Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    1800s
  • max time network
    1798s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230621-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230621-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28/06/2023, 16:15 UTC

General

  • Target

    Device/HarddiskVolume3/Users/jlleclair/Downloads/Setup.exe

  • Size

    107KB

  • MD5

    4a60fcd5e830a9df28c41f7c922a0b98

  • SHA1

    b6dbd6d45425acdcfdeea9be491732e0fd06ee00

  • SHA256

    a09e7b42dc212c4b22900edeaa3b9bfdc27f197b59bcc7821f0821ee16141063

  • SHA512

    f3752b7c66366d676faaaf580ac10f278d16ea7f6cb380671ab4fad529ccf7933ea9deadb061369cf26080a95f5b1cfc3482abf491100eb881d3c01435b705d9

  • SSDEEP

    1536:P/T2X/jN2vxZz0DTHUpou4J7CkbuxE+1zyYCDtpXOr9m5+HMVKNL8WijBSeiQH:PbG7N2kDTHUpouOedPzy5n+7byjBBrH

Malware Config

Signatures

  • Downloads MZ/PE file
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 2 IoCs
  • Executes dropped EXE 14 IoCs
  • Loads dropped DLL 53 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 2 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 54 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 24 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Device\HarddiskVolume3\Users\jlleclair\Downloads\Setup.exe
    "C:\Users\Admin\AppData\Local\Temp\Device\HarddiskVolume3\Users\jlleclair\Downloads\Setup.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2940
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://pcapp.store/installing.php?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&winver=19041&version=fa.2000m&nocache=20230628161739.96
      2⤵
      • Enumerates system info in registry
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:2176
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xf8,0x108,0x7ffcba0846f8,0x7ffcba084708,0x7ffcba084718
        3⤵
          PID:4432
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2080,9047937237812056952,532875401659295384,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2140 /prefetch:2
          3⤵
            PID:3800
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2080,9047937237812056952,532875401659295384,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2420 /prefetch:3
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:652
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2080,9047937237812056952,532875401659295384,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2684 /prefetch:8
            3⤵
              PID:4720
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,9047937237812056952,532875401659295384,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3572 /prefetch:1
              3⤵
                PID:1484
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,9047937237812056952,532875401659295384,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3604 /prefetch:1
                3⤵
                  PID:4156
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2080,9047937237812056952,532875401659295384,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5204 /prefetch:8
                  3⤵
                  • Modifies registry class
                  • Suspicious behavior: EnumeratesProcesses
                  PID:3084
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2080,9047937237812056952,532875401659295384,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3376 /prefetch:8
                  3⤵
                    PID:2900
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,9047937237812056952,532875401659295384,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5756 /prefetch:1
                    3⤵
                      PID:4280
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,9047937237812056952,532875401659295384,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5720 /prefetch:1
                      3⤵
                        PID:5028
                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2080,9047937237812056952,532875401659295384,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3740 /prefetch:8
                        3⤵
                          PID:4464
                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings
                          3⤵
                          • Drops file in Program Files directory
                          PID:2624
                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0x7ff6e2d65460,0x7ff6e2d65470,0x7ff6e2d65480
                            4⤵
                              PID:4080
                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2080,9047937237812056952,532875401659295384,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3740 /prefetch:8
                            3⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:3912
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,9047937237812056952,532875401659295384,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5588 /prefetch:1
                            3⤵
                              PID:4044
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,9047937237812056952,532875401659295384,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5572 /prefetch:1
                              3⤵
                                PID:3688
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2080,9047937237812056952,532875401659295384,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=2864 /prefetch:8
                                3⤵
                                  PID:1088
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2080,9047937237812056952,532875401659295384,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5792 /prefetch:2
                                  3⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:2684
                              • C:\Users\Admin\AppData\Local\Temp\nsl6CC1.tmp
                                "C:\Users\Admin\AppData\Local\Temp\nsl6CC1.tmp" /verify
                                2⤵
                                • Executes dropped EXE
                                PID:2860
                              • C:\Users\Admin\AppData\Local\Temp\nsl6CC1.tmp
                                "C:\Users\Admin\AppData\Local\Temp\nsl6CC1.tmp" /internal /force
                                2⤵
                                • Adds Run key to start application
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Suspicious behavior: EnumeratesProcesses
                                PID:1908
                                • C:\Users\Admin\PCAppStore\PcAppStore.exe
                                  "C:\Users\Admin\PCAppStore\PcAppStore.exe" /init default
                                  3⤵
                                  • Adds Run key to start application
                                  • Checks computer location settings
                                  • Executes dropped EXE
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of FindShellTrayWindow
                                  • Suspicious use of SendNotifyMessage
                                  PID:2548
                                  • C:\Users\Admin\PCAppStore\nwjs\NW_store.exe
                                    "C:\Users\Admin\PCAppStore\nwjs\NW_store.exe" .\ui\.
                                    4⤵
                                    • Checks computer location settings
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Enumerates system info in registry
                                    • Modifies data under HKEY_USERS
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    • Suspicious use of FindShellTrayWindow
                                    PID:4648
                                    • C:\Users\Admin\PCAppStore\nwjs\NW_store.exe
                                      C:\Users\Admin\PCAppStore\nwjs\NW_store.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\pc_app_store\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\pc_app_store\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\pc_app_store\User Data" --annotation=plat=Win64 --annotation=prod=pc_app_store --annotation=ver=0.1.0 --initial-client-data=0x2a8,0x2ac,0x2b0,0x284,0x2b4,0x7ffcb9c19b48,0x7ffcb9c19b58,0x7ffcb9c19b68
                                      5⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      PID:3860
                                    • C:\Users\Admin\PCAppStore\nwjs\NW_store.exe
                                      "C:\Users\Admin\PCAppStore\nwjs\NW_store.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\pc_app_store\User Data" --nwapp-path=".\ui\." --start-stack-profiler --mojo-platform-channel-handle=1948 --field-trial-handle=2228,i,15550777592143931573,4321927558169229982,131072 /prefetch:8
                                      5⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Modifies system certificate store
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:2904
                                    • C:\Users\Admin\PCAppStore\nwjs\NW_store.exe
                                      "C:\Users\Admin\PCAppStore\nwjs\NW_store.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\pc_app_store\User Data" --nwapp-path=".\ui\." --mojo-platform-channel-handle=2004 --field-trial-handle=2228,i,15550777592143931573,4321927558169229982,131072 /prefetch:8
                                      5⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:3812
                                    • C:\Users\Admin\PCAppStore\nwjs\NW_store.exe
                                      "C:\Users\Admin\PCAppStore\nwjs\NW_store.exe" --type=gpu-process --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\pc_app_store\User Data" --nwapp-path=".\ui\." --start-stack-profiler --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1596 --field-trial-handle=2228,i,15550777592143931573,4321927558169229982,131072 /prefetch:2
                                      5⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:4444
                                    • C:\Users\Admin\PCAppStore\nwjs\NW_store.exe
                                      "C:\Users\Admin\PCAppStore\nwjs\NW_store.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\pc_app_store\User Data" --nwapp-path=".\ui\." --nwjs --extension-process --first-renderer-process --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\PCAppStore\nwjs\gen" --no-zygote --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2900 --field-trial-handle=2228,i,15550777592143931573,4321927558169229982,131072 /prefetch:1
                                      5⤵
                                      • Checks computer location settings
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:1184
                                    • C:\Users\Admin\PCAppStore\nwjs\NW_store.exe
                                      "C:\Users\Admin\PCAppStore\nwjs\NW_store.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\pc_app_store\User Data" --nwapp-path=".\ui\." --mojo-platform-channel-handle=3784 --field-trial-handle=2228,i,15550777592143931573,4321927558169229982,131072 /prefetch:8
                                      5⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:4228
                                    • C:\Users\Admin\PCAppStore\nwjs\NW_store.exe
                                      "C:\Users\Admin\PCAppStore\nwjs\NW_store.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\pc_app_store\User Data" --nwapp-path=".\ui\." --mojo-platform-channel-handle=3872 --field-trial-handle=2228,i,15550777592143931573,4321927558169229982,131072 /prefetch:8
                                      5⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:628
                                    • C:\Users\Admin\PCAppStore\nwjs\NW_store.exe
                                      "C:\Users\Admin\PCAppStore\nwjs\NW_store.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\pc_app_store\User Data" --nwapp-path=".\ui\." --mojo-platform-channel-handle=3860 --field-trial-handle=2228,i,15550777592143931573,4321927558169229982,131072 /prefetch:8
                                      5⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:2472
                                    • C:\Users\Admin\PCAppStore\nwjs\NW_store.exe
                                      "C:\Users\Admin\PCAppStore\nwjs\NW_store.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\pc_app_store\User Data" --nwapp-path=".\ui\." --mojo-platform-channel-handle=3580 --field-trial-handle=2228,i,15550777592143931573,4321927558169229982,131072 /prefetch:8
                                      5⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:3896
                                    • C:\Users\Admin\PCAppStore\nwjs\NW_store.exe
                                      "C:\Users\Admin\PCAppStore\nwjs\NW_store.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\pc_app_store\User Data" --nwapp-path=".\ui\." --start-stack-profiler --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3660 --field-trial-handle=2228,i,15550777592143931573,4321927558169229982,131072 /prefetch:2
                                      5⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:5204
                            • C:\Windows\System32\CompPkgSrv.exe
                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                              1⤵
                                PID:4632
                              • C:\Windows\system32\msiexec.exe
                                C:\Windows\system32\msiexec.exe /V
                                1⤵
                                • Suspicious use of AdjustPrivilegeToken
                                PID:944

