Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
149s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
03/12/2022, 03:05 UTC
Behavioral task
behavioral1
Sample
199903a15e0d8cf4b14dd0a1a0c14c473a43e7d9f939e639c0cf898d1f3b0b0e.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
199903a15e0d8cf4b14dd0a1a0c14c473a43e7d9f939e639c0cf898d1f3b0b0e.exe
Resource
win10v2004-20220901-en
General
-
Target
199903a15e0d8cf4b14dd0a1a0c14c473a43e7d9f939e639c0cf898d1f3b0b0e.exe
-
Size
224KB
-
MD5
3d87ad286ea6ba21c992de2aeefef580
-
SHA1
6eb4f26558fe718c577f15af7c07aa2b28a162f2
-
SHA256
199903a15e0d8cf4b14dd0a1a0c14c473a43e7d9f939e639c0cf898d1f3b0b0e
-
SHA512
c25f0cd781280ca839932fef073facb83719fa4861ae771efbf385ee9a78bc3ca02a26378818a6b40fe5e0cf5d597cd5ddcdab799e02573f5739daa19f01c237
-
SSDEEP
6144:af36DoS5uFULGySd6Rp+PQtWvWFmF4GyfNKwBAA:aaoSkXuWvAmFHyfXBF
Malware Config
Signatures
-
Modifies Installed Components in the registry 2 TTPs 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
resource yara_rule behavioral2/memory/1316-136-0x0000000000400000-0x000000000040D000-memory.dmp upx behavioral2/memory/4760-140-0x0000000000400000-0x000000000040D000-memory.dmp upx -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation 199903a15e0d8cf4b14dd0a1a0c14c473a43e7d9f939e639c0cf898d1f3b0b0e.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\attrorer = "C:\\Windows\\system32\\mtstelog.exe" 199903a15e0d8cf4b14dd0a1a0c14c473a43e7d9f939e639c0cf898d1f3b0b0e.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\D: explorer.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\mtstelog.exe 199903a15e0d8cf4b14dd0a1a0c14c473a43e7d9f939e639c0cf898d1f3b0b0e.exe File opened for modification C:\Windows\SysWOW64\mtstelog.exe 199903a15e0d8cf4b14dd0a1a0c14c473a43e7d9f939e639c0cf898d1f3b0b0e.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1316 set thread context of 4760 1316 199903a15e0d8cf4b14dd0a1a0c14c473a43e7d9f939e639c0cf898d1f3b0b0e.exe 82 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks SCSI registry key(s) 3 TTPs 58 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{a45c254e-df1c-4efd-8020-67d146a850e0}\0011 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\HardwareID explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Capabilities explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Capabilities explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\HardwareID explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Capabilities explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0003 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\HardwareID explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\ConfigFlags explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\ConfigFlags explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\HardwareID explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0002 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Capabilities explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0003 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{a45c254e-df1c-4efd-8020-67d146a850e0}\0011 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0002 explorer.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS SearchApp.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU SearchApp.exe -
Modifies registry class 60 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\Total SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "173" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\www.bing.com\ = "140" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\TrayNotify\UserStartTime = "133065036373276371" explorer.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ explorer.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\www.bing.com SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Settings\Cache\Content\CachePrefix SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DomStorageState SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\www.bing.com\ = "173" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "2695" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\www.bing.com\ = "2695" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\bing.com\Total = "2695" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\bing.com\Total = "2846" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\bing.com\Total = "10122" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "849" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\MuiCache StartMenuExperienceHost.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "140" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "2212" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\bing.com\Total = "7264" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\bing.com\Total = "140" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\bing.com\Total = "11943" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "2846" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "7264" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\bing.com\Total = "849" SearchApp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "10122" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\www.bing.com\ = "11932" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\www.bing.com\ = "2846" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\bing.com SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\bing.com\Total = "173" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\www.bing.com\ = "11943" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\bing.com\Total = "11932" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\TrayNotify explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\www.bing.com\ = "849" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Settings\Cache\History\CachePrefix = "Visited:" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "11932" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\MuiCache SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\www.bing.com SearchApp.exe Set value (data) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\TrayNotify\PastIconsStream = 1400000005000000010001001600000014000000494c200616002400280010001000ffffffff2110ffffffffffffffff424d3600000000000000360000002800000010000000400200000100200000000000009000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dfdfdfdf30303030000000000000000000000000000000000000000060606060ffffffff0000000000000000000000000000000000000000000000000000000080808080bfbfbfbf0000000000000000000000000000000060606060ffffffffffffffff00000000000000000000000000000000ffffffff505050500000000010101010efefefef30303030000000000000000060606060ffffffff60606060ffffffff0000000000000000000000000000000060606060efefefef10101010000000008f8f8f8f8f8f8f8fffffffffffffffffffffffff6060606000000000ffffffff0000000000000000ffffffff30303030000000009f9f9f9f8f8f8f8f0000000050505050bfbfbfbfffffffff00000000000000000000000000000000ffffffff000000000000000070707070afafafaf0000000040404040dfdfdfdf0000000020202020ffffffffffffffff00000000000000000000000000000000ffffffff000000000000000010101010ffffffff0000000000000000ffffffff0000000000000000ffffffffffffffff00000000000000000000000000000000ffffffff000000000000000010101010ffffffff0000000000000000ffffffff0000000000000000ffffffffffffffff00000000000000000000000000000000ffffffff000000000000000070707070afafafaf0000000040404040cfcfcfcf0000000020202020ffffffffffffffffffffffffffffffff6060606000000000ffffffff0000000000000000ffffffff40404040000000009f9f9f9f8f8f8f8f0000000050505050bfbfbfbf000000000000000060606060ffffffff60606060ffffffff0000000000000000000000000000000060606060efefefef10101010000000008f8f8f8f8f8f8f8f00000000000000000000000060606060ffffffffffffffff00000000000000000000000000000000ffffffff505050500000000010101010efefefef303030300000000000000000000000000000000060606060ffffffff0000000000000000000000000000000000000000000000000000000080808080bfbfbfbf0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dfdfdfdf303030300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffff000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffff000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffff00000000ffffffff00000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffff000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dfdfdfdf30303030000000000000000000000000000000000000000060606060ffffffff0000000000000000000000000000000000000000000000000000000080808080bfbfbfbf0000000000000000000000000000000060606060ffffffffffffffff00000000000000000000000000000000ffffffff505050500000000010101010efefefef30303030000000000000000060606060ffffffff60606060ffffffff0000000000000000000000000000000060606060efefefef10101010000000008f8f8f8f8f8f8f8fffffffffffffffffffffffff6060606000000000ffffffff0000000000000000ffffffff30303030000000009f9f9f9f8f8f8f8f0000000050505050bfbfbfbfffffffff00000000000000000000000000000000ffffffff000000000000000070707070afafafaf0000000040404040dfdfdfdf0000000020202020ffffffffffffffff00000000000000000000000000000000ffffffff000000000000000010101010ffffffff0000000000000000ffffffff0000000000000000ffffffffffffffff00000000000000000000000000000000ffffffff000000000000000010101010ffffffff0000000000000000ffffffff0000000000000000ffffffffffffffff00000000000000000000000000000000ffffffff000000000000000070707070afafafaf0000000040404040cfcfcfcf0000000020202020ffffffffffffffffffffffffffffffff6060606000000000ffffffff0000000000000000ffffffff40404040000000009f9f9f9f8f8f8f8f0000000050505050bfbfbfbf000000000000000060606060ffffffff60606060ffffffff0000000000000000000000000000000060606060efefefef10101010000000008f8f8f8f8f8f8f8f00000000000000000000000060606060ffffffffffffffff00000000000000000000000000000000ffffffff505050500000000010101010efefefef303030300000000000000000000000000000000060606060ffffffff0000000000000000000000000000000000000000000000000000000080808080bfbfbfbf0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dfdfdfdf3030303000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040404040a0a0a0a0f0f0f0f0ffffffff9f9f9f9f0000000090909090ffffffffffffffffffffffff9090909000000000000000000000000010101010b0b0b0b0f0f0f0f0b8b8b8b8f3f3f3f32f2f2f2f0303030390909090f0f0f0f07070707030303030a6a6a6a6f9f9f9f9909090900000000010101010d0d0d0d0b0b0b0b01f1f1f1ff0f0f0f0404040400000000000000000ffffffff707070700000000060606060ffffffffa6a6a6a6ffffffff00000000b0b0b0b0b0b0b0b00000000060606060d0d0d0d0000000000000000000000000ffffffff3030303060606060ffffffff6060606040404040ffffffff40404040f0f0f0f01010101000000000a0a0a0a070707070000000000000000000000000ffffffff9c9c9c9cffffffff606060600000000070707070ffffffffb8b8b8b8fffffffffffffffffffffffffffffffffffffffffffffffffbfbfbfb0f0f0f0f90909090f9f9f9f9a6a6a6a64040404070707070f0f0f0f090909090e0e0e0e0303030300000000000000000ffffffff101010100000000000000000000000000000000090909090ffffffffffffffffffffffff9090909000000000ffffffff000000000000000000000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000009f9f9f9fffffffff000000000000000000000000ffffffff000000000000000000000000000000000000000000000000efefefef000000000000000000000000ffffffffe0e0e0e0303030300000000000000000ffffffff101010100000000000000000000000000000000010101010ffffffff000000000000000030303030e0e0e0e0b8b8b8b8ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffb8b8b8b840404040f0f0f0f01010101000000000a0a0a0a0707070700000000000000000000000000000000070707070a0a0a0a00000000010101010f0f0f0f04040404000000000b0b0b0b0b0b0b0b00000000060606060d0d0d0d000000000000000000000000000000000d0d0d0d06060606000000000b0b0b0b0b0b0b0b0000000000000000010101010d0d0d0d0b0b0b0b01f1f1f1ff0f0f0f040404040000000000000000040404040f0f0f0f01f1f1f1fb0b0b0b0d0d0d0d01010101000000000000000000000000010101010b0b0b0b0f0f0f0f0b8b8b8b8f3f3f3f33030303030303030f3f3f3f3b8b8b8b8f0f0f0f0b0b0b0b01010101000000000000000000000000000000000000000000000000040404040a0a0a0a0f0f0f0f0fffffffffffffffff0f0f0f0a0a0a0a040404040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dfdfdfdf30303030000000000000000000000000000000000000000060606060ffffffff0000000000000000000000000000000000000000000000000000000080808080bfbfbfbf0000000000000000000000000000000060606060ffffffffffffffff00000000000000000000000000000000ffffffff505050500000000010101010efefefef30303030000000000000000060606060ffffffff60606060ffffffff0000000000000000000000000000000060606060efefefef10101010000000008f8f8f8f8f8f8f8fffffffffffffffffffffffff6060606000000000ffffffff0000000000000000ffffffff30303030000000009f9f9f9f8f8f8f8f0000000050505050bfbfbfbfffffffff00000000000000000000000000000000ffffffff000000000000000070707070afafafaf0000000040404040dfdfdfdf0000000020202020ffffffffffffffff00000000000000000000000000000000ffffffff000000000000000010101010ffffffff0000000000000000ffffffff0000000000000000ffffffffffffffff00000000000000000000000000000000ffffffff000000000000000010101010ffffffff0000000000000000ffffffff0000000000000000ffffffffffffffff00000000000000000000000000000000ffffffff000000000000000070707070afafafaf0000000040404040cfcfcfcf0000000020202020ffffffffffffffffffffffffffffffff6060606000000000ffffffff0000000000000000ffffffff40404040000000009f9f9f9f8f8f8f8f0000000050505050bfbfbfbf000000000000000060606060ffffffff60606060ffffffff0000000000000000000000000000000060606060efefefef10101010000000008f8f8f8f8f8f8f8f00000000000000000000000060606060ffffffffffffffff00000000000000000000000000000000ffffffff505050500000000010101010efefefef303030300000000000000000000000000000000060606060ffffffff0000000000000000000000000000000000000000000000000000000080808080bfbfbfbf0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dfdfdfdf303030300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffff000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffff000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffff00000000ffffffff00000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffff000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dfdfdfdf30303030000000000000000000000000000000000000000060606060ffffffff0000000000000000000000000000000000000000000000000000000080808080bfbfbfbf0000000000000000000000000000000060606060ffffffffffffffff00000000000000000000000000000000ffffffff505050500000000010101010efefefef30303030000000000000000060606060ffffffff60606060ffffffff0000000000000000000000000000000060606060efefefef10101010000000008f8f8f8f8f8f8f8fffffffffffffffffffffffff6060606000000000ffffffff0000000000000000ffffffff30303030000000009f9f9f9f8f8f8f8f0000000050505050bfbfbfbfffffffff00000000000000000000000000000000ffffffff000000000000000070707070afafafaf0000000040404040dfdfdfdf0000000020202020ffffffffffffffff00000000000000000000000000000000ffffffff000000000000000010101010ffffffff0000000000000000ffffffff0000000000000000ffffffffffffffff00000000000000000000000000000000ffffffff000000000000000010101010ffffffff0000000000000000ffffffff0000000000000000ffffffffffffffff00000000000000000000000000000000ffffffff000000000000000070707070afafafaf0000000040404040cfcfcfcf0000000020202020ffffffffffffffffffffffffffffffff6060606000000000ffffffff0000000000000000ffffffff40404040000000009f9f9f9f8f8f8f8f0000000050505050bfbfbfbf000000000000000060606060ffffffff60606060ffffffff0000000000000000000000000000000060606060efefefef10101010000000008f8f8f8f8f8f8f8f00000000000000000000000060606060ffffffffffffffff00000000000000000000000000000000ffffffff505050500000000010101010efefefef303030300000000000000000000000000000000060606060ffffffff0000000000000000000000000000000000000000000000000000000080808080bfbfbfbf0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dfdfdfdf303030300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffff000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffff000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffff00000000ffffffff00000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffff000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dfdfdfdf30303030000000000000000000000000000000000000000060606060ffffffff0000000000000000000000000000000000000000000000000000000080808080bfbfbfbf0000000000000000000000000000000060606060ffffffffffffffff00000000000000000000