4.br.js

    HTTP Response

    200

    HTTP Request

    GET https://www.bing.com/rp/Cj4mQnDN_eMyYEqsEbjRrJ2Ttec.br.js

    HTTP Response

    304

    HTTP Request

    GET https://www.bing.com/rp/DccpWCpoNzCwM4Qymi_Ji67Ilso.br.js

    HTTP Response

    200

    HTTP Request

    GET https://www.bing.com/rp/EYNLM9RfkEXFtD8WH1unvJjwzGA.br.js

    HTTP Response

    200

    HTTP Request

    GET https://www.bing.com/rp/LisgCZCwGQ4lRz4go9tlwPslw_k.br.js

    HTTP Response

    200

    HTTP Request

    GET https://www.bing.com/rp/PvVze1dcpBMAPV5PYO5uw3GriyY.br.js

    HTTP Response

    200

    HTTP Request

    GET https://www.bing.com/rp/U7lYsMImC2KOE_VoqxIhF8N5thg.br.js

    HTTP Response

    200

    HTTP Request

    GET https://www.bing.com/rp/VA9SqX6YZSWJrJ6ibXvpRZGCupQ.br.js

    HTTP Response

    200

    HTTP Request

    GET https://www.bing.com/rp/WeaqEJfS9Yrl9laS6TOxoSX0WqM.br.js

    HTTP Response

    200

    HTTP Request

    GET https://www.bing.com/rp/XGTOWbtsOB8bq4oK5IIDOP8Bno4.br.js

    HTTP Response

    200

    HTTP Request

    GET https://www.bing.com/rp/Xf9TaXFokQXdP8mYtTIGSCtNrOA.br.js

    HTTP Response

    200

    HTTP Request

    GET https://www.bing.com/rp/Z_-5atruC8BnBULNN01dyvluUCc.br.js

    HTTP Response

    200

    HTTP Request

    GET https://www.bing.com/rp/b9OAcoBMd8KkpEXfZanHIKzaQeE.br.js

    HTTP Response

    200

    HTTP Request

    GET https://www.bing.com/rp/c0XWdPqHx1sLdHMvN-XBVUJMDWM.br.js

    HTTP Response

    200

    HTTP Request

    GET https://www.bing.com/rp/eRaywc7bgxpJRgIQ731mHeqxYFY.br.js

    HTTP Response

    200

    HTTP Request

    GET https://www.bing.com/rp/hPlNScrKKGfUAhwQVepjVKsWqRY.br.js

    HTTP Response

    200

    HTTP Request

    GET https://www.bing.com/rp/jReNPx8gS5IWDxQLFD-EkpG1n7w.br.js

    HTTP Response

    200

    HTTP Request

    GET https://www.bing.com/rp/jptBWImiVIYzQaI0kP9_1gjDeu4.br.js

    HTTP Response

    200

    HTTP Request

    GET https://www.bing.com/rp/k1RpQk-eyyvyZyQ5ONtAXPCy-FI.br.js

    HTTP Response

    200

    HTTP Request

    GET https://www.bing.com/rp/nJ2hPBA90019mEfKhAIn8x45WTo.br.js

    HTTP Response

    200

    HTTP Request

    GET https://www.bing.com/rp/q04UBhaaA3yZsXZnhhEMRpuwqd0.br.js

    HTTP Response

    200

    HTTP Request

    GET https://www.bing.com/rp/qRqw0fKEID_9I4HEO5LDdD8CaWE.br.js

    HTTP Response

    200

    HTTP Request

    GET https://www.bing.com/rp/t8shg5d7KiteLFdk0T__nZRbsds.br.js

    HTTP Response

    200

    HTTP Request

    GET https://www.bing.com/rp/w5O3XeSlafVbuMYmBM1-nIXJPU0.br.js

    HTTP Response

    200

    HTTP Request

    GET https://www.bing.com/rp/w9zqVJkEZ_qpNCqYvGYoqL8BWm0.br.js

    HTTP Response

    200

    HTTP Request

    GET https://www.bing.com/rp/xZtFP6ADa5r6W-Gs9azRy1BzdoM.br.js

    HTTP Response

    200

    HTTP Request

    GET https://www.bing.com/rp/ylvUeoqI4aQx1bG1g9p73jp3ODM.br.js

    HTTP Response

    200

    HTTP Request

    GET https://www.bing.com/rs/6A/16U/ortl,cc,nc/onra7PQl9o5bYT2lASI1BE4DDEs.css?or=w