                              Network

                              • flag-us
                                DNS
                                1.202.248.87.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                1.202.248.87.in-addr.arpa
                                IN PTR
                                Response
                                1.202.248.87.in-addr.arpa
                                IN PTR
                                https-87-248-202-1amsllnwnet
                              • flag-us
                                DNS
                                158.240.127.40.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                158.240.127.40.in-addr.arpa
                                IN PTR
                                Response
                              • flag-us
                                DNS
                                95.221.229.192.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                95.221.229.192.in-addr.arpa
                                IN PTR
                                Response
                              • flag-us
                                DNS
                                54.120.234.20.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                54.120.234.20.in-addr.arpa
                                IN PTR
                                Response
                              • flag-us
                                DNS
                                203.33.253.131.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                203.33.253.131.in-addr.arpa
                                IN PTR
                                Response
                                203.33.253.131.in-addr.arpa
                                IN PTR
                                a-0003 dc-msedgenet
                              • flag-us
                                DNS
                                assets.msn.com
                                Remote address:
                                8.8.8.8:53
                                Request
                                assets.msn.com
                                IN A
                                Response
                                assets.msn.com
                                IN CNAME
                                assets.msn.com.edgekey.net
                                assets.msn.com.edgekey.net
                                IN CNAME
                                e28578.d.akamaiedge.net
                                e28578.d.akamaiedge.net
                                IN A
                                95.101.74.151
                                e28578.d.akamaiedge.net
                                IN A
                                95.101.74.139
                              • flag-nl
                                GET
                                https://assets.msn.com/serviceak/v1/news/Feed/Windows?apikey=qrUeHGGYvVowZJuHA3XaH0uUvg1ZJ0GUZnXk3mxxPF&activityId=c3d3fa31-d008-4cc7-849d-6485d5ab0d26&ocid=windows-windowsShell-feeds&user=m-d0f053ff376d4831b6a1cc4c1bff718d&Treatment=T6&MaximumDimensions=660x640&experience=Taskbar&AppVersion=1&osLocale=en-US&caller=bgtask
                                Remote address:
                                95.101.74.151:443
                                Request
                                GET /serviceak/v1/news/Feed/Windows?apikey=qrUeHGGYvVowZJuHA3XaH0uUvg1ZJ0GUZnXk3mxxPF&activityId=c3d3fa31-d008-4cc7-849d-6485d5ab0d26&ocid=windows-windowsShell-feeds&user=m-d0f053ff376d4831b6a1cc4c1bff718d&Treatment=T6&MaximumDimensions=660x640&experience=Taskbar&AppVersion=1&osLocale=en-US&caller=bgtask HTTP/2.0
                                host: assets.msn.com
                                x-search-account: None
                                accept-encoding: gzip, deflate
                                x-device-machineid: {4AB85F7D-C05A-4C50-989B-6E3BCBFAB08A}
                                x-userageclass: Unknown
                                x-bm-market: US
                                x-bm-dateformat: M/d/yyyy
                                x-device-ossku: 48
                                x-bm-dtz: 0
                                x-deviceid: 0100B2E609000CC3
                                x-bm-windowsflights: FX:119E26AD,FX:11D898D7,FX:11DB147C,FX:11DE505A,FX:11E11E97,FX:11E3E2BA,FX:11E50151,FX:11E9EE98,FX:11F1992A,FX:11F4161E,FX:11F41B68,FX:11FB0F2F,FX:1201B330,FX:1202B7FC,FX:120BB68E,FX:121A20E1,FX:121BF15F,FX:121E5EC8,FX:122D8E86,FX:123031A3,FX:1231B88B,FX:123371B1,FX:1233C945,FX:123D7C31,FX:1240013C,FX:1246E4A3,FX:1248306D,FX:124B38D0,FX:1250080B,FX:125A7FDA,FX:1264FA75,FX:126DBC22,FX:127159BE,FX:12769734,FX:127C935B,FX:127DC03A,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5
                                sitename: www.msn.com
                                x-bm-theme: 000000;0078d7
                                muid: D0F053FF376D4831B6A1CC4C1BFF718D
                                x-agent-deviceid: 0100B2E609000CC3
                                x-bm-onlinesearchdisabled: true
                                x-bm-cbt: 1687968930
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19041.1288) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                                x-device-isoptin: false
                                accept-language: en-US, en
                                x-device-touch: false
                                x-device-clientsession: 630D0EB8F16046D2BD40711616025C96
                                cookie: MUID=D0F053FF376D4831B6A1CC4C1BFF718D
                                Response
                                HTTP/2.0 200
                                content-type: application/json; charset=utf-8
                                server: Kestrel
                                access-control-allow-credentials: true
                                access-control-allow-headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features,DDD-UserType,traceparent
                                access-control-allow-methods: PUT,PATCH,POST,GET,OPTIONS,DELETE
                                access-control-allow-origin: *.msn.com
                                access-control-expose-headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features,DDD-UserType,traceparent
                                content-encoding: gzip
                                ddd-authenticatedwithjwtflow: False
                                ddd-usertype: AnonymousMuid
                                ddd-tmpl: lowT:0;winbadge:1;BingRecoCode:Success;coldStartUpsell:1;coldStart:1;partialResponse:1;lowC:0;fnc-cmbo-c;tbn:0;IsRecoNewUser:1
                                ddd-feednewsitemcount: 1
                                x-wpo-activityid: 7728C5D3-982D-4499-AE52-C8E6810C24BF|2023-06-28T16:15:35.9144532Z|fabric:/wpo|FRC|WPO_138
                                ddd-activityid: 7728c5d3-982d-4499-ae52-c8e6810c24bf
                                ddd-strategyexecutionlatency: 00:00:00.3526046
                                ddd-debugid: 7728c5d3-982d-4499-ae52-c8e6810c24bf|2023-06-28T16:15:35.9208185Z|fabric:/winfeed|FRC|WinFeed_155
                                onewebservicelatency: 354
                                x-msedge-responseinfo: 354
                                x-ceto-ref: 649c5ca7c06440ae9fb05fd72b81ae0f|2023-06-28T16:15:35.537Z
                                expires: Wed, 28 Jun 2023 16:15:35 GMT
                                date: Wed, 28 Jun 2023 16:15:35 GMT
                                content-length: 8172
                                akamai-request-bc: [a=92.123.71.151,b=826736136,c=g,n=NL__SCHIPHOL,o=20940],[a=20.74.25.147,c=o]
                                server-timing: clientrtt; dur=88, clienttt; dur=374, origin; dur=373 , cdntime; dur=1
                                akamai-cache-status: Miss from child
                                akamai-server-ip: 92.123.71.151
                                akamai-request-id: 3146fe08
                                x-as-suppresssetcookie: 1
                                cache-control: private, max-age=0
                                report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                timing-allow-origin: *
                                vary: Origin
                              • flag-us
                                DNS
                                20.160.190.20.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                20.160.190.20.in-addr.arpa
                                IN PTR
                                Response
                              • flag-us
                                DNS
                                151.74.101.95.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                151.74.101.95.in-addr.arpa
                                IN PTR
                                Response
                                151.74.101.95.in-addr.arpa
                                IN PTR
                                a95-101-74-151deploystaticakamaitechnologiescom
                              • flag-us
                                DNS
                                208.194.73.20.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                208.194.73.20.in-addr.arpa
                                IN PTR
                                Response
                              • flag-us
                                DNS
                                183.59.114.20.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                183.59.114.20.in-addr.arpa
                                IN PTR
                                Response
                              • flag-us
                                DNS
                                26.35.223.20.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                26.35.223.20.in-addr.arpa
                                IN PTR
                                Response
                              • flag-us
                                DNS
                                41.254.221.88.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                41.254.221.88.in-addr.arpa
                                IN PTR
                                Response
                                41.254.221.88.in-addr.arpa
                                IN PTR
                                a88-221-254-41deploystaticakamaitechnologiescom