000000000000ffffffff505050500000000010101010efefefef30303030000000000000000060606060ffffffff60606060ffffffff0000000000000000000000000000000060606060efefefef10101010000000008f8f8f8f8f8f8f8fffffffffffffffffffffffff6060606000000000ffffffff0000000000000000ffffffff30303030000000009f9f9f9f8f8f8f8f0000000050505050bfbfbfbfffffffff00000000000000000000000000000000ffffffff000000000000000070707070afafafaf0000000040404040dfdfdfdf0000000020202020ffffffffffffffff00000000000000000000000000000000ffffffff000000000000000010101010ffffffff0000000000000000ffffffff0000000000000000ffffffffffffffff00000000000000000000000000000000ffffffff000000000000000010101010ffffffff0000000000000000ffffffff0000000000000000ffffffffffffffff00000000000000000000000000000000ffffffff000000000000000070707070afafafaf0000000040404040cfcfcfcf0000000020202020ffffffffffffffffffffffffffffffff6060606000000000ffffffff0000000000000000ffffffff40404040000000009f9f9f9f8f8f8f8f0000000050505050bfbfbfbf000000000000000060606060ffffffff60606060ffffffff0000000000000000000000000000000060606060efefefef10101010000000008f8f8f8f8f8f8f8f00000000000000000000000060606060ffffffffffffffff00000000000000000000000000000000ffffffff505050500000000010101010efefefef303030300000000000000000000000000000000060606060ffffffff0000000000000000000000000000000000000000000000000000000080808080bfbfbfbf0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dfdfdfdf303030300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffff000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffff000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffff00000000ffffffff00000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffff000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dfdfdfdf30303030000000000000000000000000000000000000000060606060ffffffff0000000000000000000000000000000000000000000000000000000080808080bfbfbfbf0000000000000000000000000000000060606060ffffffffffffffff00000000000000000000000000000000ffffffff505050500000000010101010efefefef30303030000000000000000060606060ffffffff60606060ffffffff0000000000000000000000000000000060606060efefefef10101010000000008f8f8f8f8f8f8f8fffffffffffffffffffffffff6060606000000000ffffffff0000000000000000ffffffff30303030000000009f9f9f9f8f8f8f8f0000000050505050bfbfbfbfffffffff00000000000000000000000000000000ffffffff000000000000000070707070afafafaf0000000040404040dfdfdfdf0000000020202020ffffffffffffffff00000000000000000000000000000000ffffffff000000000000000010101010ffffffff0000000000000000ffffffff0000000000000000ffffffffffffffff00000000000000000000000000000000ffffffff000000000000000010101010ffffffff0000000000000000ffffffff0000000000000000ffffffffffffffff00000000000000000000000000000000ffffffff000000000000000070707070afafafaf0000000040404040cfcfcfcf0000000020202020ffffffffffffffffffffffffffffffff6060606000000000ffffffff0000000000000000ffffffff40404040000000009f9f9f9f8f8f8f8f0000000050505050bfbfbfbf000000000000000060606060ffffffff60606060ffffffff0000000000000000000000000000000060606060efefefef10101010000000008f8f8f8f8f8f8f8f00000000000000000000000060606060ffffffffffffffff00000000000000000000000000000000ffffffff505050500000000010101010efefefef303030300000000000000000000000000000000060606060ffffffff0000000000000000000000000000000000000000000000000000000080808080bfbfbfbf0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dfdfdfdf303030300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffff000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffff000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffff00000000ffffffff00000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffff000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dfdfdfdf30303030000000000000000000000000000000000000000060606060ffffffff0000000000000000000000000000000000000000000000000000000080808080bfbfbfbf0000000000000000000000000000000060606060ffffffffffffffff00000000000000000000000000000000ffffffff505050500000000010101010efefefef30303030000000000000000060606060ffffffff60606060ffffffff0000000000000000000000000000000060606060efefefef10101010000000008f8f8f8f8f8f8f8fffffffffffffffffffffffff6060606000000000ffffffff0000000000000000ffffffff30303030000000009f9f9f9f8f8f8f8f0000000050505050bfbfbfbfffffffff00000000000000000000000000000000ffffffff000000000000000070707070afafafaf0000000040404040dfdfdfdf0000000020202020ffffffffffffffff00000000000000000000000000000000ffffffff000000000000000010101010ffffffff0000000000000000ffffffff0000000000000000ffffffffffffffff00000000000000000000000000000000ffffffff000000000000000010101010ffffffff0000000000000000ffffffff0000000000000000ffffffffffffffff00000000000000000000000000000000ffffffff000000000000000070707070afafafaf0000000040404040cfcfcfcf0000000020202020ffffffffffffffffffffffffffffffff6060606000000000ffffffff0000000000000000ffffffff40404040000000009f9f9f9f8f8f8f8f0000000050505050bfbfbfbf000000000000000060606060ffffffff60606060ffffffff0000000000000000000000000000000060606060efefefef10101010000000008f8f8f8f8f8f8f8f00000000000000000000000060606060ffffffffffffffff00000000000000000000000000000000ffffffff505050500000000010101010efefefef303030300000000000000000000000000000000060606060ffffffff0000000000000000000000000000000000000000000000000000000080808080bfbfbfbf0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dfdfdfdf303030300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffff000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffff000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffff00000000ffffffff00000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffff000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060606060a0a0a0a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060606060ffffffff60606060000000000000000030303030868686869999999999999999999999999999999999999999999999999999999999999999babababaffffffff60606060303030300a0a0a0a3c3c3c3c9e9e9e9e9999999999999999999999999999999999999999999999999999999999999999babababaffffffff606060603a3a3a3a999999996b6b6b6b464646467d7d7d7d8c8c8c8ca6a6a6a69999999999999999999999999999999999999999babababaffffffff606060603a3a3a3aa6a6a6a69b9b9b9b7d7d7d7d6666666666666666666666666c6c6c6c8c8c8c8c9b9b9b9b9b9b9b9b99999999babababaffffffff60606060404040409f9f9f9f8e8e8e8e808080808080808066666666666666666666666666666666666666666666666684848484b7b7b7b7ffffffff606060603030303097979797808080808080808080808080787878785a5a5a5a66666666666666666666666666666666666666669c9c9c9cffffffff606060602626262687878787808080808080808080808080808080802828282820202020666666666666666666666666666666669c9c9c9cffffffff606060601d1d1d1d4d4d4d4d535353536a6a6a6a6b6b6b6b40404040101010100000000000000000202020205a5a5a5a69696969a0a0a0a0ffffffff606060601d1d1d1d4d4d4d4d4d4d4d4d4d4d4d4d4d4d4d4d3a3a3a3a00000000000000000000000000000000000000000000000063636363ffffffff606060601d1d1d1d4d4d4d4d4d4d4d4d4d4d4d4d4d4d4d4d484848480e0e0e0e000000000000000000000000000000000000000060606060ffffffff606060600a0a0a0a4d4d4d4d4d4d4d4d4d4d4d4d4d4d4d4d444444440e0e0e0e000000000000000000000000000000000000000000000000a0a0a0a06060606000000000000000000000000013131313131313130e0e0e0e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000056565678888888bf888888bf888888bf888888bf888888bf888888bf888888bf888888bf888888bf888888bf4d4d4d6c33333348888888bf6f6f6f9b2b2b2b3c888888bf888888bf888888bf888888bf888888bf888888bf888888bf888888bf888888bf888888bf888888bf888888bf888888bf888888bf6a6a6a953737374d888888bf888888bf888888bf888888bf888888bf888888bf888888bf888888bf888888bf888888bf888888bf808080b4888888bf888888bf808080b30909090c6c6c6c97888888bf888888bf888888bf888888bf888888bf888888bf888888bf888888bf888888bf787878a8111111186f6f6f9c888888bf888888bf5e5e5e831010101711111118888888bf888888bf888888bf888888bf888888bf888888bf888888bf888888bf4d4d4d6c000000000909090c4d4d4d6c888888bf888888bf888888bf101010176363638b888888bf888888bf888888bf828282b65c5c5c81696969934545456000000000000000000000000011111118888888bf888888bf888888bf6f6f6f9b0808080b4242425d4f4f4f6e4c4c4c6b111111182222222f1515151e000000000000000000000000000000000000000067676790888888bf888888bf888888bf838383b96a6a6a956666668f6666668f777777a7888888bf3c3c3c5400000000000000000000000000000000000000000909090c565656786767679056565678808080b4888888bf888888bf888888bf888888bf808080b40909090c0000000000000000000000000000000000000000000000000000000000000000000000001a1a1a24787878a8888888bf888888bf676767901a1a1a240000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dfdfdfdf30303030000000000000000000000000000000000000000060606060ffffffff0000000000000000000000000000000000000000000000000000000080808080bfbfbfbf0000000000000000000000000000000060606060ffffffffffffffff00000000000000000000000000000000ffffffff505050500000000010101010efefefef30303030000000000000000060606060ffffffff60606060ffffffff0000000000000000000000000000000060606060efefefef10101010000000008f8f8f8f8f8f8f8fffffffffffffffffffffffff6060606000000000ffffffff0000000000000000ffffffff30303030000000009f9f9f9f8f8f8f8f0000000050505050bfbfbfbfffffffff00000000000000000000000000000000ffffffff000000000000000070707070afafafaf0000000040404040dfdfdfdf0000000020202020ffffffffffffffff00000000000000000000000000000000ffffffff000000000000000010101010ffffffff0000000000000000ffffffff0000000000000000ffffffffffffffff00000000000000000000000000000000ffffffff000000000000000010101010ffffffff0000000000000000ffffffff0000000000000000ffffffffffffffff00000000000000000000000000000000ffffffff000000000000000070707070afafafaf0000000040404040cfcfcfcf0000000020202020ffffffffffffffffffffffffffffffff6060606000000000ffffffff0000000000000000ffffffff40404040000000009f9f9f9f8f8f8f8f0000000050505050bfbfbfbf000000000000000060606060ffffffff60606060ffffffff0000000000000000000000000000000060606060efefefef10101010000000008f8f8f8f8f8f8f8f00000000000000000000000060606060ffffffffffffffff00000000000000000000000000000000ffffffff505050500000000010101010efefefef303030300000000000000000000000000000000060606060ffffffff0000000000000000000000000000000000000000000000000000000080808080bfbfbfbf0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dfdfdfdf303030300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffff000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffff000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffff00000000ffffffff00000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffff000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dfdfdfdf30303030000000000000000000000000000000000000000060606060ffffffff0000000000000000000000000000000000000000000000000000000080808080bfbfbfbf0000000000000000000000000000000060606060ffffffffffffffff00000000000000000000000000000000ffffffff505050500000000010101010efefefef30303030000000000000000060606060ffffffff60606060ffffffff0000000000000000000000000000000060606060efefefef10101010000000008f8f8f8f8f8f8f8fffffffffffffffffffffffff6060606000000000ffffffff0000000000000000ffffffff30303030000000009f9f9f9f8f8f8f8f0000000050505050bfbfbfbfffffffff00000000000000000000000000000000ffffffff000000000000000070707070afafafaf0000000040404040dfdfdfdf0000000020202020ffffffffffffffff00000000000000000000000000000000ffffffff000000000000000010101010ffffffff0000000000000000ffffffff0000000000000000ffffffffffffffff00000000000000000000000000000000ffffffff000000000000000010101010ffffffff0000000000000000ffffffff0000000000000000ffffffffffffffff00000000000000000000000000000000ffffffff000000000000000070707070afafafaf0000000040404040cfcfcfcf0000000020202020ffffffffffffffffffffffffffffffff6060606000000000ffffffff0000000000000000ffffffff40404040000000009f9f9f9f8f8f8f8f0000000050505050bfbfbfbf000000000000000060606060ffffffff60606060ffffffff0000000000000000000000000000000060606060efefefef10101010000000008f8f8f8f8f8f8f8f00000000000000000000000060606060ffffffffffffffff00000000000000000000000000000000ffffffff505050500000000010101010efefefef303030300000000000000000000000000000000060606060ffffffff0000000000000000000000000000000000000000000000000000000080808080bfbfbfbf0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dfdfdfdf303030300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffff000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffff000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffff00000000ffffffff00000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffff000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dfdfdfdf30303030000000000000000000000000000000000000000060606060ffffffff0000000000000000000000000000000000000000000000000000000080808080bfbfbfbf0000000000000000000000000000000060606060ffffffffffffffff00000000000000000000000000000000ffffffff505050500000000010101010efefefef30303030000000000000000060606060ffffffff60606060ffffffff0000000000000000000000000000000060606060efefefef10101010000000008f8f8f8f8f8f8f8fffffffffffffffffffffffff6060606000000000ffffffff0000000000000000ffffffff30303030000000009f9f9f9f8f8f8f8f0000000050505050bfbfbfbfffffffff00000000000000000000000000000000ffffffff000000000000000070707070afafafaf0000000040404040dfdfdfdf0000000020202020ffffffffffffffff00000000000000000000000000000000ffffffff000000000000000010101010ffffffff0000000000000000ffffffff0000000000000000ffffffffffffffff00000000000000000000000000000000ffffffff000000000000000010101010ffffffff0000000000000000ffffffff0000000000000000ffffffffffffffff00000000000000000000000000000000ffffffff000000000000000070707070afafafaf0000000040404040cfcfcfcf0000000020202020ffffffffffffffffffffffffffffffff6060606000000000ffffffff0000000000000000ffffffff40404040000000009f9f9f9f8f8f8f8f0000000050505050bfbfbfbf000000000000000060606060ffffffff60606060ffffffff0000000000000000000000000000000060606060efefefef10101010000000008f8f8f8f8f8f8f8f00000000000000000000000060606060ffffffffffffffff00000000000000000000000000000000ffffffff505050500000000010101010efefefef303030300000000000000000000000000000000060606060ffffffff0000000000000000000000000000000000000000000000000000000080808080bfbfbfbf0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dfdfdfdf303030300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffff000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffff000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffff00000000ffffffff00000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffff000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000424d3e000000000000003e0000002800000010000000400200000100010000000000000900000000000000000000000000000000000000000000ffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffff0000fff90000f3f90000e3c80000c3c400000b2400007b2400007b3600007b3600007b2400000b240000c3c40000e3c80000f3f90000fff90000ffff0000ffff0000d80f0000df7f0000df7f0000c0000000dffe0000dffe0000dffe000007fe000077fe000057fe000007fe000077fe000000000000ffff0000ffff0000ffff0000fff90000f3f90000e3c80000c3c400000b2400007b2400007b3600007b3600007b2400000b240000c3c40000e3c80000f3f90000fff90000ffff0000f0410000c00000008190000093800000138400000000000033c1000077fe000077ee000033cc00000000000013c8000093c9000081810000c0030000f00f0000ffff0000fff90000f3f90000e3c80000c3c400000b2400007b2400007b3600007b3600007b2400000b240000c3c40000e3c80000f3f90000fff90000ffff0000ffff0000d80f0000df7f0000df7f0000c0000000dffe0000dffe0000dffe000007fe000077fe000057fe000007fe000077fe000000000000ffff0000ffff0000ffff0000fff90000f3f90000e3c80000c3c400000b2400007b2400007b3600007b3600007b2400000b240000c3c40000e3c80000f3f90000fff90000ffff0000ffff0000d80f0000df7f0000df7f0000c0000000dffe0000dffe0000dffe000007fe000077fe000057fe000007fe000077fe000000000000ffff0000ffff0000ffff0000fff90000f3f90000e3c80000c3c400000b2400007b2400007b3600007b3600007b2400000b240000c3c40000e3c80000f3f90000fff90000ffff0000ffff0000d80f0000df7f0000df7f0000c0000000dffe0000dffe0000dffe000007fe000077fe000057fe000007fe000077fe000000000000ffff0000ffff0000ffff0000fff90000f3f90000e3c80000c3c400000b2400007b2400007b3600007b3600007b2400000b240000c3c40000e3c80000f3f90000fff90000ffff0000ffff0000d80f0000df7f0000df7f0000c0000000dffe0000dffe0000dffe000007fe000077fe000057fe000007fe000077fe000000000000ffff0000ffff0000ffff0000fff90000f3f90000e3c80000c3c400000b2400007b2400007b3600007b3600007b2400000b240000c3c40000e3c80000f3f90000fff90000ffff0000ffff0000d80f0000df7f0000df7f0000c0000000dffe0000dffe0000dffe000007fe000077fe000057fe000007fe000077fe000000000000ffff0000ffff0000ffff0000fff90000fff100008000000000000000000000000000000000000000000000000001000080070000e0070000c00f0000ce3f0000ffff0000ffff0000ffff0000ffff0000ffff0000ffff0000f0000000000000000000000000000000000100000003000080070000c0070000c0070000fc0f0000ffff0000ffff0000ffff0000fff90000f3f90000e3c80000c3c400000b2400007b2400007b3600007b3600007b2400000b240000c3c40000e3c80000f3f90000fff90000ffff0000ffff0000d80f0000df7f0000df7f0000c0000000dffe0000dffe0000dffe000007fe000077fe000057fe000007fe000077fe000000000000ffff0000ffff0000ffff0000fff90000f3f90000e3c80000c3c400000b2400007b2400007b3600007b3600007b2400000b240000c3c40000e3c80000f3f90000fff90000ffff0000ffff0000d80f0000df7f0000df7f0000c0000000dffe0000dffe0000dffe000007fe000077fe000057fe000007fe000077fe000000000000ffff0000ffff0000ffff0000fff90000f3f90000e3c80000c3c400000b2400007b2400007b3600007b3600007b2400000b240000c3c40000e3c80000f3f90000fff90000ffff0000ffff0000d80f0000df7f0000df7f0000c0000000dffe0000dffe0000dffe000007fe000077fe000057fe000007fe000077fe000000000000ffff0000ffff00000000000000000000000000000000000000000000000001000000080000001600000007000000c40000000100000000000000010000000000000001000000000000000100000000000000010000000000000001000000000000000100000000000000010000000000000001000000000000000100000000000000010000000000000001000000000000000100000000000000010000000000000001000000000000000100000000000000010000000000000001000000000000000100000000000000010000000000000001000000000000000100000000000000 explorer.