    HTTP Response

    200

    HTTP Request

    GET https://www.bing.com/manifest/threshold.appcache

    HTTP Response

    200

    HTTP Request

    GET https://www.bing.com/rb/5r/jnc,nj/Ane5LYLWhZhlI27dRgdM_U8g7Wo.js?bu=FIonjCaZBpsmnSafJqEmqyaQJ98m3w71JvsmlCeZBpkGsiPWJtsO0g4&or=w

    HTTP Response

    200

    HTTP Request

    GET https://www.bing.com/manifest/threshold.appcache

    HTTP Request

    GET https://www.bing.com/rb/17/jnc,nj/1FLtrEdHrNq7YDeeCYhb8ssigCI.js?bu=Dx8oXWlsb2ZgY54BoQEokwEopAE&or=w

    HTTP Response

    200

    HTTP Response

    200

    HTTP Request

    POST https://www.bing.com/threshold/xls.aspx

    HTTP Request

    POST https://www.bing.com/threshold/xls.aspx

    HTTP Response

    204

    HTTP Response

    204

    HTTP Request

    POST https://www.bing.com/threshold/xls.aspx

    HTTP Response

    204
  • 104.46.162.226:443
    322 B
    7
  • 67.24.171.254:80
    322 B
    7
  • 67.24.171.254:80
    322 B
    7
  • 67.24.171.254:80
    322 B
    7
No results found

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\9965.bat

    Filesize

    76B

    MD5

    f8b5cde930fe119907120adc36e2c950

    SHA1

    aff0d7fdb346f3d5b211ed0eff837693350e6a54

    SHA256

    6f01c120b4d8e7572807f1907287d98cf76d8172a3ec9495854fd8a418e6f1b5

    SHA512

    f079c66269a357356c7fc4bdcb282b3e3f165d2911b513e53beb14df89c8ea038a74511b62435932e2c8c4d24da221de51cba2631fb9ea88d49703d3c2375313

  • memory/4956-154-0x000001DDA911B000-0x000001DDA911E000-memory.dmp

    Filesize

    12KB

  • memory/4956-155-0x000001DDA911B000-0x000001DDA911E000-memory.dmp

    Filesize

    12KB

  • memory/4956-145-0x000001DDA70A0000-0x000001DDA70C0000-memory.dmp

    Filesize

    128KB

  • memory/4956-147-0x000001DDA7E50000-0x000001DDA7E70000-memory.dmp

    Filesize

    128KB

  • memory/4956-152-0x000001DDA911B000-0x000001DDA911E000-memory.dmp

    Filesize

    12KB

  • memory/4956-153-0x000001DDA911B000-0x000001DDA911E000-memory.dmp

    Filesize

    12KB

  • memory/4956-143-0x000001DDA7140000-0x000001DDA7160000-memory.dmp

    Filesize

    128KB

  • memory/4956-144-0x000001DDA7218000-0x000001DDA7220000-memory.dmp

    Filesize

    32KB

  • memory/4956-160-0x000001DDA9148000-0x000001DDA914C000-memory.dmp

    Filesize

    16KB

  • memory/4956-161-0x000001DDA9148000-0x000001DDA914C000-memory.dmp

    Filesize

    16KB

  • memory/4956-162-0x000001DDA9148000-0x000001DDA914C000-memory.dmp

    Filesize

    16KB

  • memory/4956-163-0x000001DDA9148000-0x000001DDA914C000-memory.dmp

    Filesize

    16KB

  • memory/4956-164-0x000001DDA9148000-0x000001DDA914C000-memory.dmp

    Filesize

    16KB

  • memory/4956-167-0x000001DDA914C000-0x000001DDA914F000-memory.dmp

    Filesize

    12KB

  • memory/4956-168-0x000001DDA914C000-0x000001DDA914F000-memory.dmp

    Filesize

    12KB

  • memory/4956-169-0x000001DDA914C000-0x000001DDA914F000-memory.dmp

    Filesize

    12KB

We care about your privacy.

This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.