                              • flag-us
                                DNS
                                86.8.109.52.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                86.8.109.52.in-addr.arpa
                                IN PTR
                                Response
                              • flag-us
                                DNS
                                pcapp.store
                                NW_store.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                pcapp.store
                                IN A
                                Response
                                pcapp.store
                                IN A
                                209.222.21.115
                                pcapp.store
                                IN A
                                104.248.126.225
                                pcapp.store
                                IN A
                                159.223.126.41
                                pcapp.store
                                IN A
                                167.99.235.203
                                pcapp.store
                                IN A
                                45.32.1.23
                              • flag-us
                                DNS
                                pcapp.store
                                NW_store.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                pcapp.store
                                IN A
                                Response
                                pcapp.store
                                IN A
                                159.223.126.41
                                pcapp.store
                                IN A
                                45.32.1.23
                                pcapp.store
                                IN A
                                104.248.126.225
                                pcapp.store
                                IN A
                                209.222.21.115
                                pcapp.store
                                IN A
                                167.99.235.203
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.2000m&evt_src=fa_mini_installer&evt_action=start&permision=Default
                                Setup.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.2000m&evt_src=fa_mini_installer&evt_action=start&permision=Default HTTP/1.1
                                User-Agent: NSIS_Inetc (Mozilla)
                                Host: pcapp.store
                                Connection: Keep-Alive
                                Cache-Control: no-cache
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:17:43 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&evt_src=fa_mini_installer&evt_action=download_start
                                Setup.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&evt_src=fa_mini_installer&evt_action=download_start HTTP/1.1
                                User-Agent: NSIS_Inetc (Mozilla)
                                Host: pcapp.store
                                Connection: Keep-Alive
                                Cache-Control: no-cache
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:17:43 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/download.php?version=official&guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&src=mini_installer&mini_ver=fa.2000m
                                Setup.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /download.php?version=official&guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&src=mini_installer&mini_ver=fa.2000m HTTP/1.1
                                User-Agent: NSIS_Inetc (Mozilla)
                                Host: pcapp.store
                                Connection: Keep-Alive
                                Cache-Control: no-cache
                                Response
                                HTTP/1.1 302 Found
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:17:44 GMT
                                Content-Type: text/html; charset=UTF-8
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Location: https://repository.pcapp.store/download/fa/fa.1059o/Setup.exe
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                DNS
                                115.21.222.209.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                115.21.222.209.in-addr.arpa
                                IN PTR
                                Response
                                115.21.222.209.in-addr.arpa
                                IN PTR
                                20922221115vultrusercontentcom
                              • flag-us
                                DNS
                                115.21.222.209.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                115.21.222.209.in-addr.arpa
                                IN PTR
                                Response
                                115.21.222.209.in-addr.arpa
                                IN PTR
                                20922221115vultrusercontentcom
                              • flag-us
                                DNS
                                repository.pcapp.store
                                Setup.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                repository.pcapp.store
                                IN A
                                Response
                                repository.pcapp.store
                                IN CNAME
                                1715720427.rsc.cdn77.org
                                1715720427.rsc.cdn77.org
                                IN A
                                185.76.10.11
                                1715720427.rsc.cdn77.org
                                IN A
                                185.76.10.2
                              • flag-us
                                DNS
                                repository.pcapp.store
                                Setup.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                repository.pcapp.store
                                IN A
                                Response
                                repository.pcapp.store
                                IN CNAME
                                1715720427.rsc.cdn77.org
                                1715720427.rsc.cdn77.org
                                IN A
                                185.76.10.4
                                1715720427.rsc.cdn77.org
                                IN A
                                185.76.10.12
                              • flag-us
                                DNS
                                76.32.126.40.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                76.32.126.40.in-addr.arpa
                                IN PTR
                                Response
                              • flag-nl
                                GET
                                https://repository.pcapp.store/download/fa/fa.1059o/Setup.exe
                                Setup.exe
                                Remote address:
                                185.76.10.11:443
                                Request
                                GET /download/fa/fa.1059o/Setup.exe HTTP/1.1
                                User-Agent: NSIS_Inetc (Mozilla)
                                Connection: Keep-Alive
                                Cache-Control: no-cache
                                Host: repository.pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Date: Wed, 28 Jun 2023 16:17:45 GMT
                                Content-Type: application/x-msdownload
                                Content-Length: 88606104
                                Connection: keep-alive
                                x-amz-id-2: 8RU0kH++S0ggK7ibpa0jIK+T9EnWfCIZY/5IC/zfAeT41ZlSE5WuQq/nI7TOMcQ22L1YMREnyFYhI3s9vp/qVib4cQp4sa27ZzA7uz+hQkQ=
                                x-amz-request-id: 8YFKDX701GBTTT35
                                Last-Modified: Thu, 20 Apr 2023 14:34:17 GMT
                                ETag: "15bf00a71bae681c81bc1b378bd294b3"
                                x-amz-server-side-encryption: AES256
                                x-amz-version-id: 5VxC6d24fJdlNFx1My2pmqOSj0tjxliW
                                Server: CDN77-Turbo
                                X-77-NZT: AblMCgq5kkb/p/4HAA
                                X-77-NZT-Ray: 2109d1101a78ab63295d9c64537b7608
                                X-Accel-Expires: @1688481922
                                X-Accel-Date: 1687445122
                                X-Cache: HIT
                                X-Age: 523943
                                X-77-POP: amsterdamNL
                                X-77-Cache: HIT
                                Accept-Ranges: bytes
                              • flag-us
                                DNS
                                pcapp.store
                                NW_store.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                pcapp.store
                                IN A
                                Response
                                pcapp.store
                                IN A
                                167.99.235.203
                                pcapp.store
                                IN A
                                104.248.126.225
                                pcapp.store
                                IN A
                                159.223.126.41
                                pcapp.store
                                IN A
                                45.32.1.23
                                pcapp.store
                                IN A
                                209.222.21.115
                              • flag-us
                                GET
                                https://pcapp.store/installing.php?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&winver=19041&version=fa.2000m&nocache=20230628161739.96
                                msedge.exe
                                Remote address:
                                167.99.235.203:443
                                Request