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-929662420-1054238289-2961194603-1000\{4C1FE733-6474-48AA-8AF8-6D6D4BCE23ED} explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Speech_OneCore\\Recognizers\\Tokens\\MS-1033-110-WINMO-DNN" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\EdpDomStorage SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\bing.com SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "11943" SearchApp.exe Set value (data) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\TrayNotify\IconStreams = 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 explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\www.bing.com\ = "7264" SearchApp.exe Set value (data) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.PeopleExperienceHost_cw5n1h2txyewy\ApplicationFrame\Microsoft.Windows.PeopleExperienceHos = 6801000088020000 explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\bing.com\Total = "2212" SearchApp.exe Set value (data) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\www.bing.com\ = "2212" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\www.bing.com\ = "10122" SearchApp.exe -
Suspicious use of AdjustPrivilegeToken 54 IoCs
description pid Process Token: SeShutdownPrivilege 5072 explorer.exe Token: SeCreatePagefilePrivilege 5072 explorer.exe Token: SeShutdownPrivilege 5072 explorer.exe Token: SeCreatePagefilePrivilege 5072 explorer.exe Token: SeShutdownPrivilege 5072 explorer.exe Token: SeCreatePagefilePrivilege 5072 explorer.exe Token: SeShutdownPrivilege 5072 explorer.exe Token: SeCreatePagefilePrivilege 5072 explorer.exe Token: SeShutdownPrivilege 5072 explorer.exe Token: SeCreatePagefilePrivilege 5072 explorer.exe Token: SeShutdownPrivilege 5072 explorer.exe Token: SeCreatePagefilePrivilege 5072 explorer.exe Token: SeShutdownPrivilege 5072 explorer.exe Token: SeCreatePagefilePrivilege 5072 explorer.exe Token: SeShutdownPrivilege 5072 explorer.exe Token: SeCreatePagefilePrivilege 5072 explorer.exe Token: SeShutdownPrivilege 5072 explorer.exe Token: SeCreatePagefilePrivilege 5072 explorer.exe Token: SeShutdownPrivilege 5072 explorer.exe Token: SeCreatePagefilePrivilege 5072 explorer.exe Token: SeShutdownPrivilege 5072 explorer.exe Token: SeCreatePagefilePrivilege 5072 explorer.exe Token: SeShutdownPrivilege 5072 explorer.exe Token: SeCreatePagefilePrivilege 5072 explorer.exe Token: SeShutdownPrivilege 5072 explorer.exe Token: SeCreatePagefilePrivilege 5072 explorer.exe Token: SeShutdownPrivilege 5072 explorer.exe Token: SeCreatePagefilePrivilege 5072 explorer.exe Token: SeShutdownPrivilege 5072 explorer.exe Token: SeCreatePagefilePrivilege 5072 explorer.exe Token: SeShutdownPrivilege 5072 explorer.exe Token: SeCreatePagefilePrivilege 5072 explorer.exe Token: SeShutdownPrivilege 5072 explorer.exe Token: SeCreatePagefilePrivilege 5072 explorer.exe Token: SeShutdownPrivilege 5072 explorer.exe Token: SeCreatePagefilePrivilege 5072 explorer.exe Token: SeShutdownPrivilege 5072 explorer.exe Token: SeCreatePagefilePrivilege 5072 explorer.exe Token: SeShutdownPrivilege 5072 explorer.exe Token: SeCreatePagefilePrivilege 5072 explorer.exe Token: SeShutdownPrivilege 5072 explorer.exe Token: SeCreatePagefilePrivilege 5072 explorer.exe Token: SeShutdownPrivilege 5072 explorer.exe Token: SeCreatePagefilePrivilege 5072 explorer.exe Token: SeShutdownPrivilege 5072 explorer.exe Token: SeCreatePagefilePrivilege 5072 explorer.exe Token: SeShutdownPrivilege 5072 explorer.exe Token: SeCreatePagefilePrivilege 5072 explorer.exe Token: SeShutdownPrivilege 5072 explorer.exe Token: SeCreatePagefilePrivilege 5072 explorer.exe Token: SeShutdownPrivilege 5072 explorer.exe Token: SeCreatePagefilePrivilege 5072 explorer.exe Token: SeShutdownPrivilege 5072 explorer.exe Token: SeCreatePagefilePrivilege 5072 explorer.exe -
Suspicious use of FindShellTrayWindow 61 IoCs
pid Process 5072 explorer.exe 5072 explorer.exe 5072 explorer.exe 5072 explorer.exe 5072 explorer.exe 5072 explorer.exe 5072 explorer.exe 5072 explorer.exe 5072 explorer.exe 5072 explorer.exe 5072 explorer.exe 5072 explorer.exe 5072 explorer.exe 5072 explorer.exe 5072 explorer.exe 5072 explorer.exe 5072 explorer.exe 5072 explorer.exe 5072 explorer.exe 5072 explorer.exe 5072 explorer.exe 5072 explorer.exe 5072 explorer.exe 5072 explorer.exe 5072 explorer.exe 5072 explorer.exe 5072 explorer.exe 5072 explorer.exe 5072 explorer.exe 5072 explorer.exe 5072 explorer.exe 5072 explorer.exe 5072 explorer.exe 5072 explorer.exe 5072 explorer.exe 5072 explorer.exe 5072 explorer.exe 5072 explorer.exe 5072 explorer.exe 5072 explorer.exe 5072 explorer.exe 5072 explorer.exe 5072 explorer.exe 5072 explorer.exe 5072 explorer.exe 5072 explorer.exe 5072 explorer.exe 5072 explorer.exe 5072 explorer.exe 5072 explorer.exe 5072 explorer.exe 5072 explorer.exe 5072 explorer.exe 5072 explorer.exe 5072 explorer.exe 5072 explorer.exe 5072 explorer.exe 5072 explorer.exe 5072 explorer.exe 5072 explorer.exe 5072 explorer.exe -
Suspicious use of SendNotifyMessage 26 IoCs
pid Process 5072 explorer.exe 5072 explorer.exe 5072 explorer.exe 5072 explorer.exe 5072 explorer.exe 5072 explorer.exe 5072 explorer.exe 5072 explorer.exe 5072 explorer.exe 5072 explorer.exe 5072 explorer.exe 5072 explorer.exe 5072 explorer.exe 5072 explorer.exe 5072 explorer.exe 5072 explorer.exe 5072 explorer.exe 5072 explorer.exe 5072 explorer.exe 5072 explorer.exe 5072 explorer.exe 5072 explorer.exe 5072 explorer.exe 5072 explorer.exe 5072 explorer.exe 5072 explorer.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 3116 StartMenuExperienceHost.exe 5072 explorer.exe 2296 SearchApp.exe 5072 explorer.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 1316 wrote to memory of 4760 1316 199903a15e0d8cf4b14dd0a1a0c14c473a43e7d9f939e639c0cf898d1f3b0b0e.exe 82 PID 1316 wrote to memory of 4760 1316 199903a15e0d8cf4b14dd0a1a0c14c473a43e7d9f939e639c0cf898d1f3b0b0e.exe 82 PID 1316 wrote to memory of 4760 1316 199903a15e0d8cf4b14dd0a1a0c14c473a43e7d9f939e639c0cf898d1f3b0b0e.exe 82 PID 1316 wrote to memory of 4760 1316 199903a15e0d8cf4b14dd0a1a0c14c473a43e7d9f939e639c0cf898d1f3b0b0e.exe 82 PID 1316 wrote to memory of 4760 1316 199903a15e0d8cf4b14dd0a1a0c14c473a43e7d9f939e639c0cf898d1f3b0b0e.exe 82 PID 1316 wrote to memory of 4760 1316 199903a15e0d8cf4b14dd0a1a0c14c473a43e7d9f939e639c0cf898d1f3b0b0e.exe 82 PID 1316 wrote to memory of 4760 1316 199903a15e0d8cf4b14dd0a1a0c14c473a43e7d9f939e639c0cf898d1f3b0b0e.exe 82 PID 1316 wrote to memory of 4760 1316 199903a15e0d8cf4b14dd0a1a0c14c473a43e7d9f939e639c0cf898d1f3b0b0e.exe 82 PID 1316 wrote to memory of 4760 1316 199903a15e0d8cf4b14dd0a1a0c14c473a43e7d9f939e639c0cf898d1f3b0b0e.exe 82 PID 4760 wrote to memory of 5072 4760 199903a15e0d8cf4b14dd0a1a0c14c473a43e7d9f939e639c0cf898d1f3b0b0e.exe 83 PID 4760 wrote to memory of 5072 4760 199903a15e0d8cf4b14dd0a1a0c14c473a43e7d9f939e639c0cf898d1f3b0b0e.exe 83 PID 4760 wrote to memory of 848 4760 199903a15e0d8cf4b14dd0a1a0c14c473a43e7d9f939e639c0cf898d1f3b0b0e.exe 86 PID 4760 wrote to memory of 848 4760 199903a15e0d8cf4b14dd0a1a0c14c473a43e7d9f939e639c0cf898d1f3b0b0e.exe 86 PID 4760 wrote to memory of 848 4760 199903a15e0d8cf4b14dd0a1a0c14c473a43e7d9f939e639c0cf898d1f3b0b0e.exe 86 PID 848 wrote to memory of 720 848 cmd.exe 88 PID 848 wrote to memory of 720 848 cmd.exe 88 PID 848 wrote to memory of 720 848 cmd.exe 88 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 720 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\199903a15e0d8cf4b14dd0a1a0c14c473a43e7d9f939e639c0cf898d1f3b0b0e.exe"C:\Users\Admin\AppData\Local\Temp\199903a15e0d8cf4b14dd0a1a0c14c473a43e7d9f939e639c0cf898d1f3b0b0e.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1316 -
\??\c:\users\admin\appdata\local\temp\199903a15e0d8cf4b14dd0a1a0c14c473a43e7d9f939e639c0cf898d1f3b0b0e.exe"c:\users\admin\appdata\local\temp\199903a15e0d8cf4b14dd0a1a0c14c473a43e7d9f939e639c0cf898d1f3b0b0e.exe"2⤵
- Checks computer location settings
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:4760 -
C:\Windows\explorer.exe"C:\Windows\explorer.exe"3⤵
- Modifies Installed Components in the registry
- Enumerates connected drives
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:5072
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\appdata\local\temp\240566296.bat" "c:\users\admin\appdata\local\temp\199903a15e0d8cf4b14dd0a1a0c14c473a43e7d9f939e639c0cf898d1f3b0b0e.exe""3⤵
- Suspicious use of WriteProcessMemory
PID:848 -
C:\Windows\SysWOW64\attrib.exeattrib -r -s -h "c:\users\admin\appdata\local\temp\199903a15e0d8cf4b14dd0a1a0c14c473a43e7d9f939e639c0cf898d1f3b0b0e.exe"4⤵
- Views/modifies file attributes
PID:720
-
-
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:3116
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:2296
Network
-
GEThttps://www.bing.com/rb/6L/ortl,cc,nc/QNBBNqWD9F_Blep-UqQSqnMp-FI.css?bu=AeoG&or=wSearchApp.exeRemote address:204.79.197.200:443RequestGET /rb/6L/ortl,cc,nc/QNBBNqWD9F_Blep-UqQSqnMp-FI.css?bu=AeoG&or=w HTTP/2.0
host: www.bing.com
referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
accept: text/css,*/*;q=0.1
accept-language: en-US
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
cookie: SRCHUID=V=2&GUID=62A48DD312AD484D91B1D1024F2EF9F2&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220901; SRCHHPGUSR=SRCHLANG=nl&LUT=1662031651815&IPMH=75a97cca&IPMID=1662031651997; CortanaAppUID=0D24A3AD8E43F88742DCC3979E04FED0; MUID=93CF258530DD4DEBA42F8325219D92F2; MUIDB=93CF258530DD4DEBA42F8325219D92F2
ResponseHTTP/2.0 200
content-length: 87873
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: P3sx/PwkvglP02nPneeySw==
last-modified: Wed, 31 Aug 2022 08:11:18 GMT
etag: 0x8DA8B2861D23769
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-cache: TCP_HIT
x-ms-request-id: a01471a5-701e-0022-7695-07b22a000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: D6C8745346904C8F8806ED0A574D182E Ref B: AM3EDGE0816 Ref C: 2022-12-04T09:20:33Z
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
x-msedge-ref: Ref A: 9F636CAC570647B9AF211EFEFB7359E1 Ref B: AMS04EDGE1420 Ref C: 2022-12-06T01:25:10Z
date: Tue, 06 Dec 2022 01:25:09 GMT
-
Remote address:204.79.197.200:443RequestGET /rp/EtEkE9W-ONGrU-aipuxjijt5hw4.br.js HTTP/2.0
host: www.bing.com
referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
accept: */*
accept-language: en-US
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
cookie: SRCHUID=V=2&GUID=62A48DD312AD484D91B1D1024F2EF9F2&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220901; SRCHHPGUSR=SRCHLANG=nl&LUT=1662031651815&IPMH=75a97cca&IPMID=1662031651997; CortanaAppUID=0D24A3AD8E43F88742DCC3979E04FED0; MUID=93CF258530DD4DEBA42F8325219D92F2; MUIDB=93CF258530DD4DEBA42F8325219D92F2
ResponseHTTP/2.0 200
content-length: 9749
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: r2NHu+ASAMvz/nwPq9pRyg==
last-modified: Wed, 17 Aug 2022 05:13:29 GMT
etag: 0x8DA800F38D6CDD6
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-cache: TCP_HIT
x-ms-request-id: f0e27183-801e-008f-5037-04fe5f000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: FF2ED8C7809444788220D5CF831B7609 Ref B: AM3EDGE0620 Ref C: 2022-12-03T12:43:56Z
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
x-msedge-ref: Ref A: 3FE8CE82AE5B4E4AAF7D8600514F2C81 Ref B: AMS04EDGE1420 Ref C: 2022-12-06T01:25:10Z
date: Tue, 06 Dec 2022 01:25:09 GMT
-
Remote address:204.79.197.200:443RequestGET /rp/53v2UapkP691FR6Fvybjpk4_rZU.br.js HTTP/2.0
host: www.bing.com
referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
accept: */*
accept-language: en-US
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
cookie: SRCHUID=V=2&GUID=62A48DD312AD484D91B1D1024F2EF9F2&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220901; SRCHHPGUSR=SRCHLANG=nl&LUT=1662031651815&IPMH=75a97cca&IPMID=1662031651997; CortanaAppUID=0D24A3AD8E43F88742DCC3979E04FED0; MUID=93CF258530DD4DEBA42F8325219D92F2; MUIDB=93CF258530DD4DEBA42F8325219D92F2
ResponseHTTP/2.0 200
content-length: 34545
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: huGTbYlyVdj4oXaHaGBYJw==
last-modified: Tue, 30 Aug 2022 21:33:32 GMT
etag: 0x8DA8ACF49F2322D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-cache: TCP_HIT
x-ms-request-id: cc913208-801e-0019-80e7-04f78e000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: 42FA2EA04BD84D6EA6CEB780D958E19D Ref B: AM3EDGE0708 Ref C: 2022-12-03T12:43:56Z
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
x-msedge-ref: Ref A: 02FAA000720C47CDB7DBB6F92E2E542A Ref B: AMS04EDGE1420 Ref C: 2022-12-06T01:25:10Z
date: Tue, 06 Dec 2022 01:25:09 GMT
-
Remote address:204.79.197.200:443RequestGET /rp/u1Lp5-eikA5oRAu0EaH7jqmQub8.br.js HTTP/2.0
host: www.bing.com
referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
accept: */*
accept-language: en-US
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
cookie: SRCHUID=V=2&GUID=62A48DD312AD484D91B1D1024F2EF9F2&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220901; SRCHHPGUSR=SRCHLANG=nl&LUT=1662031651815&IPMH=75a97cca&IPMID=1662031651997; CortanaAppUID=0D24A3AD8E43F88742DCC3979E04FED0; MUID=93CF258530DD4DEBA42F8325219D92F2; MUIDB=93CF258530DD4DEBA42F8325219D92F2
ResponseHTTP/2.0 200
content-length: 10
content-type: text/css; charset=utf-8
content-encoding: br
last-modified: Tue, 16 Aug 2022 22:55:52 GMT
vary: Accept-Encoding
x-cache: TCP_HIT
server: Kestrel
access-control-allow-headers: *
access-control-allow-origin: *
x-xss-protection: 0
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingrms"}]}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 07D12059CF4A4A53BC37B73588368D3E Ref B: AMS04EDGE1420 Ref C: 2022-12-06T01:25:10Z
date: Tue, 06 Dec 2022 01:25:09 GMT
-
Remote address:204.79.197.200:443RequestGET /rs/6u/17J/ortl,cc,nc/onra7PQl9o5bYT2lASI1BE4DDEs.css?or=w HTTP/2.0
host: www.bing.com
referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
accept: text/css,*/*;q=0.1
accept-language: en-US
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
cookie: SRCHUID=V=2&GUID=62A48DD312AD484D91B1D1024F2EF9F2&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220901; SRCHHPGUSR=SRCHLANG=nl&LUT=1662031651815&IPMH=75a97cca&IPMID=1662031651997; CortanaAppUID=0D24A3AD8E43F88742DCC3979E04FED0; MUID=93CF258530DD4DEBA42F8325219D92F2; MUIDB=93CF258530DD4DEBA42F8325219D92F2
ResponseHTTP/2.0 200
content-length: 50458
content-type: text/css; charset=utf-8
content-encoding: br