                                GET /installing.php?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&winver=19041&version=fa.2000m&nocache=20230628161739.96 HTTP/1.1
                                Host: pcapp.store
                                Connection: keep-alive
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                sec-ch-ua-mobile: ?0
                                DNT: 1
                                Upgrade-Insecure-Requests: 1
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: navigate
                                Sec-Fetch-User: ?1
                                Sec-Fetch-Dest: document
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Response
                                HTTP/1.1 307 Temporary Redirect
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:17:45 GMT
                                Content-Type: text/html; charset=UTF-8
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Pragma: no-cache
                                Location: https://pcapp.store/?p=lpd_installing_r2&guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&_winver=19041&version=fa.2000m
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/?p=lpd_installing_r2&guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&_winver=19041&version=fa.2000m
                                msedge.exe
                                Remote address:
                                167.99.235.203:443
                                Request
                                GET /?p=lpd_installing_r2&guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&_winver=19041&version=fa.2000m HTTP/1.1
                                Host: pcapp.store
                                Connection: keep-alive
                                DNT: 1
                                Upgrade-Insecure-Requests: 1
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: navigate
                                Sec-Fetch-User: ?1
                                Sec-Fetch-Dest: document
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                sec-ch-ua-mobile: ?0
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:17:46 GMT
                                Content-Type: text/html; charset=UTF-8
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Set-Cookie: _fcid=1687969066274706; expires=Thu, 27-Jun-2024 16:17:46 GMT; Max-Age=31536000; path=/
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Content-Encoding: gzip
                              • flag-us
                                GET
                                https://pcapp.store/lp/lpd_installing_r2/src/lpd_installing_r2.min.css?nocache=1681303948561
                                msedge.exe
                                Remote address:
                                167.99.235.203:443
                                Request
                                GET /lp/lpd_installing_r2/src/lpd_installing_r2.min.css?nocache=1681303948561 HTTP/1.1
                                Host: pcapp.store
                                Connection: keep-alive
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                DNT: 1
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                Accept: text/css,*/*;q=0.1
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: style
                                Referer: https://pcapp.store/?p=lpd_installing_r2&guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&_winver=19041&version=fa.2000m
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: _fcid=1687969066274706
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:17:46 GMT
                                Content-Type: text/css
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Vary: Accept-Encoding
                                Last-Modified: Wed, 15 Mar 2023 15:07:50 GMT
                                Vary: Accept-Encoding
                                ETag: W/"6411df46-fefc"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Content-Encoding: gzip
                              • flag-us
                                GET
                                https://pcapp.store/lp/lpd_installing_r2/img/done_windows_icon.png
                                msedge.exe
                                Remote address:
                                167.99.235.203:443
                                Request
                                GET /lp/lpd_installing_r2/img/done_windows_icon.png HTTP/1.1
                                Host: pcapp.store
                                Connection: keep-alive
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                DNT: 1
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: https://pcapp.store/?p=lpd_installing_r2&guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&_winver=19041&version=fa.2000m
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: _fcid=1687969066274706
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:17:47 GMT
                                Content-Type: image/png
                                Content-Length: 543
                                Connection: keep-alive
                                Last-Modified: Wed, 15 Mar 2023 15:07:50 GMT
                                ETag: "6411df46-21f"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                POST
                                https://pcapp.store/api/api.php
                                msedge.exe
                                Remote address:
                                167.99.235.203:443
                                Request
                                POST /api/api.php HTTP/1.1
                                Host: pcapp.store
                                Connection: keep-alive
                                Content-Length: 74
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                DNT: 1
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                Content-Type: application/json;charset=UTF-8
                                Accept: */*
                                Origin: https://pcapp.store
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Referer: https://pcapp.store/?p=lpd_installing_r2&guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&_winver=19041&version=fa.2000m
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: _fcid=1687969066274706; guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:17:47 GMT
                                Content-Type: application/json
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Content-Encoding: gzip
                              • flag-us
                                POST
                                https://pcapp.store/pixelgif.php
                                msedge.exe
                                Remote address:
                                167.99.235.203:443
                                Request
                                POST /pixelgif.php HTTP/1.1
                                Host: pcapp.store
                                Connection: keep-alive
                                Content-Length: 243
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                DNT: 1
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                Content-Type: application/json;charset=UTF-8
                                Accept: */*
                                Origin: https://pcapp.store
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Referer: https://pcapp.store/?p=lpd_installing_r2&guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&_winver=19041&version=fa.2000m
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: _fcid=1687969066274706; guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:17:47 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/lp/appstore/img/favicon.ico
                                msedge.exe
                                Remote address:
                                167.99.235.203:443
                                Request
                                GET /lp/appstore/img/favicon.ico HTTP/1.1
                                Host: pcapp.store
                                Connection: keep-alive
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                DNT: 1
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: https://pcapp.store/?p=lpd_installing_r2&guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&_winver=19041&version=fa.2000m
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: _fcid=1687969066274706; guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX; _gcl_au=1.1.621189704.1687969066
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:17:49 GMT
                                Content-Type: image/x-icon
                                Content-Length: 4286
                                Connection: keep-alive
                                Last-Modified: Mon, 19 Dec 2022 11:26:57 GMT
                                ETag: "63a04a81-10be"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                POST
                                https://pcapp.store/api/api.php
                                msedge.exe
                                Remote address:
                                167.99.235.203:443
                                Request
                                POST /api/api.php HTTP/1.1
                                Host: pcapp.store
                                Connection: keep-alive
                                Content-Length: 97
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                DNT: 1
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                Content-Type: application/json;charset=UTF-8
                                Accept: */*
                                Origin: https://pcapp.store
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Referer: https://pcapp.store/?p=lpd_installing_r2&guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&_winver=19041&version=fa.2000m
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: _fcid=1687969066274706; guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX; _gcl_au=1.1.621189704.1687969066
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:17:52 GMT
                                Content-Type: application/json
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Content-Encoding: gzip
                              • flag-us
                                POST
                                https://pcapp.store/api/api.php
                                msedge.exe
                                Remote address:
                                167.99.235.203:443
                                Request
                                POST /api/api.php HTTP/1.1
                                Host: pcapp.store
                                Connection: keep-alive
                                Content-Length: 97
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                DNT: 1
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                Content-Type: application/json;charset=UTF-8
                                Accept: */*
                                Origin: https://pcapp.store
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Referer: https://pcapp.store/?p=lpd_installing_r2&guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&_winver=19041&version=fa.2000m
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: _fcid=1687969066274706; guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX; _gcl_au=1.1.621189704.1687969066
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:17:57 GMT
                                Content-Type: application/json
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Content-Encoding: gzip
                              • flag-us
                                POST
                                https://pcapp.store/api/api.php
                                msedge.exe
                                Remote address:
                                167.99.235.203:443
                                Request
                                POST /api/api.php HTTP/1.1
                                Host: pcapp.store
                                Connection: keep-alive
                                Content-Length: 97
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                DNT: 1
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                Content-Type: application/json;charset=UTF-8
                                Accept: */*
                                Origin: https://pcapp.store
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Referer: https://pcapp.store/?p=lpd_installing_r2&guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&_winver=19041&version=fa.2000m
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: _fcid=1687969066274706; guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX; _gcl_au=1.1.621189704.1687969066
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:18:02 GMT
                                Content-Type: application/json
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Content-Encoding: gzip
                              • flag-us
                                POST
                                https://pcapp.store/api/api.php
                                msedge.exe
                                Remote address:
                                167.99.235.203:443
                                Request
                                POST /api/api.php HTTP/1.1
                                Host: pcapp.store
                                Connection: keep-alive
                                Content-Length: 97
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                DNT: 1
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                Content-Type: application/json;charset=UTF-8
                                Accept: */*
                                Origin: https://pcapp.store
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Referer: https://pcapp.store/?p=lpd_installing_r2&guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&_winver=19041&version=fa.2000m
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: _fcid=1687969066274706; guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX; _gcl_au=1.1.621189704.1687969066
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:18:07 GMT
                                Content-Type: application/json
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Content-Encoding: gzip
                              • flag-us
                                POST
                                https://pcapp.store/api/api.php
                                msedge.exe
                                Remote address:
                                167.99.235.203:443
                                Request
                                POST /api/api.php HTTP/1.1
                                Host: pcapp.store
                                Connection: keep-alive
                                Content-Length: 97
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                DNT: 1
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                Content-Type: application/json;charset=UTF-8
                                Accept: */*
                                Origin: https://pcapp.store
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Referer: https://pcapp.store/?p=lpd_installing_r2&guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&_winver=19041&version=fa.2000m
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: _fcid=1687969066274706; guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX; _gcl_au=1.1.621189704.1687969066
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:18:12 GMT
                                Content-Type: application/json
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Content-Encoding: gzip
                              • flag-us
                                POST
                                https://pcapp.store/api/api.php
                                msedge.exe
                                Remote address:
                                167.99.235.203:443
                                Request
                                POST /api/api.php HTTP/1.1
                                Host: pcapp.store
                                Connection: keep-alive
                                Content-Length: 97
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                DNT: 1
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                Content-Type: application/json;charset=UTF-8
                                Accept: */*
                                Origin: https://pcapp.store
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Referer: https://pcapp.store/?p=lpd_installing_r2&guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&_winver=19041&version=fa.2000m
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: _fcid=1687969066274706; guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX; _gcl_au=1.1.621189704.1687969066
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:18:17 GMT
                                Content-Type: application/json
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Content-Encoding: gzip
                              • flag-us
                                POST
                                https://pcapp.store/api/api.php
                                msedge.exe
                                Remote address:
                                167.99.235.203:443
                                Request
                                POST /api/api.php HTTP/1.1
                                Host: pcapp.store
                                Connection: keep-alive
                                Content-Length: 97
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                DNT: 1
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                Content-Type: application/json;charset=UTF-8
                                Accept: */*
                                Origin: https://pcapp.store
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Referer: https://pcapp.store/?p=lpd_installing_r2&guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&_winver=19041&version=fa.2000m
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: _fcid=1687969066274706; guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX; _gcl_au=1.1.621189704.1687969066
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:18:22 GMT
                                Content-Type: application/json
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Content-Encoding: gzip
                              • flag-us
                                POST
                                https://pcapp.store/api/api.php
                                msedge.exe
                                Remote address:
                                167.99.235.203:443
                                Request
                                POST /api/api.php HTTP/1.1
                                Host: pcapp.store
                                Connection: keep-alive
                                Content-Length: 97
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                DNT: 1
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                Content-Type: application/json;charset=UTF-8
                                Accept: */*
                                Origin: https://pcapp.store
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Referer: https://pcapp.store/?p=lpd_installing_r2&guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&_winver=19041&version=fa.2000m
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: _fcid=1687969066274706; guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX; _gcl_au=1.1.621189704.1687969066
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:18:27 GMT
                                Content-Type: application/json
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Content-Encoding: gzip
                              • flag-us
                                POST
                                https://pcapp.store/api/api.php
                                msedge.exe
                                Remote address:
                                167.99.235.203:443
                                Request
                                POST /api/api.php HTTP/1.1
                                Host: pcapp.store
                                Connection: keep-alive
                                Content-Length: 97
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                DNT: 1
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                Content-Type: application/json;charset=UTF-8
                                Accept: */*
                                Origin: https://pcapp.store
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Referer: https://pcapp.store/?p=lpd_installing_r2&guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&_winver=19041&version=fa.2000m