last-modified: Tue, 16 Aug 2022 23:45:22 GMT
vary: Accept-Encoding
x-cache: TCP_HIT
server: Kestrel
access-control-allow-headers: *
access-control-allow-origin: *
x-xss-protection: 0
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingrms"}]}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 6CBF919A1FFE484EB14EAC4A4F644F9B Ref B: AMS04EDGE1420 Ref C: 2022-12-06T01:25:10Z
date: Tue, 06 Dec 2022 01:25:09 GMT
-
Remote address:204.79.197.200:443RequestGET /rp/9N9n9fwdn7NKNbjFnYmSSGzMz0Q.br.js HTTP/2.0
host: www.bing.com
referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
accept: */*
accept-language: en-US
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
cookie: SRCHUID=V=2&GUID=62A48DD312AD484D91B1D1024F2EF9F2&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220901; SRCHHPGUSR=SRCHLANG=nl&LUT=1662031651815&IPMH=75a97cca&IPMID=1662031651997; CortanaAppUID=0D24A3AD8E43F88742DCC3979E04FED0; MUID=93CF258530DD4DEBA42F8325219D92F2; MUIDB=93CF258530DD4DEBA42F8325219D92F2
ResponseHTTP/2.0 200
content-length: 16791
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: g683LrMHo3Fvx+kNG9RqMA==
last-modified: Tue, 30 Aug 2022 21:33:32 GMT
etag: 0x8DA8ACF49B856F6
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-cache: TCP_HIT
x-ms-request-id: 0876a762-b01e-0012-1aec-060ce5000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: DF7081792F5C4FC08F8F36F7481E3D1E Ref B: AM3EDGE0713 Ref C: 2022-12-03T12:43:56Z
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
x-msedge-ref: Ref A: 9D70C68072C94F76BCAB59DAB876A9ED Ref B: AMS04EDGE1420 Ref C: 2022-12-06T01:25:10Z
date: Tue, 06 Dec 2022 01:25:09 GMT
-
Remote address:204.79.197.200:443RequestGET /rp/8EFgXmIQXXNuf4lA3uTF4AY35bs.br.js HTTP/2.0
host: www.bing.com
referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
accept: */*
accept-language: en-US
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
cookie: SRCHUID=V=2&GUID=62A48DD312AD484D91B1D1024F2EF9F2&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220901; SRCHHPGUSR=SRCHLANG=nl&LUT=1662031651815&IPMH=75a97cca&IPMID=1662031651997; CortanaAppUID=0D24A3AD8E43F88742DCC3979E04FED0; MUID=93CF258530DD4DEBA42F8325219D92F2; MUIDB=93CF258530DD4DEBA42F8325219D92F2
ResponseHTTP/2.0 200
content-length: 30970
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: 5ThugjYMESbWXvkO/DjMYA==
last-modified: Tue, 30 Aug 2022 17:41:47 GMT
etag: 0x8DA8AAEE99DD850
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-cache: TCP_HIT
x-ms-request-id: 50a5fb06-701e-0032-632b-037742000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: 0E32F3022A8A4C9B9BFE9256CC3358AE Ref B: AM3EDGE0918 Ref C: 2022-12-03T12:43:56Z
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
x-msedge-ref: Ref A: EC54C255EE354222865276B7AF527E2D Ref B: AMS04EDGE1420 Ref C: 2022-12-06T01:25:10Z
date: Tue, 06 Dec 2022 01:25:09 GMT
-
GEThttps://www.bing.com/rb/5p/cj,nj/Ane5LYLWhZhlI27dRgdM_U8g7Wo.js?bu=FJ0moiWEBrElsyW1JbclwSWjJvIlow6IJo4mpyaEBoQGyCLpJZ8Olg4&or=wSearchApp.exeRemote address:204.79.197.200:443RequestGET /rb/5p/cj,nj/Ane5LYLWhZhlI27dRgdM_U8g7Wo.js?bu=FJ0moiWEBrElsyW1JbclwSWjJvIlow6IJo4mpyaEBoQGyCLpJZ8Olg4&or=w HTTP/2.0
host: www.bing.com
referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
accept: */*
accept-language: en-US
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
cookie: SRCHUID=V=2&GUID=62A48DD312AD484D91B1D1024F2EF9F2&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220901; SRCHHPGUSR=SRCHLANG=nl&LUT=1662031651815&IPMH=75a97cca&IPMID=1662031651997; CortanaAppUID=0D24A3AD8E43F88742DCC3979E04FED0; MUID=93CF258530DD4DEBA42F8325219D92F2; MUIDB=93CF258530DD4DEBA42F8325219D92F2
ResponseHTTP/2.0 200
content-length: 64230
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: BVh5nd8JGOnEeaBbjBdB7g==
last-modified: Tue, 30 Aug 2022 21:33:29 GMT
etag: 0x8DA8ACF47AA5E73
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-cache: TCP_HIT
x-ms-request-id: 4e9d9a06-901e-0058-6f7e-05af6a000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: C68B1728854944D392159FD742845740 Ref B: AM3EDGE0708 Ref C: 2022-12-03T12:43:56Z
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
x-msedge-ref: Ref A: 0C08D977757449E8A8F6C0D6C1E6E84D Ref B: AMS04EDGE1420 Ref C: 2022-12-06T01:25:10Z
date: Tue, 06 Dec 2022 01:25:09 GMT
-
Remote address:204.79.197.200:443RequestGET /rp/VWJyhNYGAWApOb9AyQTFtmdPszM.br.js HTTP/2.0
host: www.bing.com
referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
accept: */*
accept-language: en-US
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
cookie: SRCHUID=V=2&GUID=62A48DD312AD484D91B1D1024F2EF9F2&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220901; SRCHHPGUSR=SRCHLANG=nl&LUT=1662031651815&IPMH=75a97cca&IPMID=1662031651997; CortanaAppUID=0D24A3AD8E43F88742DCC3979E04FED0; MUID=93CF258530DD4DEBA42F8325219D92F2; MUIDB=93CF258530DD4DEBA42F8325219D92F2
ResponseHTTP/2.0 200
content-length: 20155
content-type: application/x-javascript; charset=utf-8
content-encoding: br
last-modified: Sat, 13 Aug 2022 00:32:39 GMT
vary: Accept-Encoding
x-cache: TCP_HIT
server: Kestrel
access-control-allow-headers: *
access-control-allow-origin: *
x-xss-protection: 0
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingrms"}]}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 537441CF8B1F4BA0B783A7973AFC7B30 Ref B: AMS04EDGE1420 Ref C: 2022-12-06T01:25:10Z
date: Tue, 06 Dec 2022 01:25:09 GMT
-
GEThttps://www.bing.com/rb/6L/cir2,ortl,cc,nc/Pw8JLoKQQjb-T7jbVaIRlM3FxQg.css?bu=GPMG8AaJB7QH_wb5BuoGrgeMB48H6gbqBuoGmAfqBqAHqQejB-oG6gbqBrcH6gbeBw&or=wSearchApp.exeRemote address:204.79.197.200:443RequestGET /rb/6L/cir2,ortl,cc,nc/Pw8JLoKQQjb-T7jbVaIRlM3FxQg.css?bu=GPMG8AaJB7QH_wb5BuoGrgeMB48H6gbqBuoGmAfqBqAHqQejB-oG6gbqBrcH6gbeBw&or=w HTTP/2.0
host: www.bing.com
referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
accept: text/css,*/*;q=0.1
accept-language: en-US
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
cookie: SRCHUID=V=2&GUID=62A48DD312AD484D91B1D1024F2EF9F2&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220901; SRCHHPGUSR=SRCHLANG=nl&LUT=1662031651815&IPMH=75a97cca&IPMID=1662031651997; CortanaAppUID=0D24A3AD8E43F88742DCC3979E04FED0; MUID=93CF258530DD4DEBA42F8325219D92F2; MUIDB=93CF258530DD4DEBA42F8325219D92F2
ResponseHTTP/2.0 200
content-length: 32898
content-type: text/css; charset=utf-8
content-encoding: br
last-modified: Thu, 25 Aug 2022 18:28:22 GMT
vary: Accept-Encoding
x-cache: TCP_HIT
server: Kestrel
access-control-allow-headers: *
access-control-allow-origin: *
x-xss-protection: 0
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingrms"}]}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: DD5B09B75F634643A3371D5F6538F58E Ref B: AMS04EDGE1420 Ref C: 2022-12-06T01:25:10Z
date: Tue, 06 Dec 2022 01:25:09 GMT
-
Remote address:204.79.197.200:443RequestGET /manifest/threshold.appcache HTTP/2.0
host: www.bing.com
accept: */*
referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
origin: https://www.bing.com
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
cookie: SRCHUID=V=2&GUID=62A48DD312AD484D91B1D1024F2EF9F2&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220901; SRCHHPGUSR=SRCHLANG=nl&LUT=1662031651815&IPMH=75a97cca&IPMID=1662031651997; CortanaAppUID=0D24A3AD8E43F88742DCC3979E04FED0; MUID=93CF258530DD4DEBA42F8325219D92F2; _SS=CPID=1670289909433&AC=1&CPH=af086021; MUIDB=93CF258530DD4DEBA42F8325219D92F2
ResponseHTTP/2.0 200
content-length: 8867
content-type: application/x-javascript; charset=utf-8
content-encoding: br
last-modified: Tue, 16 Aug 2022 22:06:57 GMT
vary: Accept-Encoding
x-cache: TCP_HIT
server: Kestrel
access-control-allow-headers: *
access-control-allow-origin: *
x-xss-protection: 0
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingrms"}]}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: FC2462EB041D4D40B5CC8FDED5AA81E4 Ref B: AMS04EDGE1420 Ref C: 2022-12-06T01:25:11Z
date: Tue, 06 Dec 2022 01:25:10 GMT
-
GEThttps://www.bing.com/rb/17/cj,nj/1FLtrEdHrNq7YDeeCYhb8ssigCI.js?bu=Dx8oW2dqbWReYZwBnwEokQEoogE&or=wSearchApp.exeRemote address:204.79.197.200:443RequestGET /rb/17/cj,nj/1FLtrEdHrNq7YDeeCYhb8ssigCI.js?bu=Dx8oW2dqbWReYZwBnwEokQEoogE&or=w HTTP/2.0
host: www.bing.com
referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
accept: */*
accept-language: en-US
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
cookie: SRCHUID=V=2&GUID=62A48DD312AD484D91B1D1024F2EF9F2&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220901; SRCHHPGUSR=SRCHLANG=nl&LUT=1662031651815&IPMH=75a97cca&IPMID=1662031651997; CortanaAppUID=0D24A3AD8E43F88742DCC3979E04FED0; MUID=93CF258530DD4DEBA42F8325219D92F2; _SS=CPID=1670289909433&AC=1&CPH=af086021; MUIDB=93CF258530DD4DEBA42F8325219D92F2
ResponseHTTP/2.0 200
content-length: 1224
content-type: text/cache-manifest; charset=utf-8
content-encoding: br
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
set-cookie: SUID=M; domain=.bing.com; expires=Tue, 06-Dec-2022 13:25:11 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: _EDGE_S=SID=1DE785400C14650A106C97320D4364C7; domain=.bing.com; path=/; HttpOnly
set-cookie: MUIDB=93CF258530DD4DEBA42F8325219D92F2; expires=Sun, 31-Dec-2023 01:25:11 GMT; path=/; HttpOnly
set-cookie: _SS=SID=1DE785400C14650A106C97320D4364C7; domain=.bing.com; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=nl&LUT=1662031651815&IPMH=04e30c83&IPMID=1670289909433; domain=.bing.com; expires=Sun, 31-Dec-2023 01:25:11 GMT; path=/; secure; SameSite=None
x-xss-protection: 0
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: A7F25DF35E424F7D969212E4468AE419 Ref B: AMS04EDGE1420 Ref C: 2022-12-06T01:25:10Z
date: Tue, 06 Dec 2022 01:25:10 GMT
-
Remote address:204.79.197.200:443RequestPOST /threshold/xls.aspx HTTP/2.0
host: www.bing.com
origin: https://www.bing.com
referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
accept: */*
accept-language: en-US
content-type: text/xml
x-msedge-externalexp: d-thshld39,d-thshld42,d-thshld77,dsbbddetect,mru10nb
x-msedge-externalexptype: JointCoord
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
content-length: 1962
cache-control: no-cache
cookie: SRCHUID=V=2&GUID=62A48DD312AD484D91B1D1024F2EF9F2&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220901; SRCHHPGUSR=SRCHLANG=nl&LUT=1662031651815&IPMH=75a97cca&IPMID=1662031651997; CortanaAppUID=0D24A3AD8E43F88742DCC3979E04FED0; MUID=93CF258530DD4DEBA42F8325219D92F2; _SS=CPID=1670289909433&AC=1&CPH=af086021; MUIDB=93CF258530DD4DEBA42F8325219D92F2
ResponseHTTP/2.0 204
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 16686BDBEA9A48F598283ACEF5515633 Ref B: AMS04EDGE1420 Ref C: 2022-12-06T01:25:11Z
date: Tue, 06 Dec 2022 01:25:10 GMT
-
Remote address:204.79.197.200:443RequestGET /AS/API/WindowsCortanaPane/V2/Init HTTP/2.0
host: www.bing.com
accept: */*
referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
cookie: SRCHUID=V=2&GUID=62A48DD312AD484D91B1D1024F2EF9F2&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220901; SRCHHPGUSR=SRCHLANG=nl&LUT=1662031651815&IPMH=04e30c83&IPMID=1670289909433; CortanaAppUID=0D24A3AD8E43F88742DCC3979E04FED0; MUID=93CF258530DD4DEBA42F8325219D92F2; _SS=SID=1DE785400C14650A106C97320D4364C7&CBV=30714078; SUID=M; _EDGE_S=SID=1DE785400C14650A106C97320D4364C7; MUIDB=93CF258530DD4DEBA42F8325219D92F2
ResponseHTTP/2.0 200
content-length: 59670
content-type: text/html; charset=utf-8
content-encoding: br
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
set-cookie: MUIDB=93CF258530DD4DEBA42F8325219D92F2; expires=Sun, 31-Dec-2023 01:25:11 GMT; path=/; HttpOnly
x-xss-protection: 0
x-ua-compatible: IE=edge
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 928114B075144541B70E0710447DAA8F Ref B: AMS04EDGE1420 Ref C: 2022-12-06T01:25:11Z
date: Tue, 06 Dec 2022 01:25:10 GMT
-
GEThttps://www.bing.com/rb/1a/cir2,ortl,cc,nc/Xk0n9ycPBpl3ibUiCDpx5bvphM0.css?bu=B_EBQ-MBggE8PIsC&or=wSearchApp.exeRemote address:204.79.197.200:443RequestGET /rb/1a/cir2,ortl,cc,nc/Xk0n9ycPBpl3ibUiCDpx5bvphM0.css?bu=B_EBQ-MBggE8PIsC&or=w HTTP/2.0
host: www.bing.com
accept: */*
referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
cookie: SRCHUID=V=2&GUID=62A48DD312AD484D91B1D1024F2EF9F2&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220901; SRCHHPGUSR=SRCHLANG=nl&LUT=1662031651815&IPMH=04e30c83&IPMID=1670289909433; CortanaAppUID=0D24A3AD8E43F88742DCC3979E04FED0; MUID=93CF258530DD4DEBA42F8325219D92F2; _SS=SID=1DE785400C14650A106C97320D4364C7&CBV=30714078; SUID=M; _EDGE_S=SID=1DE785400C14650A106C97320D4364C7; MUIDB=93CF258530DD4DEBA42F8325219D92F2
ResponseHTTP/2.0 200
content-length: 1516
content-type: text/css; charset=utf-8
content-encoding: br
last-modified: Sat, 14 Aug 2010 22:23:56 GMT
vary: Accept-Encoding
x-cache: TCP_HIT
server: Kestrel
access-control-allow-headers: *
access-control-allow-origin: *
x-xss-protection: 0
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingrms"}]}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: A16549FB709443ACBAAA2FAB58895D4D Ref B: AMS04EDGE1420 Ref C: 2022-12-06T01:25:11Z
date: Tue, 06 Dec 2022 01:25:10 GMT
-
GEThttps://www.bing.com/rb/1a/cir2,ortl,cc,nc/uANxnX_BheDjd2-cdR8N9DEWlds.css?bu=C7cG1gKVA54HgQbuBakEPDw8PA&or=wSearchApp.exeRemote address:204.79.197.200:443RequestGET /rb/1a/cir2,ortl,cc,nc/uANxnX_BheDjd2-cdR8N9DEWlds.css?bu=C7cG1gKVA54HgQbuBakEPDw8PA&or=w HTTP/2.0
host: www.bing.com
accept: */*
referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
cookie: SRCHUID=V=2&GUID=62A48DD312AD484D91B1D1024F2EF9F2&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220901; SRCHHPGUSR=SRCHLANG=nl&LUT=1662031651815&IPMH=04e30c83&IPMID=1670289909433; CortanaAppUID=0D24A3AD8E43F88742DCC3979E04FED0; MUID=93CF258530DD4DEBA42F8325219D92F2; _SS=SID=1DE785400C14650A106C97320D4364C7&CBV=30714078; SUID=M; _EDGE_S=SID=1DE785400C14650A106C97320D4364C7; MUIDB=93CF258530DD4DEBA42F8325219D92F2
ResponseHTTP/2.0 200
content-length: 4826
content-type: text/css; charset=utf-8
content-encoding: br
last-modified: Mon, 27 Sep 2010 21:57:23 GMT
vary: Accept-Encoding
x-cache: TCP_HIT
server: Kestrel
access-control-allow-headers: *
access-control-allow-origin: *
x-xss-protection: 0
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingrms"}]}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 7C5F2FD570F44429A1F27D29B68A7004 Ref B: AMS04EDGE1420 Ref C: 2022-12-06T01:25:11Z
date: Tue, 06 Dec 2022 01:25:10 GMT
-
GEThttps://www.bing.com/rb/48/ortl,cc,nc/8yOt-qMgl3wFFpnXBbdaeUrdWpM.css?bu=A4gCjAKPAg&or=wSearchApp.exeRemote address:204.79.197.200:443RequestGET /rb/48/ortl,cc,nc/8yOt-qMgl3wFFpnXBbdaeUrdWpM.css?bu=A4gCjAKPAg&or=w HTTP/2.0
host: www.bing.com
accept: */*
referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
cookie: SRCHUID=V=2&GUID=62A48DD312AD484D91B1D1024F2EF9F2&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220901; SRCHHPGUSR=SRCHLANG=nl&LUT=1662031651815&IPMH=04e30c83&IPMID=1670289909433; CortanaAppUID=0D24A3AD8E43F88742DCC3979E04FED0; MUID=93CF258530DD4DEBA42F8325219D92F2; _SS=SID=1DE785400C14650A106C97320D4364C7&CBV=30714078; SUID=M; _EDGE_S=SID=1DE785400C14650A106C97320D4364C7; MUIDB=93CF258530DD4DEBA42F8325219D92F2
ResponseHTTP/2.0 200
content-length: 3508
content-type: text/css; charset=utf-8
content-encoding: br
last-modified: Tue, 16 Aug 2022 22:19:50 GMT
vary: Accept-Encoding
x-cache: TCP_HIT
server: Kestrel
access-control-allow-headers: *
access-control-allow-origin: *
x-xss-protection: 0
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingrms"}]}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 10ACCFE2D358421D886019A53263390B Ref B: AMS04EDGE1420 Ref C: 2022-12-06T01:25:11Z
date: Tue, 06 Dec 2022 01:25:10 GMT
-
GEThttps://www.bing.com/rb/6X/cir2,ortl,cc,nc/iHrz3pGHP2BkXqr2EVbPvWbZPf0.css?bu=GKwHqQe-B-kHtQeyB6MH4wfBB8QHxwejB6MHzQejB9UH3gfYB6MHowejB-wHoweaCA&or=wSearchApp.exeRemote address:204.79.197.200:443RequestGET /rb/6X/cir2,ortl,cc,nc/iHrz3pGHP2BkXqr2EVbPvWbZPf0.css?bu=GKwHqQe-B-kHtQeyB6MH4wfBB8QHxwejB6MHzQejB9UH3gfYB6MHowejB-wHoweaCA&or=w HTTP/2.0
host: www.bing.com