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: _fcid=1687969066274706; guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX; _gcl_au=1.1.621189704.1687969066
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:18:32 GMT
                                Content-Type: application/json
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Content-Encoding: gzip
                              • flag-us
                                POST
                                https://pcapp.store/api/api.php
                                msedge.exe
                                Remote address:
                                167.99.235.203:443
                                Request
                                POST /api/api.php HTTP/1.1
                                Host: pcapp.store
                                Connection: keep-alive
                                Content-Length: 97
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                DNT: 1
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                Content-Type: application/json;charset=UTF-8
                                Accept: */*
                                Origin: https://pcapp.store
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Referer: https://pcapp.store/?p=lpd_installing_r2&guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&_winver=19041&version=fa.2000m
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: _fcid=1687969066274706; guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX; _gcl_au=1.1.621189704.1687969066
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:18:37 GMT
                                Content-Type: application/json
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Content-Encoding: gzip
                              • flag-us
                                POST
                                https://pcapp.store/api/api.php
                                msedge.exe
                                Remote address:
                                167.99.235.203:443
                                Request
                                POST /api/api.php HTTP/1.1
                                Host: pcapp.store
                                Connection: keep-alive
                                Content-Length: 97
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                DNT: 1
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                Content-Type: application/json;charset=UTF-8
                                Accept: */*
                                Origin: https://pcapp.store
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Referer: https://pcapp.store/?p=lpd_installing_r2&guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&_winver=19041&version=fa.2000m
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: _fcid=1687969066274706; guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX; _gcl_au=1.1.621189704.1687969066
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:18:42 GMT
                                Content-Type: application/json
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Content-Encoding: gzip
                              • flag-us
                                POST
                                https://pcapp.store/api/api.php
                                msedge.exe
                                Remote address:
                                167.99.235.203:443
                                Request
                                POST /api/api.php HTTP/1.1
                                Host: pcapp.store
                                Connection: keep-alive
                                Content-Length: 97
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                DNT: 1
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                Content-Type: application/json;charset=UTF-8
                                Accept: */*
                                Origin: https://pcapp.store
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Referer: https://pcapp.store/?p=lpd_installing_r2&guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&_winver=19041&version=fa.2000m
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: _fcid=1687969066274706; guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX; _gcl_au=1.1.621189704.1687969066
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:18:48 GMT
                                Content-Type: application/json
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Content-Encoding: gzip
                              • flag-us
                                POST
                                https://pcapp.store/api/api.php
                                msedge.exe
                                Remote address:
                                167.99.235.203:443
                                Request
                                POST /api/api.php HTTP/1.1
                                Host: pcapp.store
                                Connection: keep-alive
                                Content-Length: 97
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                DNT: 1
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                Content-Type: application/json;charset=UTF-8
                                Accept: */*
                                Origin: https://pcapp.store
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Referer: https://pcapp.store/?p=lpd_installing_r2&guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&_winver=19041&version=fa.2000m
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: _fcid=1687969066274706; guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX; _gcl_au=1.1.621189704.1687969066
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:18:52 GMT
                                Content-Type: application/json
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Content-Encoding: gzip
                              • flag-us
                                POST
                                https://pcapp.store/api/api.php
                                msedge.exe
                                Remote address:
                                167.99.235.203:443
                                Request
                                POST /api/api.php HTTP/1.1
                                Host: pcapp.store
                                Connection: keep-alive
                                Content-Length: 97
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                DNT: 1
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                Content-Type: application/json;charset=UTF-8
                                Accept: */*
                                Origin: https://pcapp.store
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Referer: https://pcapp.store/?p=lpd_installing_r2&guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&_winver=19041&version=fa.2000m
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: _fcid=1687969066274706; guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX; _gcl_au=1.1.621189704.1687969066
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:18:57 GMT
                                Content-Type: application/json
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Content-Encoding: gzip
                              • flag-us
                                POST
                                https://pcapp.store/api/api.php
                                msedge.exe
                                Remote address:
                                167.99.235.203:443
                                Request
                                POST /api/api.php HTTP/1.1
                                Host: pcapp.store
                                Connection: keep-alive
                                Content-Length: 97
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                DNT: 1
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                Content-Type: application/json;charset=UTF-8
                                Accept: */*
                                Origin: https://pcapp.store
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Referer: https://pcapp.store/?p=lpd_installing_r2&guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&_winver=19041&version=fa.2000m
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: _fcid=1687969066274706; guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX; _gcl_au=1.1.621189704.1687969066
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:19:02 GMT
                                Content-Type: application/json
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Content-Encoding: gzip
                              • flag-us
                                POST
                                https://pcapp.store/api/api.php
                                msedge.exe
                                Remote address:
                                167.99.235.203:443
                                Request
                                POST /api/api.php HTTP/1.1
                                Host: pcapp.store
                                Connection: keep-alive
                                Content-Length: 97
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                DNT: 1
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                Content-Type: application/json;charset=UTF-8
                                Accept: */*
                                Origin: https://pcapp.store
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Referer: https://pcapp.store/?p=lpd_installing_r2&guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&_winver=19041&version=fa.2000m
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: _fcid=1687969066274706; guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX; _gcl_au=1.1.621189704.1687969066
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:19:07 GMT
                                Content-Type: application/json
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Content-Encoding: gzip
                              • flag-us
                                POST
                                https://pcapp.store/api/api.php
                                msedge.exe
                                Remote address:
                                167.99.235.203:443