accept: */*
referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
cookie: SRCHUID=V=2&GUID=62A48DD312AD484D91B1D1024F2EF9F2&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220901; SRCHHPGUSR=SRCHLANG=nl&LUT=1662031651815&IPMH=04e30c83&IPMID=1670289909433; CortanaAppUID=0D24A3AD8E43F88742DCC3979E04FED0; MUID=93CF258530DD4DEBA42F8325219D92F2; _SS=SID=1DE785400C14650A106C97320D4364C7&CBV=30714078; SUID=M; _EDGE_S=SID=1DE785400C14650A106C97320D4364C7; MUIDB=93CF258530DD4DEBA42F8325219D92F2
ResponseHTTP/2.0 200
content-length: 36580
content-type: text/css; charset=utf-8
content-encoding: br
last-modified: Fri, 02 Dec 2022 15:25:16 GMT
vary: Accept-Encoding
x-cache: TCP_HIT
server: Kestrel
access-control-allow-headers: *
access-control-allow-origin: *
x-xss-protection: 0
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingrms"}]}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 48017EDA6E3C49DB96DC1CD80C1A0C22 Ref B: AMS04EDGE1420 Ref C: 2022-12-06T01:25:11Z
date: Tue, 06 Dec 2022 01:25:10 GMT
-
GEThttps://www.bing.com/rb/6X/ortl,cc,nc/QNBBNqWD9F_Blep-UqQSqnMp-FI.css?bu=AaMH&or=wSearchApp.exeRemote address:204.79.197.200:443RequestGET /rb/6X/ortl,cc,nc/QNBBNqWD9F_Blep-UqQSqnMp-FI.css?bu=AaMH&or=w HTTP/2.0
host: www.bing.com
accept: */*
referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
cookie: SRCHUID=V=2&GUID=62A48DD312AD484D91B1D1024F2EF9F2&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220901; SRCHHPGUSR=SRCHLANG=nl&LUT=1662031651815&IPMH=04e30c83&IPMID=1670289909433; CortanaAppUID=0D24A3AD8E43F88742DCC3979E04FED0; MUID=93CF258530DD4DEBA42F8325219D92F2; _SS=SID=1DE785400C14650A106C97320D4364C7&CBV=30714078; SUID=M; _EDGE_S=SID=1DE785400C14650A106C97320D4364C7; MUIDB=93CF258530DD4DEBA42F8325219D92F2
ResponseHTTP/2.0 200
content-length: 10
content-type: text/css; charset=utf-8
content-encoding: br
last-modified: Tue, 16 Aug 2022 22:55:52 GMT
vary: Accept-Encoding
x-cache: TCP_HIT
server: Kestrel
access-control-allow-headers: *
access-control-allow-origin: *
x-xss-protection: 0
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingrms"}]}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: A1DBC2BC2F244DCF973A638F31B4EBF7 Ref B: AMS04EDGE1420 Ref C: 2022-12-06T01:25:11Z
date: Tue, 06 Dec 2022 01:25:10 GMT
-
Remote address:204.79.197.200:443RequestGET /rp/01qAHnoKVsYCw2MCbu8M0CLkEkU.br.js HTTP/2.0
host: www.bing.com
accept: */*
referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
cookie: SRCHUID=V=2&GUID=62A48DD312AD484D91B1D1024F2EF9F2&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220901; SRCHHPGUSR=SRCHLANG=nl&LUT=1662031651815&IPMH=04e30c83&IPMID=1670289909433; CortanaAppUID=0D24A3AD8E43F88742DCC3979E04FED0; MUID=93CF258530DD4DEBA42F8325219D92F2; _SS=SID=1DE785400C14650A106C97320D4364C7&CBV=30714078; SUID=M; _EDGE_S=SID=1DE785400C14650A106C97320D4364C7; MUIDB=93CF258530DD4DEBA42F8325219D92F2
ResponseHTTP/2.0 200
content-length: 43428
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: jflB+Gb2+fSUdB4F0kOr5A==
last-modified: Wed, 30 Nov 2022 11:32:39 GMT
etag: 0x8DAD2C696ADEBA6
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-cache: TCP_HIT
x-ms-request-id: 21447708-d01e-00f0-2497-0831c4000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: 67B76403489442978E6C995B66B98EAF Ref B: AM3EDGE0715 Ref C: 2022-12-05T22:23:58Z
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
x-msedge-ref: Ref A: 096379D4A8A048289DF051C4430B656C Ref B: AMS04EDGE1420 Ref C: 2022-12-06T01:25:11Z
date: Tue, 06 Dec 2022 01:25:10 GMT
-
Remote address:204.79.197.200:443RequestGET /rp/05TNdFPASY9C0EPKWA1wWXzKOz0.br.js HTTP/2.0
host: www.bing.com
accept: */*
referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
cookie: SRCHUID=V=2&GUID=62A48DD312AD484D91B1D1024F2EF9F2&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220901; SRCHHPGUSR=SRCHLANG=nl&LUT=1662031651815&IPMH=04e30c83&IPMID=1670289909433; CortanaAppUID=0D24A3AD8E43F88742DCC3979E04FED0; MUID=93CF258530DD4DEBA42F8325219D92F2; _SS=SID=1DE785400C14650A106C97320D4364C7&CBV=30714078; SUID=M; _EDGE_S=SID=1DE785400C14650A106C97320D4364C7; MUIDB=93CF258530DD4DEBA42F8325219D92F2
ResponseHTTP/2.0 200
content-length: 25183
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: 2p/lG/ti6SZjaeuAw4J7CQ==
last-modified: Fri, 02 Dec 2022 20:51:35 GMT
etag: 0x8DAD4A7004E8F8F
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-cache: TCP_HIT
x-ms-request-id: 71aeed70-f01e-00aa-461b-085723000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: BE1D325A348E4D3AB179A08A5FDD06E4 Ref B: AM3EDGE0618 Ref C: 2022-12-04T20:47:52Z
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
x-msedge-ref: Ref A: 4151EE4F92B34D3DB246D0B8EA6B2BA6 Ref B: AMS04EDGE1420 Ref C: 2022-12-06T01:25:11Z
date: Tue, 06 Dec 2022 01:25:10 GMT
-
Remote address:204.79.197.200:443RequestGET /rp/1GU2fDqtk5zazcAxF50Lxmn7Swk.br.js HTTP/2.0
host: www.bing.com
accept: */*
referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
cookie: SRCHUID=V=2&GUID=62A48DD312AD484D91B1D1024F2EF9F2&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220901; SRCHHPGUSR=SRCHLANG=nl&LUT=1662031651815&IPMH=04e30c83&IPMID=1670289909433; CortanaAppUID=0D24A3AD8E43F88742DCC3979E04FED0; MUID=93CF258530DD4DEBA42F8325219D92F2; _SS=SID=1DE785400C14650A106C97320D4364C7&CBV=30714078; SUID=M; _EDGE_S=SID=1DE785400C14650A106C97320D4364C7; MUIDB=93CF258530DD4DEBA42F8325219D92F2
ResponseHTTP/2.0 200
content-length: 651
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: UgPHy6vFsomjwwgTwCwZaQ==
last-modified: Thu, 01 Dec 2022 01:48:35 GMT
etag: 0x8DAD33E28F466F5
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-cache: TCP_HIT
x-ms-request-id: 8c494c61-501e-00b3-0a1b-08d798000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: 6E49C559B2BB44599416D77D9EE0762F Ref B: AM3EDGE0614 Ref C: 2022-12-04T23:22:57Z
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
x-msedge-ref: Ref A: 559029FCC98B47FF9279B2129E0F00A0 Ref B: AMS04EDGE1420 Ref C: 2022-12-06T01:25:11Z
date: Tue, 06 Dec 2022 01:25:10 GMT
-
Remote address:204.79.197.200:443RequestGET /rp/1qX_3NXDor_OtiuISW_lReHrMQQ.br.js HTTP/2.0
host: www.bing.com
accept: */*
referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
cookie: SRCHUID=V=2&GUID=62A48DD312AD484D91B1D1024F2EF9F2&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220901; SRCHHPGUSR=SRCHLANG=nl&LUT=1662031651815&IPMH=04e30c83&IPMID=1670289909433; CortanaAppUID=0D24A3AD8E43F88742DCC3979E04FED0; MUID=93CF258530DD4DEBA42F8325219D92F2; _SS=SID=1DE785400C14650A106C97320D4364C7&CBV=30714078; SUID=M; _EDGE_S=SID=1DE785400C14650A106C97320D4364C7; MUIDB=93CF258530DD4DEBA42F8325219D92F2
ResponseHTTP/2.0 200
content-length: 473232
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: AA1YAJU/BB3FNH8Md59Liw==
last-modified: Fri, 02 Dec 2022 21:49:15 GMT
etag: 0x8DAD4AF0EB88722
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-cache: TCP_HIT
x-ms-request-id: bd40ed73-501e-008c-481b-081f3b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: 86B6777480BB4F4A90F5388B0FCB3EC5 Ref B: AM3EDGE1006 Ref C: 2022-12-04T20:47:53Z
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
x-msedge-ref: Ref A: C1759D7C0F834D9CA6EC8D66207F6AE2 Ref B: AMS04EDGE1420 Ref C: 2022-12-06T01:25:11Z
date: Tue, 06 Dec 2022 01:25:10 GMT
-
Remote address:204.79.197.200:443RequestGET /rp/4BpQ1bD8vX1mXuJObN-gg9RqkyQ.br.js HTTP/2.0
host: www.bing.com
accept: */*
referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
cookie: SRCHUID=V=2&GUID=62A48DD312AD484D91B1D1024F2EF9F2&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220901; SRCHHPGUSR=SRCHLANG=nl&LUT=1662031651815&IPMH=04e30c83&IPMID=1670289909433; CortanaAppUID=0D24A3AD8E43F88742DCC3979E04FED0; MUID=93CF258530DD4DEBA42F8325219D92F2; _SS=SID=1DE785400C14650A106C97320D4364C7&CBV=30714078; SUID=M; _EDGE_S=SID=1DE785400C14650A106C97320D4364C7; MUIDB=93CF258530DD4DEBA42F8325219D92F2
ResponseHTTP/2.0 200
content-length: 541
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: 4wvhjkt4QEb4ZXrgU/selA==
last-modified: Thu, 01 Dec 2022 01:48:38 GMT
etag: 0x8DAD33E2A7FB258
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-cache: TCP_HIT
x-ms-request-id: 087cb41e-b01e-0094-531b-08c05c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: 7983E49CBFFD4F388F2496B34819CB6E Ref B: AM3EDGE0614 Ref C: 2022-12-04T20:47:54Z
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
x-msedge-ref: Ref A: EA6042BF13CA4A8CB32F3B373D1F456A Ref B: AMS04EDGE1420 Ref C: 2022-12-06T01:25:11Z
date: Tue, 06 Dec 2022 01:25:10 GMT
-
Remote address:204.79.197.200:443RequestGET /rp/584482RVjBIoEvVSe0RsuS1I4YQ.br.js HTTP/2.0
host: www.bing.com
accept: */*
referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
cookie: SRCHUID=V=2&GUID=62A48DD312AD484D91B1D1024F2EF9F2&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220901; SRCHHPGUSR=SRCHLANG=nl&LUT=1662031651815&IPMH=04e30c83&IPMID=1670289909433; CortanaAppUID=0D24A3AD8E43F88742DCC3979E04FED0; MUID=93CF258530DD4DEBA42F8325219D92F2; _SS=SID=1DE785400C14650A106C97320D4364C7&CBV=30714078; SUID=M; _EDGE_S=SID=1DE785400C14650A106C97320D4364C7; MUIDB=93CF258530DD4DEBA42F8325219D92F2
ResponseHTTP/2.0 200
content-length: 16432
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: CKTItbjaEI81XpLdlZlnKw==
last-modified: Thu, 01 Dec 2022 01:48:42 GMT
etag: 0x8DAD33E2D08E99E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-cache: TCP_HIT
x-ms-request-id: ebb4ccf3-d01e-0092-807e-08f3e3000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: C35ACE0370DA4409836F4DC62DA4AEB0 Ref B: AM3EDGE0816 Ref C: 2022-12-05T10:12:22Z
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
x-msedge-ref: Ref A: DF4F7B6E44784F28AAFF37EB6DDC99B0 Ref B: AMS04EDGE1420 Ref C: 2022-12-06T01:25:11Z
date: Tue, 06 Dec 2022 01:25:10 GMT
-
Remote address:204.79.197.200:443RequestGET /rp/8iEZHTnZiAW0WRMpD7W9TrubDz4.br.js HTTP/2.0
host: www.bing.com
accept: */*
referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
cookie: SRCHUID=V=2&GUID=62A48DD312AD484D91B1D1024F2EF9F2&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220901; SRCHHPGUSR=SRCHLANG=nl&LUT=1662031651815&IPMH=04e30c83&IPMID=1670289909433; CortanaAppUID=0D24A3AD8E43F88742DCC3979E04FED0; MUID=93CF258530DD4DEBA42F8325219D92F2; _SS=SID=1DE785400C14650A106C97320D4364C7&CBV=30714078; SUID=M; _EDGE_S=SID=1DE785400C14650A106C97320D4364C7; MUIDB=93CF258530DD4DEBA42F8325219D92F2
ResponseHTTP/2.0 200
content-length: 35242
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: 6VWjsE7zI2rqP2eyw4HwqA==
last-modified: Thu, 01 Dec 2022 21:06:43 GMT
etag: 0x8DAD3DFF2F1997B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-cache: TCP_HIT
x-ms-request-id: 8a58fa1a-c01e-009e-651b-0864eb000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: 9BB30DEA0AD842B2AE91ED8A13B37A8A Ref B: AM3EDGE0916 Ref C: 2022-12-04T20:47:55Z
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
x-msedge-ref: Ref A: 27E03948CC5E42038837CBBF31F8EB31 Ref B: AMS04EDGE1420 Ref C: 2022-12-06T01:25:11Z
date: Tue, 06 Dec 2022 01:25:10 GMT
-
Remote address:204.79.197.200:443RequestGET /rp/9NAKqY_tlD66IpqKerRN4qs4P0c.br.js HTTP/2.0
host: www.bing.com
accept: */*
referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
cookie: SRCHUID=V=2&GUID=62A48DD312AD484D91B1D1024F2EF9F2&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220901; SRCHHPGUSR=SRCHLANG=nl&LUT=1662031651815&IPMH=04e30c83&IPMID=1670289909433; CortanaAppUID=0D24A3AD8E43F88742DCC3979E04FED0; MUID=93CF258530DD4DEBA42F8325219D92F2; _SS=SID=1DE785400C14650A106C97320D4364C7&CBV=30714078; SUID=M; _EDGE_S=SID=1DE785400C14650A106C97320D4364C7; MUIDB=93CF258530DD4DEBA42F8325219D92F2
ResponseHTTP/2.0 200
content-length: 947
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: /t9LY+8gwefUYzsdDxj/eg==
last-modified: Thu, 01 Dec 2022 01:48:34 GMT
etag: 0x8DAD33E2884C4A4
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-cache: TCP_HIT
x-ms-request-id: 4ee41247-101e-0079-021a-088b11000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: 440F57A59E144940A5CAB6B40C54FD9B Ref B: AM3EDGE0821 Ref C: 2022-12-04T20:47:55Z
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
x-msedge-ref: Ref A: CEA0DA044A634C919994FA8844A7377F Ref B: AMS04EDGE1420 Ref C: 2022-12-06T01:25:11Z
date: Tue, 06 Dec 2022 01:25:10 GMT
-
Remote address:204.79.197.200:443RequestGET /rp/9RLIrLi3GlOL2Eylg9IcArIkw20.br.js HTTP/2.0
host: www.bing.com
accept: */*
referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
cookie: SRCHUID=V=2&GUID=62A48DD312AD484D91B1D1024F2EF9F2&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220901; SRCHHPGUSR=SRCHLANG=nl&LUT=1662031651815&IPMH=04e30c83&IPMID=1670289909433; CortanaAppUID=0D24A3AD8E43F88742DCC3979E04FED0; MUID=93CF258530DD4DEBA42F8325219D92F2; _SS=SID=1DE785400C14650A106C97320D4364C7&CBV=30714078; SUID=M; _EDGE_S=SID=1DE785400C14650A106C97320D4364C7; MUIDB=93CF258530DD4DEBA42F8325219D92F2
ResponseHTTP/2.0 200
content-length: 3050
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: pGTdsel9tBGU2h82wqLR0g==
last-modified: Thu, 15 Sep 2022 21:37:20 GMT
etag: 0x8DA976277E1BAB3
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-cache: TCP_HIT
x-ms-request-id: 38df9342-501e-0078-5e08-03d4cd000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: 494DC674FBA04328B60C459A40B72215 Ref B: AM3EDGE0609 Ref C: 2022-12-01T02:10:13Z
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
x-msedge-ref: Ref A: 0F17308DEDE244018CE57C0467EDCECA Ref B: AMS04EDGE1420 Ref C: 2022-12-06T01:25:11Z
date: Tue, 06 Dec 2022 01:25:10 GMT
-
Remote address:204.79.197.200:443RequestGET /rp/BRvVt6WvGqoJAGsLlNVw1BxlJzY.br.js HTTP/2.0
host: www.bing.com
accept: */*
referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
cookie: SRCHUID=V=2&GUID=62A48DD312AD484D91B1D1024F2EF9F2&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220901; SRCHHPGUSR=SRCHLANG=nl&LUT=1662031651815&IPMH=04e30c83&IPMID=1670289909433; CortanaAppUID=0D24A3AD8E43F88742DCC3979E04FED0; MUID=93CF258530DD4DEBA42F8325219D92F2; _SS=SID=1DE785400C14650A106C97320D4364C7&CBV=30714078; SUID=M; _EDGE_S=SID=1DE785400C14650A106C97320D4364C7; MUIDB=93CF258530DD4DEBA42F8325219D92F2
ResponseHTTP/2.0 200
content-length: 1634
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: jNl5BD0VK9bCF8je5rl4gw==
last-modified: Thu, 01 Dec 2022 01:48:36 GMT
etag: 0x8DAD33E297A9B6B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-cache: TCP_HIT
x-ms-request-id: dadbfbd3-b01e-002d-471b-08c446000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: 93CC3FECB2AA48B7B0712F6DB512B2F4 Ref B: AM3EDGE0622 Ref C: 2022-12-04T20:47:56Z
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
x-msedge-ref: Ref A: C0B4DC81B6AB44DE9920E253D1151E95 Ref B: AMS04EDGE1420 Ref C: 2022-12-06T01:25:11Z
date: Tue, 06 Dec 2022 01:25:10 GMT
-
Remote address:204.79.197.200:443RequestGET /rp/C7Wu5lXiGKMgWLBcPrLiDXEIyQM.br.js HTTP/2.0
host: www.bing.com
accept: */*
referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
cookie: SRCHUID=V=2&GUID=62A48DD312AD484D91B1D1024F2EF9F2&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220901; SRCHHPGUSR=SRCHLANG=nl&LUT=1662031651815&IPMH=04e30c83&IPMID=1670289909433; CortanaAppUID=0D24A3AD8E43F88742DCC3979E04FED0; MUID=93CF258530DD4DEBA42F8325219D92F2; _SS=SID=1DE785400C14650A106C97320D4364C7&CBV=30714078; SUID=M; _EDGE_S=SID=1DE785400C14650A106C97320D4364C7; MUIDB=93CF258530DD4DEBA42F8325219D92F2
ResponseHTTP/2.0 200
content-length: 4564
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: XnVLVT4Hqw76l1oeNSd3fg==
last-modified: Thu, 01 Dec 2022 01:48:34 GMT
etag: 0x8DAD33E2849BF9C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-cache: TCP_HIT
x-ms-request-id: 2df8fd37-701e-006f-701b-087dc6000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: CE22B711B7D147E5B662FEE77AAD8DBD Ref B: AM3EDGE0814 Ref C: 2022-12-04T20:47:56Z
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
x-msedge-ref: Ref A: 736C9D7DE6654C67A4D7B658D12729F0 Ref B: AMS04EDGE1420 Ref C: 2022-12-06T01:25:11Z
date: Tue, 06 Dec 2022 01:25:10 GMT
-
Remote address:204.79.197.200:443RequestGET /rp/Cj4mQnDN_eMyYEqsEbjRrJ2Ttec.br.js HTTP/2.0
host: www.bing.com
accept: */*
referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
if-modified-since: Wed, 24 Jun 2020 05:06:01 GMT
if-none-match: 0x8D817FC4A10933C
cookie: SRCHUID=V=2&GUID=62A48DD312AD484D91B1D1024F2EF9F2&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220901; SRCHHPGUSR=SRCHLANG=nl&LUT=1662031651815&IPMH=04e30c83&IPMID=1670289909433; CortanaAppUID=0D24A3AD8E43F88742DCC3979E04FED0; MUID=93CF258530DD4DEBA42F8325219D92F2; _SS=SID=1DE785400C14650A106C97320D4364C7&CBV=30714078; SUID=M; _EDGE_S=SID=1DE785400C14650A106C97320D4364C7; MUIDB=93CF258530DD4DEBA42F8325219D92F2
ResponseHTTP/2.0 304
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: 3WhJ+OYKE/V46pTyaMnODg==
last-modified: Wed, 24 Jun 2020 05:06:01 GMT
etag: 0x8D817FC4A10933C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-cache: TCP_HIT
x-ms-request-id: eb47c76f-801e-00b0-3021-0336fc000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: 57C233DDEFE840719B8B3E224F3F64D0 Ref B: AM3EDGE0808 Ref C: 2022-12-01T23:29:10Z
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
x-msedge-ref: Ref A: E6CBA63919EA4A9A893B32C991F7E43D Ref B: AMS04EDGE1420 Ref C: 2022-12-06T01:25:11Z
date: Tue, 06 Dec 2022 01:25:10 GMT
-
Remote address:204.79.197.200:443RequestGET /rp/Co6ahXQC5lBl1EXCoca2pxKgXCI.br.js HTTP/2.0
host: www.bing.com
accept: */*
referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
cookie: SRCHUID=V=2&GUID=62A48DD312AD484D91B1D1024F2EF9F2&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220901; SRCHHPGUSR=SRCHLANG=nl&LUT=1662031651815&IPMH=04e30c83&IPMID=1670289909433; CortanaAppUID=0D24A3AD8E43F88742DCC3979E04FED0; MUID=93CF258530DD4DEBA42F8325219D92F2; _SS=SID=1DE785400C14650A106C97320D4364C7&CBV=30714078; SUID=M; _EDGE_S=SID=1DE785400C14650A106C97320D4364C7; MUIDB=93CF258530DD4DEBA42F8325219D92F2
ResponseHTTP/2.0 200
content-length: 62427
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: TuVtAYEcFY7amHkBZjDKTQ==
last-modified: Thu, 01 Dec 2022 01:48:37 GMT
etag: 0x8DAD33E2A69E365
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-cache: TCP_HIT
x-ms-request-id: c916915f-901e-003a-791b-086d4d000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: 7FEF385E26624463A25C4A479990D16B Ref B: AM3EDGE0916 Ref C: 2022-12-04T20:47:56Z
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
x-msedge-ref: Ref A: EC667CFD6E0E4812A92586BD763207B8 Ref B: AMS04EDGE1420 Ref C: 2022-12-06T01:25:11Z
date: Tue, 06 Dec 2022 01:25:10 GMT
-
Remote address:204.79.197.200:443RequestGET /rp/DPXVacBe7XG-UVHRSZKOg9jYr04.br.js HTTP/2.0
host: www.bing.com
accept: */*
referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
cookie: SRCHUID=V=2&GUID=62A48DD312AD484D91B1D1024F2EF9F2&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220901; SRCHHPGUSR=SRCHLANG=nl&LUT=1662031651815&IPMH=04e30c83&IPMID=1670289909433; CortanaAppUID=0D24A3AD8E43F88742DCC3979E04FED0; MUID=93CF258530DD4DEBA42F8325219D92F2; _SS=SID=1DE785400C14650A106C97320D4364C7&CBV=30714078; SUID=M; _EDGE_S=SID=1DE785400C14650A106C97320D4364C7; MUIDB=93CF258530DD4DEBA42F8325219D92F2
ResponseHTTP/2.0 200
content-length: 1842
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: XBMBiEnxUehdUT2wOkGFAA==
last-modified: Thu, 01 Dec 2022 01:48:38 GMT
etag: 0x8DAD33E2A7CA57D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-cache: TCP_HIT
x-ms-request-id: c7a6382e-501e-000a-171b-08d382000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: 94099F7B538A40EF815CCA5B6BBF5514 Ref B: AM3EDGE0912 Ref C: 2022-12-04T20:47:57Z
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
x-msedge-ref: Ref A: 4BB1DABAD6FE4894B92A2EA6117A8635 Ref B: AMS04EDGE1420 Ref C: 2022-12-06T01:25:11Z
date: Tue, 06 Dec 2022 01:25:10 GMT
-
Remote address:204.79.197.200:443RequestGET /rp/DccpWCpoNzCwM4Qymi_Ji67Ilso.br.js HTTP/2.0
host: www.bing.com
accept: */*
referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
cookie: SRCHUID=V=2&GUID=62A48DD312AD484D91B1D1024F2EF9F2&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220901; SRCHHPGUSR=SRCHLANG=nl&LUT=1662031651815&IPMH=04e30c83&IPMID=1670289909433; CortanaAppUID=0D24A3AD8E43F88742DCC3979E04FED0; MUID=93CF258530DD4DEBA42F8325219D92F2; _SS=SID=1DE785400C14650A106C97320D4364C7&CBV=30714078; SUID=M; _EDGE_S=SID=1DE785400C14650A106C97320D4364C7; MUIDB=93CF258530DD4DEBA42F8325219D92F2
ResponseHTTP/2.0 200
content-length: 42659
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: Qcek/07O5xPJMuUpNLcJzA==
last-modified: Thu, 15 Sep 2022 21:37:19 GMT
etag: 0x8DA976277B16243
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-cache: TCP_HIT
x-ms-request-id: 7b81215b-a01e-0043-2bc9-079169000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: D5541CB7E66C4AD0916E8175A385EA61 Ref B: AM3EDGE0616 Ref C: 2022-12-04T21:40:50Z
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
x-msedge-ref: Ref A: C2186DBEE5064B90AA2185EF19EC77D9 Ref B: AMS04EDGE1420 Ref C: 2022-12-06T01:25:11Z
date: Tue, 06 Dec 2022 01:25:11 GMT
-
Remote address:204.79.197.200:443RequestGET /rp/EYNLM9RfkEXFtD8WH1unvJjwzGA.br.js HTTP/2.0
host: www.bing.com
accept: */*
referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
cookie: SRCHUID=V=2&GUID=62A48DD312AD484D91B1D1024F2EF9F2&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220901; SRCHHPGUSR=SRCHLANG=nl&LUT=1662031651815&IPMH=04e30c83&IPMID=1670289909433; CortanaAppUID=0D24A3AD8E43F88742DCC3979E04FED0; MUID=93CF258530DD4DEBA42F8325219D92F2; _SS=SID=1DE785400C14650A106C97320D4364C7&CBV=30714078; SUID=M; _EDGE_S=SID=1DE785400C14650A106C97320D4364C7; MUIDB=93CF258530DD4DEBA42F8325219D92F2
ResponseHTTP/2.0 200
content-length: 5229
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: J1h2pj4XAiVeS1B4uGamZw==
last-modified: Thu, 15 Sep 2022 21:37:05 GMT
etag: 0x8DA97626F43FDE1
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-cache: TCP_HIT
x-ms-request-id: a370169a-601e-00a8-7e6d-07e99b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: 794E4EF0C41B4DB38A148128101B3C82 Ref B: AM3EDGE0822 Ref C: 2022-12-04T05:18:07Z
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
x-msedge-ref: Ref A: 4E45B551E514432EA5667D841E5BDE1F Ref B: AMS04EDGE1420 Ref C: 2022-12-06T01:25:11Z
date: Tue, 06 Dec 2022 01:25:11 GMT
-
Remote address:204.79.197.200:443RequestGET /rp/LisgCZCwGQ4lRz4go9tlwPslw_k.br.js HTTP/2.0
host: www.bing.com
accept: */*
referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
cookie: SRCHUID=V=2&GUID=62A48DD312AD484D91B1D1024F2EF9F2&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220901; SRCHHPGUSR=SRCHLANG=nl&LUT=1662031651815&IPMH=04e30c83&IPMID=1670289909433; CortanaAppUID=0D24A3AD8E43F88742DCC3979E04FED0; MUID=93CF258530DD4DEBA42F8325219D92F2; _SS=SID=1DE785400C14650A106C97320D4364C7&CBV=30714078; SUID=M; _EDGE_S=SID=1DE785400C14650A106C97320D4364C7; MUIDB=93CF258530DD4DEBA42F8325219D92F2
ResponseHTTP/2.0 200
content-length: 7149
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: MTAcoXdJC0nqAUaGgqFhMw==
last-modified: Thu, 15 Sep 2022 21:37:54 GMT
etag: 0x8DA97628C24C6F5
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-cache: TCP_HIT
x-ms-request-id: a9ab4959-801e-008f-1d75-02fe5f000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: 402F2EECAE5C4D8182CB99B01809E187 Ref B: AM3EDGE0920 Ref C: 2022-12-04T15:42:53Z
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
x-msedge-ref: Ref A: 8A2A8781EC6B4747BF8F9ECA369A20C6 Ref B: AMS04EDGE1420 Ref C: 2022-12-06T01:25:11Z
date: Tue, 06 Dec 2022 01:25:11 GMT
-
Remote address:204.79.197.200:443RequestGET /rp/Qti0Uytk5prlnrXqxS6awgi3AIc.br.js HTTP/2.0
host: www.bing.com
accept: */*
referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
cookie: SRCHUID=V=2&GUID=62A48DD312AD484D91B1D1024F2EF9F2&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220901; SRCHHPGUSR=SRCHLANG=nl&LUT=1662031651815&IPMH=04e30c83&IPMID=1670289909433; CortanaAppUID=0D24A3AD8E43F88742DCC3979E04FED0; MUID=93CF258530DD4DEBA42F8325219D92F2; _SS=SID=1DE785400C14650A106C97320D4364C7&CBV=30714078; SUID=M; _EDGE_S=SID=1DE785400C14650A106C97320D4364C7; MUIDB=93CF258530DD4DEBA42F8325219D92F2
ResponseHTTP/2.0 200
content-length: 85348
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: O2x2v8smIgzqOzfzw3CbrQ==
last-modified: Sat, 03 Dec 2022 10:06:44 GMT
etag: 0x8DAD51614EA9FBC
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-cache: TCP_HIT
x-ms-request-id: c3752432-f01e-00ba-621b-08924b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: 7EF714BCA46E4DB98439C38345352158 Ref B: AM3EDGE0907 Ref C: 2022-12-04T20:48:00Z
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
x-msedge-ref: Ref A: B6CE5921A7BD4857A920AA4200AADDE2 Ref B: AMS04EDGE1420 Ref C: 2022-12-06T01:25:12Z
date: Tue, 06 Dec 2022 01:25:11 GMT
-
Remote address:204.79.197.200:443RequestGET /rp/SrI3NunQ19BABvsvw4oSi8tPPZk.br.js HTTP/2.0
host: www.bing.com
accept: */*
referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
cookie: SRCHUID=V=2&GUID=62A48DD312AD484D91B1D1024F2EF9F2&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220901; SRCHHPGUSR=SRCHLANG=nl&LUT=1662031651815&IPMH=04e30c83&IPMID=1670289909433; CortanaAppUID=0D24A3AD8E43F88742DCC3979E04FED0; MUID=93CF258530DD4DEBA42F8325219D92F2; _SS=SID=1DE785400C14650A106C97320D4364C7&CBV=30714078; SUID=M; _EDGE_S=SID=1DE785400C14650A106C97320D4364C7; MUIDB=93CF258530DD4DEBA42F8325219D92F2
ResponseHTTP/2.0 200
content-length: 922
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: NZYq1M762j4mNbr2mWAqmw==
last-modified: Thu, 01 Dec 2022 01:48:42 GMT
etag: 0x8DAD33E2D668D14
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-cache: TCP_HIT
x-ms-request-id: 80ffabec-b01e-00bb-031b-08cd97000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: 97FAAE8EF74D4032889E677DC8EA9BE0 Ref B: AM3EDGE0615 Ref C: 2022-12-04T20:48:01Z
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
x-msedge-ref: Ref A: 76CFC6B755774182A3595E3CA548D696 Ref B: AMS04EDGE1420 Ref C: 2022-12-06T01:25:12Z
date: Tue, 06 Dec 2022 01:25:11 GMT
-
Remote address:204.79.197.200:443RequestGET /rp/TY2sb4m_Qb1ztOqaa0LN1s1KfLE.br.js HTTP/2.0
host: www.bing.com
accept: */*
referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
cookie: SRCHUID=V=2&GUID=62A48DD312AD484D91B1D1024F2EF9F2&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220901; SRCHHPGUSR=SRCHLANG=nl&LUT=1662031651815&IPMH=04e30c83&IPMID=1670289909433; CortanaAppUID=0D24A3AD8E43F88742DCC3979E04FED0; MUID=93CF258530DD4DEBA42F8325219D92F2; _SS=SID=1DE785400C14650A106C97320D4364C7&CBV=30714078; SUID=M; _EDGE_S=SID=1DE785400C14650A106C97320D4364C7; MUIDB=93CF258530DD4DEBA42F8325219D92F2
ResponseHTTP/2.0 200
content-length: 11009
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: ypQdOhHtgmSIaOLbeThz4g==
last-modified: Thu, 01 Dec 2022 01:48:41 GMT
etag: 0x8DAD33E2CAE04EF
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-cache: TCP_HIT
x-ms-request-id: 31b3ea8c-801e-0026-151b-083f2d000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: 82FFAFB90B984AD0A00E8EAA267497DD Ref B: AM3EDGE0907 Ref C: 2022-12-04T20:48:01Z
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
x-msedge-ref: Ref A: 603F32A9252A4216BE9E28DD353792E3 Ref B: AMS04EDGE1420 Ref C: 2022-12-06T01:25:12Z
date: Tue, 06 Dec 2022 01:25:11 GMT
-
Remote address:204.79.197.200:443RequestGET /rp/TY9wJHuO7H7-leBLqs6JoQizUe4.br.js HTTP/2.0
host: www.bing.com
accept: */*
referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
cookie: SRCHUID=V=2&GUID=62A48DD312AD484D91B1D1024F2EF9F2&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220901; SRCHHPGUSR=SRCHLANG=nl&LUT=1662031651815&IPMH=04e30c83&IPMID=1670289909433; CortanaAppUID=0D24A3AD8E43F88742DCC3979E04FED0; MUID=93CF258530DD4DEBA42F8325219D92F2; _SS=SID=1DE785400C14650A106C97320D4364C7&CBV=30714078; SUID=M; _EDGE_S=SID=1DE785400C14650A106C97320D4364C7; MUIDB=93CF258530DD4DEBA42F8325219D92F2
ResponseHTTP/2.0 200
content-length: 30979
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: A8vAgqvJ65Vk3OtYW8iOew==
last-modified: Fri, 02 Dec 2022 15:46:07 GMT
etag: 0x8DAD47C53C0EFB9
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-cache: TCP_HIT
x-ms-request-id: e91db5fd-501e-009c-031b-08da53000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: 1F10CB00EBDE4EBA9E2E1A8F96E7A351 Ref B: AM3EDGE1011 Ref C: 2022-12-04T20:48:01Z
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
x-msedge-ref: Ref A: 085A301FB2254218B45F509351C51E6E Ref B: AMS04EDGE1420 Ref C: 2022-12-06T01:25:12Z
date: Tue, 06 Dec 2022 01:25:11 GMT
-
Remote address:204.79.197.200:443RequestGET /rp/Y5WXcZ5XWZ_z_Zuke2KLAvmfNcY.br.js HTTP/2.0
host: www.bing.com
accept: */*
referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
cookie: SRCHUID=V=2&GUID=62A48DD312AD484D91B1D1024F2EF9F2&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220901; SRCHHPGUSR=SRCHLANG=nl&LUT=1662031651815&IPMH=04e30c83&IPMID=1670289909433; CortanaAppUID=0D24A3AD8E43F88742DCC3979E04FED0; MUID=93CF258530DD4DEBA42F8325219D92F2; _SS=SID=1DE785400C14650A106C97320D4364C7&CBV=30714078; SUID=M; _EDGE_S=SID=1DE785400C14650A106C97320D4364C7; MUIDB=93CF258530DD4DEBA42F8325219D92F2
ResponseHTTP/2.0 200
content-length: 7582
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: 0dyHtZNzMJUHdeT6Woe+2g==
last-modified: Thu, 01 Dec 2022 01:48:38 GMT
etag: 0x8DAD33E2AF0B407
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-cache: TCP_HIT
x-ms-request-id: 6e20c3ad-901e-00ac-611b-08649c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: 38B4D14A017748649ACD9875CF5B04BC Ref B: AM3EDGE0708 Ref C: 2022-12-04T20:48:01Z
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
x-msedge-ref: Ref A: 3102B24A1A5C44119AF5719A69B506E2 Ref B: AMS04EDGE1420 Ref C: 2022-12-06T01:25:12Z
date: Tue, 06 Dec 2022 01:25:11 GMT
-
Remote address:204.79.197.200:443RequestGET /rp/YOt7076YW9n2SO3baCFpqTOw-nY.br.js HTTP/2.0
host: www.bing.com
accept: */*
referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
cookie: SRCHUID=V=2&GUID=62A48DD312AD484D91B1D1024F2EF9F2&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220901; SRCHHPGUSR=SRCHLANG=nl&LUT=1662031651815&IPMH=04e30c83&IPMID=1670289909433; CortanaAppUID=0D24A3AD8E43F88742DCC3979E04FED0; MUID=93CF258530DD4DEBA42F8325219D92F2; _SS=SID=1DE785400C14650A106C97320D4364C7&CBV=30714078; SUID=M; _EDGE_S=SID=1DE785400C14650A106C97320D4364C7; MUIDB=93CF258530DD4DEBA42F8325219D92F2
ResponseHTTP/2.0 200
content-length: 1547
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: hMUkauLeLBjBwAznDCccvA==
last-modified: Thu, 01 Dec 2022 01:48:37 GMT
etag: 0x8DAD33E2A0785B5
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-cache: TCP_HIT
x-ms-request-id: 2e5c71cd-701e-00a4-101b-087e93000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: A96CD19E1E3644E2ACB4D9B7EFF91A81 Ref B: AM3EDGE0910 Ref C: 2022-12-04T20:48:02Z
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
x-msedge-ref: Ref A: 88A3F2AE36694CF9AEE9C16FBF53AD39 Ref B: AMS04EDGE1420 Ref C: 2022-12-06T01:25:12Z
date: Tue, 06 Dec 2022 01:25:11 GMT
-
Remote address:204.79.197.200:443RequestGET /rp/c0XWdPqHx1sLdHMvN-XBVUJMDWM.br.js HTTP/2.0
host: www.bing.com
accept: */*
referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
cookie: SRCHUID=V=2&GUID=62A48DD312AD484D91B1D1024F2EF9F2&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220901; SRCHHPGUSR=SRCHLANG=nl&LUT=1662031651815&IPMH=04e30c83&IPMID=1670289909433; CortanaAppUID=0D24A3AD8E43F88742DCC3979E04FED0; MUID=93CF258530DD4DEBA42F8325219D92F2; _SS=SID=1DE785400C14650A106C97320D4364C7&CBV=30714078; SUID=M; _EDGE_S=SID=1DE785400C14650A106C97320D4364C7; MUIDB=93CF258530DD4DEBA42F8325219D92F2
ResponseHTTP/2.0 200
content-length: 37480
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: by/SE7+3Tqj+GtXyQy5pxQ==
last-modified: Tue, 25 Oct 2022 04:11:05 GMT
etag: 0x8DAB63EEFC6797F
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-cache: TCP_HIT