                                Request
                                POST /api/api.php HTTP/1.1
                                Host: pcapp.store
                                Connection: keep-alive
                                Content-Length: 97
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                DNT: 1
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                Content-Type: application/json;charset=UTF-8
                                Accept: */*
                                Origin: https://pcapp.store
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Referer: https://pcapp.store/?p=lpd_installing_r2&guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&_winver=19041&version=fa.2000m
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: _fcid=1687969066274706; guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX; _gcl_au=1.1.621189704.1687969066
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:19:12 GMT
                                Content-Type: application/json
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Content-Encoding: gzip
                              • flag-us
                                POST
                                https://pcapp.store/api/api.php
                                msedge.exe
                                Remote address:
                                167.99.235.203:443
                                Request
                                POST /api/api.php HTTP/1.1
                                Host: pcapp.store
                                Connection: keep-alive
                                Content-Length: 97
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                DNT: 1
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                Content-Type: application/json;charset=UTF-8
                                Accept: */*
                                Origin: https://pcapp.store
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Referer: https://pcapp.store/?p=lpd_installing_r2&guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&_winver=19041&version=fa.2000m
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: _fcid=1687969066274706; guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX; _gcl_au=1.1.621189704.1687969066
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:19:17 GMT
                                Content-Type: application/json
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Content-Encoding: gzip
                              • flag-us
                                POST
                                https://pcapp.store/api/api.php
                                msedge.exe
                                Remote address:
                                167.99.235.203:443
                                Request
                                POST /api/api.php HTTP/1.1
                                Host: pcapp.store
                                Connection: keep-alive
                                Content-Length: 97
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                DNT: 1
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                Content-Type: application/json;charset=UTF-8
                                Accept: */*
                                Origin: https://pcapp.store
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Referer: https://pcapp.store/?p=lpd_installing_r2&guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&_winver=19041&version=fa.2000m
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: _fcid=1687969066274706; guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX; _gcl_au=1.1.621189704.1687969066
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:19:22 GMT
                                Content-Type: application/json
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Content-Encoding: gzip
                              • flag-us
                                POST
                                https://pcapp.store/api/api.php
                                msedge.exe
                                Remote address:
                                167.99.235.203:443
                                Request
                                POST /api/api.php HTTP/1.1
                                Host: pcapp.store
                                Connection: keep-alive
                                Content-Length: 97
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                DNT: 1
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                Content-Type: application/json;charset=UTF-8
                                Accept: */*
                                Origin: https://pcapp.store
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Referer: https://pcapp.store/?p=lpd_installing_r2&guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&_winver=19041&version=fa.2000m
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: _fcid=1687969066274706; guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX; _gcl_au=1.1.621189704.1687969066
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:19:27 GMT
                                Content-Type: application/json
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Content-Encoding: gzip
                              • flag-us
                                POST
                                https://pcapp.store/api/api.php
                                msedge.exe
                                Remote address:
                                167.99.235.203:443
                                Request
                                POST /api/api.php HTTP/1.1
                                Host: pcapp.store
                                Connection: keep-alive
                                Content-Length: 97
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                DNT: 1
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                Content-Type: application/json;charset=UTF-8
                                Accept: */*
                                Origin: https://pcapp.store
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Referer: https://pcapp.store/?p=lpd_installing_r2&guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&_winver=19041&version=fa.2000m
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: _fcid=1687969066274706; guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX; _gcl_au=1.1.621189704.1687969066
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:19:32 GMT
                                Content-Type: application/json
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Content-Encoding: gzip
                              • flag-us
                                POST
                                https://pcapp.store/api/api.php
                                msedge.exe
                                Remote address:
                                167.99.235.203:443
                                Request
                                POST /api/api.php HTTP/1.1
                                Host: pcapp.store
                                Connection: keep-alive
                                Content-Length: 97
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                DNT: 1
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                Content-Type: application/json;charset=UTF-8
                                Accept: */*
                                Origin: https://pcapp.store
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Referer: https://pcapp.store/?p=lpd_installing_r2&guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&_winver=19041&version=fa.2000m
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: _fcid=1687969066274706; guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX; _gcl_au=1.1.621189704.1687969066
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:19:37 GMT
                                Content-Type: application/json
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Content-Encoding: gzip
                              • flag-us
                                POST
                                https://pcapp.store/api/api.php
                                msedge.exe
                                Remote address:
                                167.99.235.203:443
                                Request
                                POST /api/api.php HTTP/1.1
                                Host: pcapp.store
                                Connection: keep-alive
                                Content-Length: 97
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                DNT: 1
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                Content-Type: application/json;charset=UTF-8
                                Accept: */*
                                Origin: https://pcapp.store
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Referer: https://pcapp.store/?p=lpd_installing_r2&guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&_winver=19041&version=fa.2000m
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: _fcid=1687969066274706; guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX; _gcl_au=1.1.621189704.1687969066
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:19:46 GMT
                                Content-Type: application/json
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Content-Encoding: gzip
                              • flag-us
                                GET
                                https://pcapp.store/lp/lpd_installing_r2/src/lpd_installing_r2.min.js?nocache=1681303948561
                                msedge.exe
                                Remote address:
                                167.99.235.203:443
                                Request
                                GET /lp/lpd_installing_r2/src/lpd_installing_r2.min.js?nocache=1681303948561 HTTP/1.1
                                Host: pcapp.store
                                Connection: keep-alive
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                DNT: 1
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                Accept: */*
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Referer: https://pcapp.store/?p=lpd_installing_r2&guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&_winver=19041&version=fa.2000m
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: _fcid=1687969066274706