x-ms-request-id: 49de4b38-801e-0026-3651-043f2d000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: E11506A5526A401BA5F3FA8E07A84551 Ref B: AM3EDGE0912 Ref C: 2022-12-03T02:30:29Z
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
x-msedge-ref: Ref A: 4EB3A7F0F3F64F3883D9A354C6DAC3BA Ref B: AMS04EDGE1420 Ref C: 2022-12-06T01:25:12Z
date: Tue, 06 Dec 2022 01:25:11 GMT
-
Remote address:204.79.197.200:443RequestGET /rp/dpyjyjdeE92g8v7NT2WRfUyfdLI.br.js HTTP/2.0
host: www.bing.com
accept: */*
referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
cookie: SRCHUID=V=2&GUID=62A48DD312AD484D91B1D1024F2EF9F2&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220901; SRCHHPGUSR=SRCHLANG=nl&LUT=1662031651815&IPMH=04e30c83&IPMID=1670289909433; CortanaAppUID=0D24A3AD8E43F88742DCC3979E04FED0; MUID=93CF258530DD4DEBA42F8325219D92F2; _SS=SID=1DE785400C14650A106C97320D4364C7&CBV=30714078; SUID=M; _EDGE_S=SID=1DE785400C14650A106C97320D4364C7; MUIDB=93CF258530DD4DEBA42F8325219D92F2
ResponseHTTP/2.0 200
content-length: 12945
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: 4xHkCI/ZGN12Qvfa9Q6t+A==
last-modified: Tue, 08 Nov 2022 02:58:52 GMT
etag: 0x8DAC1352B0A0E3B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-cache: TCP_HIT
x-ms-request-id: 6b4cbb3e-b01e-0070-1a1b-08cec2000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: 57ADE7F0F8A6412FB88B6B25D7692252 Ref B: AM3EDGE0916 Ref C: 2022-12-05T01:04:29Z
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
x-msedge-ref: Ref A: 61C33678CABA4831A5B54EB11C0DC5AC Ref B: AMS04EDGE1420 Ref C: 2022-12-06T01:25:12Z
date: Tue, 06 Dec 2022 01:25:11 GMT
-
Remote address:204.79.197.200:443RequestGET /rp/gJUJgNNsyuoal-sNm8oMoHi4iIk.br.js HTTP/2.0
host: www.bing.com
accept: */*
referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
cookie: SRCHUID=V=2&GUID=62A48DD312AD484D91B1D1024F2EF9F2&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220901; SRCHHPGUSR=SRCHLANG=nl&LUT=1662031651815&IPMH=04e30c83&IPMID=1670289909433; CortanaAppUID=0D24A3AD8E43F88742DCC3979E04FED0; MUID=93CF258530DD4DEBA42F8325219D92F2; _SS=SID=1DE785400C14650A106C97320D4364C7&CBV=30714078; SUID=M; _EDGE_S=SID=1DE785400C14650A106C97320D4364C7; MUIDB=93CF258530DD4DEBA42F8325219D92F2
ResponseHTTP/2.0 200
content-length: 2281
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: VMduIWdn0C0eldh91yjDlw==
last-modified: Thu, 01 Dec 2022 01:48:33 GMT
etag: 0x8DAD33E27C7F75E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-cache: TCP_HIT
x-ms-request-id: 31b3ea8d-801e-0026-161b-083f2d000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: D7D844BE204240F48DA135B94BB7773F Ref B: AM3EDGE0613 Ref C: 2022-12-04T20:48:03Z
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
x-msedge-ref: Ref A: F0A573E30C8C49F78DA46E062B52AB93 Ref B: AMS04EDGE1420 Ref C: 2022-12-06T01:25:12Z
date: Tue, 06 Dec 2022 01:25:11 GMT
-
Remote address:204.79.197.200:443RequestGET /rp/h0_ymK9wPEJMicnVALPw5taHcNA.br.js HTTP/2.0
host: www.bing.com
accept: */*
referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
cookie: SRCHUID=V=2&GUID=62A48DD312AD484D91B1D1024F2EF9F2&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220901; SRCHHPGUSR=SRCHLANG=nl&LUT=1662031651815&IPMH=04e30c83&IPMID=1670289909433; CortanaAppUID=0D24A3AD8E43F88742DCC3979E04FED0; MUID=93CF258530DD4DEBA42F8325219D92F2; _SS=SID=1DE785400C14650A106C97320D4364C7&CBV=30714078; SUID=M; _EDGE_S=SID=1DE785400C14650A106C97320D4364C7; MUIDB=93CF258530DD4DEBA42F8325219D92F2
ResponseHTTP/2.0 200
content-length: 766
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: aZIIzKGBtjIY10nzSlFuxw==
last-modified: Thu, 01 Dec 2022 01:48:41 GMT
etag: 0x8DAD33E2C932DA5
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-cache: TCP_HIT
x-ms-request-id: 7e7d6d2e-001e-00dc-231b-08dd6b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: F7F4D9374217475486A5285D5BC889D5 Ref B: AM3EDGE0614 Ref C: 2022-12-04T20:48:03Z
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
x-msedge-ref: Ref A: CDC97B2BABA34234949AF2FD83360F99 Ref B: AMS04EDGE1420 Ref C: 2022-12-06T01:25:12Z
date: Tue, 06 Dec 2022 01:25:11 GMT
-
Remote address:204.79.197.200:443RequestGET /rp/hL4Ncr7onT7__ind5qsz2yRAqes.br.js HTTP/2.0
host: www.bing.com
accept: */*
referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
cookie: SRCHUID=V=2&GUID=62A48DD312AD484D91B1D1024F2EF9F2&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220901; SRCHHPGUSR=SRCHLANG=nl&LUT=1662031651815&IPMH=04e30c83&IPMID=1670289909433; CortanaAppUID=0D24A3AD8E43F88742DCC3979E04FED0; MUID=93CF258530DD4DEBA42F8325219D92F2; _SS=SID=1DE785400C14650A106C97320D4364C7&CBV=30714078; SUID=M; _EDGE_S=SID=1DE785400C14650A106C97320D4364C7; MUIDB=93CF258530DD4DEBA42F8325219D92F2
ResponseHTTP/2.0 200
content-length: 3292
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: o4yvkNMf6iirz2o1ZyJ9dw==
last-modified: Thu, 01 Dec 2022 01:48:40 GMT
etag: 0x8DAD33E2BF221ED
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-cache: TCP_HIT
x-ms-request-id: 1447faca-c01e-00c3-081b-086e6f000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: EB575DD456D3420AA9A93478FF86DCDC Ref B: AM3EDGE0617 Ref C: 2022-12-04T20:48:03Z
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
x-msedge-ref: Ref A: A8C73FB7CD404E418DF206EF96458E5E Ref B: AMS04EDGE1420 Ref C: 2022-12-06T01:25:12Z
date: Tue, 06 Dec 2022 01:25:11 GMT
-
Remote address:204.79.197.200:443RequestGET /rp/hpuTtWqd2W4uEb7OAelSWxNNdtU.br.js HTTP/2.0
host: www.bing.com
accept: */*
referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
cookie: SRCHUID=V=2&GUID=62A48DD312AD484D91B1D1024F2EF9F2&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220901; SRCHHPGUSR=SRCHLANG=nl&LUT=1662031651815&IPMH=04e30c83&IPMID=1670289909433; CortanaAppUID=0D24A3AD8E43F88742DCC3979E04FED0; MUID=93CF258530DD4DEBA42F8325219D92F2; _SS=SID=1DE785400C14650A106C97320D4364C7&CBV=30714078; SUID=M; _EDGE_S=SID=1DE785400C14650A106C97320D4364C7; MUIDB=93CF258530DD4DEBA42F8325219D92F2
ResponseHTTP/2.0 200
content-length: 70052
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: hsfiZp6iiYRw5hiGe6IXRg==
last-modified: Thu, 01 Dec 2022 01:48:36 GMT
etag: 0x8DAD33E2989DB94
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-cache: TCP_HIT
x-ms-request-id: 80ffabee-b01e-00bb-051b-08cd97000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: 93580CA223EC40429436C1A4E473A171 Ref B: AM3EDGE1014 Ref C: 2022-12-04T20:48:06Z
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
x-msedge-ref: Ref A: 5B0199B520F6472F9840CF77BC3F0613 Ref B: AMS04EDGE1420 Ref C: 2022-12-06T01:25:12Z
date: Tue, 06 Dec 2022 01:25:11 GMT
-
Remote address:204.79.197.200:443RequestGET /rp/mQccUdwdgZoLuMFtHZnJpN6i154.br.js HTTP/2.0
host: www.bing.com
accept: */*
referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
cookie: SRCHUID=V=2&GUID=62A48DD312AD484D91B1D1024F2EF9F2&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220901; SRCHHPGUSR=SRCHLANG=nl&LUT=1662031651815&IPMH=04e30c83&IPMID=1670289909433; CortanaAppUID=0D24A3AD8E43F88742DCC3979E04FED0; MUID=93CF258530DD4DEBA42F8325219D92F2; _SS=SID=1DE785400C14650A106C97320D4364C7&CBV=30714078; SUID=M; _EDGE_S=SID=1DE785400C14650A106C97320D4364C7; MUIDB=93CF258530DD4DEBA42F8325219D92F2
ResponseHTTP/2.0 200
content-length: 16325
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: 6pHlskZjVF68QO8lRXUn0g==
last-modified: Fri, 02 Dec 2022 20:51:41 GMT
etag: 0x8DAD4A704054639
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-cache: TCP_HIT
x-ms-request-id: 1a23bb49-501e-00a3-0a1b-0812f0000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: 8331DE28D40B4F39991BAE7458913035 Ref B: AM3EDGE1014 Ref C: 2022-12-04T20:48:07Z
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
x-msedge-ref: Ref A: BC793ADDE17044F3A54717932FB7C464 Ref B: AMS04EDGE1420 Ref C: 2022-12-06T01:25:12Z
date: Tue, 06 Dec 2022 01:25:11 GMT
-
Remote address:204.79.197.200:443RequestGET /rp/nJ2hPBA90019mEfKhAIn8x45WTo.br.js HTTP/2.0
host: www.bing.com
accept: */*
referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
cookie: SRCHUID=V=2&GUID=62A48DD312AD484D91B1D1024F2EF9F2&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220901; SRCHHPGUSR=SRCHLANG=nl&LUT=1662031651815&IPMH=04e30c83&IPMID=1670289909433; CortanaAppUID=0D24A3AD8E43F88742DCC3979E04FED0; MUID=93CF258530DD4DEBA42F8325219D92F2; _SS=SID=1DE785400C14650A106C97320D4364C7&CBV=30714078; SUID=M; _EDGE_S=SID=1DE785400C14650A106C97320D4364C7; MUIDB=93CF258530DD4DEBA42F8325219D92F2
ResponseHTTP/2.0 200
content-length: 20144
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: VQ/9SRqCbduuPv6P8R+oRA==
last-modified: Thu, 15 Sep 2022 21:38:37 GMT
etag: 0x8DA9762A5C92053
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-cache: TCP_HIT
x-ms-request-id: 06bfc11c-801e-006b-3260-06f0c1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: CC6BCA826D1041EF887E23D1C52F8251 Ref B: AM3EDGE0921 Ref C: 2022-12-05T07:57:28Z
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
x-msedge-ref: Ref A: 621720694D754F73BFF8F332EF7C4064 Ref B: AMS04EDGE1420 Ref C: 2022-12-06T01:25:12Z
date: Tue, 06 Dec 2022 01:25:11 GMT
-
Remote address:204.79.197.200:443RequestGET /rp/q36ViLrNixBvRc6RvDpSpgMxO4Y.br.js HTTP/2.0
host: www.bing.com
accept: */*
referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
cookie: SRCHUID=V=2&GUID=62A48DD312AD484D91B1D1024F2EF9F2&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220901; SRCHHPGUSR=SRCHLANG=nl&LUT=1662031651815&IPMH=04e30c83&IPMID=1670289909433; CortanaAppUID=0D24A3AD8E43F88742DCC3979E04FED0; MUID=93CF258530DD4DEBA42F8325219D92F2; _SS=SID=1DE785400C14650A106C97320D4364C7&CBV=30714078; SUID=M; _EDGE_S=SID=1DE785400C14650A106C97320D4364C7; MUIDB=93CF258530DD4DEBA42F8325219D92F2
ResponseHTTP/2.0 200
content-length: 12693
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: lyHI6eDest4j4Nkao2DjeA==
last-modified: Thu, 01 Dec 2022 01:48:36 GMT
etag: 0x8DAD33E29D7C9BA
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-cache: TCP_HIT
x-ms-request-id: ec20dbaa-901e-0048-6a1b-086a02000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: 2DF30C5F9C6B41E5BCE4959F0F357878 Ref B: AM3EDGE1010 Ref C: 2022-12-04T20:48:08Z
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
x-msedge-ref: Ref A: 14C63AFD03A94F0FB869A280F6B92132 Ref B: AMS04EDGE1420 Ref C: 2022-12-06T01:25:12Z
date: Tue, 06 Dec 2022 01:25:11 GMT
-
Remote address:204.79.197.200:443RequestGET /rp/vzZEVsyGd7uewOsdc8Up93XAImk.br.js HTTP/2.0
host: www.bing.com
accept: */*
referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
cookie: SRCHUID=V=2&GUID=62A48DD312AD484D91B1D1024F2EF9F2&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220901; SRCHHPGUSR=SRCHLANG=nl&LUT=1662031651815&IPMH=04e30c83&IPMID=1670289909433; CortanaAppUID=0D24A3AD8E43F88742DCC3979E04FED0; MUID=93CF258530DD4DEBA42F8325219D92F2; _SS=SID=1DE785400C14650A106C97320D4364C7&CBV=30714078; SUID=M; _EDGE_S=SID=1DE785400C14650A106C97320D4364C7; MUIDB=93CF258530DD4DEBA42F8325219D92F2
ResponseHTTP/2.0 200
content-length: 16895
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: pCVH9dgB8KBOeRuUuJKzWA==
last-modified: Thu, 01 Dec 2022 01:48:35 GMT
etag: 0x8DAD33E290D42B6
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-cache: TCP_HIT
x-ms-request-id: 66831097-601e-005c-701b-08226d000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: 9E5C3CB6F1D04F45864B4E3754A75429 Ref B: AM3EDGE0816 Ref C: 2022-12-04T20:54:53Z
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
x-msedge-ref: Ref A: 73BF157891214F5191E6EE5F4D8EAA64 Ref B: AMS04EDGE1420 Ref C: 2022-12-06T01:25:12Z
date: Tue, 06 Dec 2022 01:25:11 GMT
-
Remote address:204.79.197.200:443RequestGET /rp/w9zqVJkEZ_qpNCqYvGYoqL8BWm0.br.js HTTP/2.0
host: www.bing.com
accept: */*
referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
cookie: SRCHUID=V=2&GUID=62A48DD312AD484D91B1D1024F2EF9F2&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220901; SRCHHPGUSR=SRCHLANG=nl&LUT=1662031651815&IPMH=04e30c83&IPMID=1670289909433; CortanaAppUID=0D24A3AD8E43F88742DCC3979E04FED0; MUID=93CF258530DD4DEBA42F8325219D92F2; _SS=SID=1DE785400C14650A106C97320D4364C7&CBV=30714078; SUID=M; _EDGE_S=SID=1DE785400C14650A106C97320D4364C7; MUIDB=93CF258530DD4DEBA42F8325219D92F2
ResponseHTTP/2.0 200
content-length: 33186
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: 9Ut8U1EVDtjybcYhBNy2yQ==
last-modified: Thu, 15 Sep 2022 21:38:30 GMT
etag: 0x8DA9762A19A7B43
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-cache: TCP_HIT
x-ms-request-id: 4e88b2de-901e-0058-7a4f-05af6a000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: 3A3A6C27149746AB934EF1A82FD3B1CB Ref B: AM3EDGE0619 Ref C: 2022-12-03T18:40:49Z
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
x-msedge-ref: Ref A: 77EBD5BC115C4FA98F9F804DD7A9C5C4 Ref B: AMS04EDGE1420 Ref C: 2022-12-06T01:25:12Z
date: Tue, 06 Dec 2022 01:25:11 GMT
-
Remote address:204.79.197.200:443RequestGET /rp/yD8mNPwagJmEd4zTeEH-jzydwzM.br.js HTTP/2.0
host: www.bing.com
accept: */*
referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
cookie: SRCHUID=V=2&GUID=62A48DD312AD484D91B1D1024F2EF9F2&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220901; SRCHHPGUSR=SRCHLANG=nl&LUT=1662031651815&IPMH=04e30c83&IPMID=1670289909433; CortanaAppUID=0D24A3AD8E43F88742DCC3979E04FED0; MUID=93CF258530DD4DEBA42F8325219D92F2; _SS=SID=1DE785400C14650A106C97320D4364C7&CBV=30714078; SUID=M; _EDGE_S=SID=1DE785400C14650A106C97320D4364C7; MUIDB=93CF258530DD4DEBA42F8325219D92F2
ResponseHTTP/2.0 200
content-length: 1077
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: bFTMADU9f2ZG5Vk2EyltVw==
last-modified: Thu, 01 Dec 2022 01:48:42 GMT
etag: 0x8DAD33E2CDB0227
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-cache: TCP_HIT
x-ms-request-id: 95d0c014-701e-00c6-587e-08bcb4000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: D9794A6BFF9444D186485A590990F638 Ref B: AM3EDGE0716 Ref C: 2022-12-05T20:06:51Z
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
x-msedge-ref: Ref A: EF4B3315A5BF44D8A0018E21B392E4F6 Ref B: AMS04EDGE1420 Ref C: 2022-12-06T01:25:12Z
date: Tue, 06 Dec 2022 01:25:11 GMT
-
Remote address:204.79.197.200:443RequestGET /rp/zGtqPtZB-KBotPXd7KDx_BqSAyw.br.js HTTP/2.0
host: www.bing.com
accept: */*
referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
cookie: SRCHUID=V=2&GUID=62A48DD312AD484D91B1D1024F2EF9F2&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220901; SRCHHPGUSR=SRCHLANG=nl&LUT=1662031651815&IPMH=04e30c83&IPMID=1670289909433; CortanaAppUID=0D24A3AD8E43F88742DCC3979E04FED0; MUID=93CF258530DD4DEBA42F8325219D92F2; _SS=SID=1DE785400C14650A106C97320D4364C7&CBV=30714078; SUID=M; _EDGE_S=SID=1DE785400C14650A106C97320D4364C7; MUIDB=93CF258530DD4DEBA42F8325219D92F2
ResponseHTTP/2.0 200
content-length: 698
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: YP3B79Ob8TDpwFXr5CqXhg==
last-modified: Thu, 01 Dec 2022 01:48:40 GMT
etag: 0x8DAD33E2BE50466
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-cache: TCP_HIT
x-ms-request-id: eede1d62-b01e-00d9-651b-080fb0000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: 38FE659413F641198B901981D0F11166 Ref B: AM3EDGE0815 Ref C: 2022-12-04T21:52:10Z
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
x-msedge-ref: Ref A: 7014BB7E1C594947914DC9D9E2FE2D21 Ref B: AMS04EDGE1420 Ref C: 2022-12-06T01:25:12Z
date: Tue, 06 Dec 2022 01:25:11 GMT
-
Remote address:204.79.197.200:443RequestGET /rs/6F/SZ/ortl,cc,nc/onra7PQl9o5bYT2lASI1BE4DDEs.css?or=w HTTP/2.0
host: www.bing.com
accept: */*
referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
cookie: SRCHUID=V=2&GUID=62A48DD312AD484D91B1D1024F2EF9F2&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220901; SRCHHPGUSR=SRCHLANG=nl&LUT=1662031651815&IPMH=04e30c83&IPMID=1670289909433; CortanaAppUID=0D24A3AD8E43F88742DCC3979E04FED0; MUID=93CF258530DD4DEBA42F8325219D92F2; _SS=SID=1DE785400C14650A106C97320D4364C7&CBV=30714078; SUID=M; _EDGE_S=SID=1DE785400C14650A106C97320D4364C7; MUIDB=93CF258530DD4DEBA42F8325219D92F2
ResponseHTTP/2.0 200
content-length: 50458
content-type: text/css; charset=utf-8
content-encoding: br
last-modified: Tue, 16 Aug 2022 23:45:22 GMT
vary: Accept-Encoding
x-cache: TCP_HIT
server: Kestrel
access-control-allow-headers: *
access-control-allow-origin: *
x-xss-protection: 0
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingrms"}]}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: C8729B6F5DD74883B626D6C2329B7197 Ref B: AMS04EDGE1420 Ref C: 2022-12-06T01:25:12Z
date: Tue, 06 Dec 2022 01:25:11 GMT
-
Remote address:204.79.197.200:443RequestGET /manifest/threshold.appcache HTTP/2.0
host: www.bing.com
accept: */*
referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
origin: https://www.bing.com
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
cookie: SRCHUID=V=2&GUID=62A48DD312AD484D91B1D1024F2EF9F2&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220901; SRCHHPGUSR=SRCHLANG=nl&LUT=1662031651815&IPMH=04e30c83&IPMID=1670289909433; CortanaAppUID=0D24A3AD8E43F88742DCC3979E04FED0; MUID=93CF258530DD4DEBA42F8325219D92F2; _SS=SID=1DE785400C14650A106C97320D4364C7&CBV=30714078; SUID=M; _EDGE_S=SID=1DE785400C14650A106C97320D4364C7; MUIDB=93CF258530DD4DEBA42F8325219D92F2
ResponseHTTP/2.0 200
content-length: 1224
content-type: text/cache-manifest; charset=utf-8
content-encoding: br
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
set-cookie: MUIDB=93CF258530DD4DEBA42F8325219D92F2; expires=Sun, 31-Dec-2023 01:25:12 GMT; path=/; HttpOnly
x-xss-protection: 0
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: AA677FBB7F804F78895594F37B87CDDB Ref B: AMS04EDGE1420 Ref C: 2022-12-06T01:25:12Z
date: Tue, 06 Dec 2022 01:25:11 GMT
-
GEThttps://www.bing.com/rb/5u/jnc,nj/Ane5LYLWhZhlI27dRgdM_U8g7Wo.js?bu=FIAogCfcBo8nkSeTJ5UnoSeGKNUnwg_rJ_EniijcBtwGqCTMJ74PtQ8&or=wSearchApp.exeRemote address:204.79.197.200:443RequestGET /rb/5u/jnc,nj/Ane5LYLWhZhlI27dRgdM_U8g7Wo.js?bu=FIAogCfcBo8nkSeTJ5UnoSeGKNUnwg_rJ_EniijcBtwGqCTMJ74PtQ8&or=w HTTP/2.0
host: www.bing.com
referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
accept: */*
accept-language: en-US
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
cookie: SRCHUID=V=2&GUID=62A48DD312AD484D91B1D1024F2EF9F2&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220901; SRCHHPGUSR=SRCHLANG=nl&LUT=1670289911580&IPMH=04e30c83&IPMID=1670289909433; CortanaAppUID=0D24A3AD8E43F88742DCC3979E04FED0; MUID=93CF258530DD4DEBA42F8325219D92F2; _SS=SID=1DE785400C14650A106C97320D4364C7&CBV=30714078&CPID=1670289911581&AC=4&CPH=04e30c83; SUID=M; _EDGE_S=SID=1DE785400C14650A106C97320D4364C7; MUIDB=93CF258530DD4DEBA42F8325219D92F2
ResponseHTTP/2.0 200
content-length: 20155
content-type: application/x-javascript; charset=utf-8
content-encoding: br
last-modified: Sat, 13 Aug 2022 00:32:39 GMT
vary: Accept-Encoding
x-cache: TCP_HIT
server: Kestrel
access-control-allow-headers: *
access-control-allow-origin: *
x-xss-protection: 0
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingrms"}]}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: C4F21915D9024C45A97999E5F40086FB Ref B: AMS04EDGE1420 Ref C: 2022-12-06T01:25:12Z
date: Tue, 06 Dec 2022 01:25:11 GMT
-
GEThttps://www.bing.com/rb/17/jnc,nj/1FLtrEdHrNq7YDeeCYhb8ssigCI.js?bu=Dx8oX2tucWhiZaEBpQEolQEoqAE&or=wSearchApp.exeRemote address:204.79.197.200:443RequestGET /rb/17/jnc,nj/1FLtrEdHrNq7YDeeCYhb8ssigCI.js?bu=Dx8oX2tucWhiZaEBpQEolQEoqAE&or=w HTTP/2.0
host: www.bing.com
referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
accept: */*
accept-language: en-US
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
cookie: SRCHUID=V=2&GUID=62A48DD312AD484D91B1D1024F2EF9F2&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220901; SRCHHPGUSR=SRCHLANG=nl&LUT=1670289911580&IPMH=04e30c83&IPMID=1670289909433; CortanaAppUID=0D24A3AD8E43F88742DCC3979E04FED0; MUID=93CF258530DD4DEBA42F8325219D92F2; _SS=SID=1DE785400C14650A106C97320D4364C7&CBV=30714078&CPID=1670289911997&AC=1&CPH=a368ddf7; SUID=M; _EDGE_S=SID=1DE785400C14650A106C97320D4364C7; MUIDB=93CF258530DD4DEBA42F8325219D92F2
ResponseHTTP/2.0 200
content-length: 8867
content-type: application/x-javascript; charset=utf-8
content-encoding: br
last-modified: Sun, 04 Dec 2022 10:50:14 GMT
vary: Accept-Encoding
x-cache: TCP_HIT
server: Kestrel
access-control-allow-headers: *
access-control-allow-origin: *
x-xss-protection: 0
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingrms"}]}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 5804E90E337A4B7F822629EEEA154EDA Ref B: AMS04EDGE1420 Ref C: 2022-12-06T01:25:13Z
date: Tue, 06 Dec 2022 01:25:13 GMT
-
Remote address:204.79.197.200:443RequestGET /manifest/threshold.appcache HTTP/2.0
host: www.bing.com
accept: */*
referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
origin: https://www.bing.com
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
cookie: SRCHUID=V=2&GUID=62A48DD312AD484D91B1D1024F2EF9F2&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220901; SRCHHPGUSR=SRCHLANG=nl&LUT=1670289911580&IPMH=04e30c83&IPMID=1670289909433; CortanaAppUID=0D24A3AD8E43F88742DCC3979E04FED0; MUID=93CF258530DD4DEBA42F8325219D92F2; _SS=SID=1DE785400C14650A106C97320D4364C7&CBV=30714078&CPID=1670289911997&AC=1&CPH=a368ddf7; SUID=M; _EDGE_S=SID=1DE785400C14650A106C97320D4364C7; MUIDB=93CF258530DD4DEBA42F8325219D92F2
ResponseHTTP/2.0 200
content-length: 1224
content-type: text/cache-manifest; charset=utf-8
content-encoding: br
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
set-cookie: MUIDB=93CF258530DD4DEBA42F8325219D92F2; expires=Sun, 31-Dec-2023 01:25:14 GMT; path=/; HttpOnly
set-cookie: SRCHHPGUSR=SRCHLANG=nl&LUT=1670289911580&IPMH=04e30c83&IPMID=1670289911997; domain=.bing.com; expires=Sun, 31-Dec-2023 01:25:14 GMT; path=/; secure; SameSite=None
x-xss-protection: 0
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 040C283A598848568B50FBE1708396C7 Ref B: AMS04EDGE1420 Ref C: 2022-12-06T01:25:13Z
date: Tue, 06 Dec 2022 01:25:13 GMT
-
Remote address:204.79.197.200:443RequestPOST /threshold/xls.aspx HTTP/2.0
host: www.bing.com
origin: https://www.bing.com
referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
accept: */*
accept-language: en-US
content-type: text/xml
x-msedge-externalexp: d-thshld39,d-thshld42,d-thshld77,dsbbddetect,mru10nb
x-msedge-externalexptype: JointCoord
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
content-length: 9156
cache-control: no-cache
cookie: SRCHUID=V=2&GUID=62A48DD312AD484D91B1D1024F2EF9F2&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220901; SRCHHPGUSR=SRCHLANG=nl&LUT=1670289911580&IPMH=04e30c83&IPMID=1670289911997; CortanaAppUID=0D24A3AD8E43F88742DCC3979E04FED0; MUID=93CF258530DD4DEBA42F8325219D92F2; _SS=SID=1DE785400C14650A106C97320D4364C7&CBV=30714078&CPID=1670289911997&AC=1&CPH=a368ddf7; SUID=M; _EDGE_S=SID=1DE785400C14650A106C97320D4364C7; MUIDB=93CF258530DD4DEBA42F8325219D92F2
ResponseHTTP/2.0 204
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: D95CBC18267046CC8BE7AA1FC7B77277 Ref B: AMS04EDGE1420 Ref C: 2022-12-06T01:25:14Z
date: Tue, 06 Dec 2022 01:25:13 GMT
-
Remote address:204.79.197.200:443RequestPOST /threshold/xls.aspx HTTP/2.0
host: www.bing.com
origin: https://www.bing.com
referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
accept: */*
accept-language: en-US
content-type: text/xml
x-msedge-externalexp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,d-thshldspcl40
x-msedge-externalexptype: JointCoord
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
content-length: 1446
cache-control: no-cache
cookie: SRCHUID=V=2&GUID=62A48DD312AD484D91B1D1024F2EF9F2&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220901; SRCHHPGUSR=SRCHLANG=nl&LUT=1670289911580&IPMH=04e30c83&IPMID=1670289911997; CortanaAppUID=0D24A3AD8E43F88742DCC3979E04FED0; MUID=93CF258530DD4DEBA42F8325219D92F2; _SS=SID=1DE785400C14650A106C97320D4364C7&CBV=30714078&CPID=1670289911997&AC=1&CPH=a368ddf7; SUID=M; _EDGE_S=SID=1DE785400C14650A106C97320D4364C7; MUIDB=93CF258530DD4DEBA42F8325219D92F2
ResponseHTTP/2.0 204
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: E4126D98CACB4601AEFDD917119BE4EF Ref B: AMS04EDGE1420 Ref C: 2022-12-06T01:25:14Z
date: Tue, 06 Dec 2022 01:25:13 GMT
-
Remote address:204.79.197.200:443RequestPOST /threshold/xls.aspx HTTP/2.0
host: www.bing.com
origin: https://www.bing.com
referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
accept: */*
accept-language: en-US
content-type: text/xml
x-msedge-externalexp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,d-thshldspcl40
x-msedge-externalexptype: JointCoord
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
content-length: 6285
cache-control: no-cache
cookie: SRCHUID=V=2&GUID=62A48DD312AD484D91B1D1024F2EF9F2&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220901; SRCHHPGUSR=SRCHLANG=nl&LUT=1670289911580&IPMH=04e30c83&IPMID=1670289911997; CortanaAppUID=0D24A3AD8E43F88742DCC3979E04FED0; MUID=93CF258530DD4DEBA42F8325219D92F2; _SS=SID=1DE785400C14650A106C97320D4364C7&CBV=32797539&CPID=1670289913149&AC=1&CPH=a368ddf7; SUID=M; _EDGE_S=SID=1DE785400C14650A106C97320D4364C7; MUIDB=93CF258530DD4DEBA42F8325219D92F2
ResponseHTTP/2.0 204
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 3FFAC450AAB641EB9896E675213876E0 Ref B: DUS30EDGE0722 Ref C: 2022-12-06T01:27:05Z
date: Tue, 06 Dec 2022 01:27:05 GMT
-
40 B 1
-
260 B 5
-
1.2kB 8.1kB 17 16
-
93.4kB 1.7MB 1433 1431
HTTP Request
GET https://www.bing.com/rb/6L/ortl,cc,nc/QNBBNqWD9F_Blep-UqQSqnMp-FI.css?bu=AeoG&or=wHTTP Request
GET https://www.bing.com/rp/EtEkE9W-ONGrU-aipuxjijt5hw4.br.jsHTTP Request
GET https://www.bing.com/rp/53v2UapkP691FR6Fvybjpk4_rZU.br.jsHTTP Request
GET https://www.bing.com/rp/u1Lp5-eikA5oRAu0EaH7jqmQub8.br.jsHTTP Request
GET https://www.bing.com/rs/6u/17J/ortl,cc,nc/onra7PQl9o5bYT2lASI1BE4DDEs.css?or=wHTTP Request
GET https://www.bing.com/rp/9N9n9fwdn7NKNbjFnYmSSGzMz0Q.br.jsHTTP Request
GET https://www.bing.com/rp/8EFgXmIQXXNuf4lA3uTF4AY35bs.br.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/rb/5p/cj,nj/Ane5LYLWhZhlI27dRgdM_U8g7Wo.js?bu=FJ0moiWEBrElsyW1JbclwSWjJvIlow6IJo4mpyaEBoQGyCLpJZ8Olg4&or=wHTTP Request
GET https://www.bing.com/rp/VWJyhNYGAWApOb9AyQTFtmdPszM.br.jsHTTP Response
200HTTP Request
GET https://www.bing.com/rb/6L/cir2,ortl,cc,nc/Pw8JLoKQQjb-T7jbVaIRlM3FxQg.css?bu=GPMG8AaJB7QH_wb5BuoGrgeMB48H6gbqBuoGmAfqBqAHqQejB-oG6gbqBrcH6gbeBw&or=wHTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/manifest/threshold.appcacheHTTP Request
GET https://www.bing.com/rb/17/cj,nj/1FLtrEdHrNq7YDeeCYhb8ssigCI.js?bu=Dx8oW2dqbWReYZwBnwEokQEoogE&or=wHTTP Response
200HTTP Response
200HTTP Request
POST https://www.bing.com/threshold/xls.aspxHTTP Response
204HTTP Request
GET https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitHTTP Response
200HTTP Request
GET https://www.bing.com/rb/1a/cir2,ortl,cc,nc/Xk0n9ycPBpl3ibUiCDpx5bvphM0.css?bu=B_EBQ-MBggE8PIsC&or=wHTTP Response
200HTTP Request
GET https://www.bing.com/rb/1a/cir2,ortl,cc,nc/uANxnX_BheDjd2-cdR8N9DEWlds.css?bu=C7cG1gKVA54HgQbuBakEPDw8PA&or=wHTTP Response
200HTTP Request
GET https://www.bing.com/rb/48/ortl,cc,nc/8yOt-qMgl3wFFpnXBbdaeUrdWpM.css?bu=A4gCjAKPAg&or=wHTTP Response
200HTTP Request
GET https://www.bing.com/rb/6X/cir2,ortl,cc,nc/iHrz3pGHP2BkXqr2EVbPvWbZPf0.css?bu=GKwHqQe-B-kHtQeyB6MH4wfBB8QHxwejB6MHzQejB9UH3gfYB6MHowejB-wHoweaCA&or=wHTTP Response
200HTTP Request
GET https://www.bing.com/rb/6X/ortl,cc,nc/QNBBNqWD9F_Blep-UqQSqnMp-FI.css?bu=AaMH&or=wHTTP Response
200HTTP Request
GET https://www.bing.com/rp/01qAHnoKVsYCw2MCbu8M0CLkEkU.br.jsHTTP Response
200HTTP Request
GET https://www.bing.com/rp/05TNdFPASY9C0EPKWA1wWXzKOz0.br.jsHTTP Response
200HTTP Request
GET https://www.bing.com/rp/1GU2fDqtk5zazcAxF50Lxmn7Swk.br.jsHTTP Response
200HTTP Request
GET https://www.bing.com/rp/1qX_3NXDor_OtiuISW_lReHrMQQ.br.jsHTTP Response
200HTTP Request
GET https://www.bing.com/rp/4BpQ1bD8vX1mXuJObN-gg9RqkyQ.br.jsHTTP Response
200HTTP Request
GET https://www.bing.com/rp/584482RVjBIoEvVSe0RsuS1I4YQ.br.jsHTTP Response
200HTTP Request
GET https://www.bing.com/rp/8iEZHTnZiAW0WRMpD7W9TrubDz4.br.jsHTTP Response
200HTTP Request
GET https://www.bing.com/rp/9NAKqY_tlD66IpqKerRN4qs4P0c.br.jsHTTP Response
200HTTP Request
GET https://www.bing.com/rp/9RLIrLi3GlOL2Eylg9IcArIkw20.br.jsHTTP Response
200HTTP Request
GET https://www.bing.com/rp/BRvVt6WvGqoJAGsLlNVw1BxlJzY.br.jsHTTP Response
200HTTP Request
GET https://www.bing.com/rp/C7Wu5lXiGKMgWLBcPrLiDXEIyQM.br.jsHTTP Response
200HTTP Request
GET https://www.bing.com/rp/Cj4mQnDN_eMyYEqsEbjRrJ2Ttec.br.jsHTTP Response
304HTTP Request
GET https://www.bing.com/rp/Co6ahXQC5lBl1EXCoca2pxKgXCI.br.jsHTTP Response
200HTTP Request
GET https://www.bing.com/rp/DPXVacBe7XG-UVHRSZKOg9jYr04.br.jsHTTP Response
200HTTP Request
GET https://www.bing.com/rp/DccpWCpoNzCwM4Qymi_Ji67Ilso.br.jsHTTP Response
200HTTP Request
GET https://www.bing.com/rp/EYNLM9RfkEXFtD8WH1unvJjwzGA.br.jsHTTP Response
200HTTP Request
GET https://www.bing.com/rp/LisgCZCwGQ4lRz4go9tlwPslw_k.br.jsHTTP Response
200HTTP Request
GET https://www.bing.com/rp/Qti0Uytk5prlnrXqxS6awgi3AIc.br.jsHTTP Response
200HTTP Request
GET https://www.bing.com/rp/SrI3NunQ19BABvsvw4oSi8tPPZk.br.jsHTTP Response
200HTTP Request
GET https://www.bing.com/rp/TY2sb4m_Qb1ztOqaa0LN1s1KfLE.br.jsHTTP Response
200HTTP Request
GET https://www.bing.com/rp/TY9wJHuO7H7-leBLqs6JoQizUe4.br.jsHTTP Response
200HTTP Request
GET https://www.bing.com/rp/Y5WXcZ5XWZ_z_Zuke2KLAvmfNcY.br.jsHTTP Response
200HTTP Request
GET https://www.bing.com/rp/YOt7076YW9n2SO3baCFpqTOw-nY.br.jsHTTP Response
200HTTP Request
GET https://www.bing.com/rp/c0XWdPqHx1sLdHMvN-XBVUJMDWM.br.jsHTTP Response
200HTTP Request
GET https://www.bing.com/rp/dpyjyjdeE92g8v7NT2WRfUyfdLI.br.jsHTTP Response
200HTTP Request
GET https://www.bing.com/rp/gJUJgNNsyuoal-sNm8oMoHi4iIk.br.jsHTTP Response
200HTTP Request
GET https://www.bing.com/rp/h0_ymK9wPEJMicnVALPw5taHcNA.br.jsHTTP Response
200HTTP Request
GET https://www.bing.com/rp/hL4Ncr7onT7__ind5qsz2yRAqes.br.jsHTTP Response
200HTTP Request
GET https://www.bing.com/rp/hpuTtWqd2W4uEb7OAelSWxNNdtU.br.jsHTTP Response
200HTTP Request
GET https://www.bing.com/rp/mQccUdwdgZoLuMFtHZnJpN6i154.br.jsHTTP Response
200HTTP Request
GET https://www.bing.com/rp/nJ2hPBA90019mEfKhAIn8x45WTo.br.jsHTTP Response
200HTTP Request
GET https://www.bing.com/rp/q36ViLrNixBvRc6RvDpSpgMxO4Y.br.jsHTTP Response
200HTTP Request
GET https://www.bing.com/rp/vzZEVsyGd7uewOsdc8Up93XAImk.br.jsHTTP Response
200HTTP Request
GET https://www.bing.com/rp/w9zqVJkEZ_qpNCqYvGYoqL8BWm0.br.jsHTTP Response
200HTTP Request
GET https://www.bing.com/rp/yD8mNPwagJmEd4zTeEH-jzydwzM.br.jsHTTP Response
200HTTP Request
GET https://www.bing.com/rp/zGtqPtZB-KBotPXd7KDx_BqSAyw.br.jsHTTP Response
200HTTP Request
GET https://www.bing.com/rs/6F/SZ/ortl,cc,nc/onra7PQl9o5bYT2lASI1BE4DDEs.css?or=wHTTP Response
200HTTP Request
GET https://www.bing.com/manifest/threshold.appcacheHTTP Response
200HTTP Request
GET https://www.bing.com/rb/5u/jnc,nj/Ane5LYLWhZhlI27dRgdM_U8g7Wo.js?bu=FIAogCfcBo8nkSeTJ5UnoSeGKNUnwg_rJ_EniijcBtwGqCTMJ74PtQ8&or=wHTTP Response
200HTTP Request
GET https://www.bing.com/rb/17/jnc,nj/1FLtrEdHrNq7YDeeCYhb8ssigCI.js?bu=Dx8oX2tucWhiZaEBpQEolQEoqAE&or=wHTTP Response
200HTTP Request
GET https://www.bing.com/manifest/threshold.appcacheHTTP Response
200HTTP Request
POST https://www.bing.com/threshold/xls.aspxHTTP Request
POST https://www.bing.com/threshold/xls.aspxHTTP Response
204HTTP Response
204 -
1.3kB 8.1kB 18 15
-
1.2kB 8.1kB 17 16
-
1.2kB 8.1kB 17 16
-
1.2kB 8.1kB 17 16
-
322 B 7
-
322 B 7
-
322 B 7
-
322 B 7
-
322 B 7
-
8.5kB 1.1kB 17 14
HTTP Request
POST https://www.bing.com/threshold/xls.aspxHTTP Response
204
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
76B
MD57fbf40bdd5c6f46b36ce740da6336359
SHA12386cd44d79f9244e43c78a64ec0d12ea6c7f7b5
SHA256b3b7798750bbe931d15f615800d975e021b11a42e6812afbdfb735ec1e952376
SHA512153c76ced8bfa2ca518a71c8c7394954dbee3c88b944bfbec3484d6abe78b15f3732a494a260ff80408374f382ddb8c932fd839d4af96dc91f416997a7ca97dc