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:17:46 GMT
                                Content-Type: application/javascript
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Vary: Accept-Encoding
                                Last-Modified: Wed, 26 Apr 2023 14:21:10 GMT
                                Vary: Accept-Encoding
                                ETag: W/"64493356-2467"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Content-Encoding: gzip
                              • flag-us
                                POST
                                https://pcapp.store/api/api.php
                                msedge.exe
                                Remote address:
                                167.99.235.203:443
                                Request
                                POST /api/api.php HTTP/1.1
                                Host: pcapp.store
                                Connection: keep-alive
                                Content-Length: 97
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                DNT: 1
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                Content-Type: application/json;charset=UTF-8
                                Accept: */*
                                Origin: https://pcapp.store
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Referer: https://pcapp.store/?p=lpd_installing_r2&guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&_winver=19041&version=fa.2000m
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: _fcid=1687969066274706; guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:17:47 GMT
                                Content-Type: application/json
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Content-Encoding: gzip
                              • flag-us
                                DNS
                                11.10.76.185.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                11.10.76.185.in-addr.arpa
                                IN PTR
                                Response
                                11.10.76.185.in-addr.arpa
                                IN PTR
                                282134817amscdn77com
                              • flag-us
                                DNS
                                203.235.99.167.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                203.235.99.167.in-addr.arpa
                                IN PTR
                                Response
                              • flag-us
                                DNS
                                203.235.99.167.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                203.235.99.167.in-addr.arpa
                                IN PTR
                                Response
                              • flag-us
                                DNS
                                250.255.255.239.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                250.255.255.239.in-addr.arpa
                                IN PTR
                                Response
                              • flag-us
                                GET
                                https://pcapp.store/lp/lpd_installing_r2/img/done_cursor_icon.png
                                msedge.exe
                                Remote address:
                                167.99.235.203:443
                                Request
                                GET /lp/lpd_installing_r2/img/done_cursor_icon.png HTTP/1.1
                                Host: pcapp.store
                                Connection: keep-alive
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                DNT: 1
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: https://pcapp.store/lp/lpd_installing_r2/src/lpd_installing_r2.min.css?nocache=1681303948561
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: _fcid=1687969066274706; guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:17:47 GMT
                                Content-Type: image/png
                                Content-Length: 8684
                                Connection: keep-alive
                                Last-Modified: Wed, 15 Mar 2023 15:07:50 GMT
                                ETag: "6411df46-21ec"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                DNS
                                131.179.250.142.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                131.179.250.142.in-addr.arpa
                                IN PTR
                                Response
                                131.179.250.142.in-addr.arpa
                                IN PTR
                                ams17s10-in-f31e100net
                              • flag-us
                                DNS
                                106.208.58.216.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                106.208.58.216.in-addr.arpa
                                IN PTR
                                Response
                                106.208.58.216.in-addr.arpa
                                IN PTR
                                ams17s08-in-f101e100net
                                106.208.58.216.in-addr.arpa
                                IN PTR
                                sof01s11-in-f106�I
                              • flag-us
                                DNS
                                200.179.250.142.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                200.179.250.142.in-addr.arpa
                                IN PTR
                                Response
                                200.179.250.142.in-addr.arpa
                                IN PTR
                                ams15s42-in-f81e100net
                              • flag-us
                                DNS
                                googleads.g.doubleclick.net
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                googleads.g.doubleclick.net
                                IN A
                                Response
                                googleads.g.doubleclick.net
                                IN A
                                142.251.39.98
                              • flag-nl
                                GET
                                https://googleads.g.doubleclick.net/pagead/viewthroughconversion/858128210/?random=1687969066151&cv=11&fst=1687969066151&bg=ffffff&guid=ON&async=1&gtm=45be36q0&u_w=1280&u_h=720&url=https%3A%2F%2Fpcapp.store%2F%3Fp%3Dlpd_installing_r2%26guid%3DD07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX%26_winver%3D19041%26version%3Dfa.2000m&hn=www.googleadservices.com&frm=0&tiba=APP%20STORE%3A%20Installing&auid=621189704.1687969066&uaa=x86&uamb=0&uap=Windows&uapv=10.0&uaw=0&data=event%3Dgtag.config&rfmt=3&fmt=4
                                msedge.exe
                                Remote address:
                                142.251.39.98:443
                                Request
                                GET /pagead/viewthroughconversion/858128210/?random=1687969066151&cv=11&fst=1687969066151&bg=ffffff&guid=ON&async=1&gtm=45be36q0&u_w=1280&u_h=720&url=https%3A%2F%2Fpcapp.store%2F%3Fp%3Dlpd_installing_r2%26guid%3DD07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX%26_winver%3D19041%26version%3Dfa.2000m&hn=www.googleadservices.com&frm=0&tiba=APP%20STORE%3A%20Installing&auid=621189704.1687969066&uaa=x86&uamb=0&uap=Windows&uapv=10.0&uaw=0&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/2.0
                                host: googleads.g.doubleclick.net
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: script
                                referer: https://pcapp.store/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                              • flag-nl
                                GET
                                https://googleads.g.doubleclick.net/pagead/viewthroughconversion/858128210/?random=1687969066191&cv=11&fst=1687969066191&bg=ffffff&guid=ON&async=1&gtm=45be36q0&u_w=1280&u_h=720&url=https%3A%2F%2Fpcapp.store%2F%3Fp%3Dlpd_installing_r2%26guid%3DD07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX%26_winver%3D19041%26version%3Dfa.2000m&hn=www.googleadservices.com&frm=0&tiba=APP%20STORE%3A%20Installing&auid=621189704.1687969066&uaa=x86&uamb=0&uap=Windows&uapv=10.0&uaw=0&data=event%3Dpage_view&rfmt=3&fmt=4
                                msedge.exe
                                Remote address:
                                142.251.39.98:443
                                Request
                                GET /pagead/viewthroughconversion/858128210/?random=1687969066191&cv=11&fst=1687969066191&bg=ffffff&guid=ON&async=1&gtm=45be36q0&u_w=1280&u_h=720&url=https%3A%2F%2Fpcapp.store%2F%3Fp%3Dlpd_installing_r2%26guid%3DD07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX%26_winver%3D19041%26version%3Dfa.2000m&hn=www.googleadservices.com&frm=0&tiba=APP%20STORE%3A%20Installing&auid=621189704.1687969066&uaa=x86&uamb=0&uap=Windows&uapv=10.0&uaw=0&data=event%3Dpage_view&rfmt=3&fmt=4 HTTP/2.0
                                host: googleads.g.doubleclick.net
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: script
                                referer: https://pcapp.store/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                              • flag-us
                                DNS
                                98.39.251.142.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                98.39.251.142.in-addr.arpa
                                IN PTR
                                Response
                                98.39.251.142.in-addr.arpa
                                IN PTR
                                ams15s48-in-f21e100net
                              • flag-us
                                DNS
                                www.google.de
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                www.google.de
                                IN A
                                Response
                                www.google.de
                                IN A
                                142.251.39.99
                              • flag-nl
                                GET
                                https://www.google.de/pagead/1p-user-list/858128210/?random=1687969066151&cv=11&fst=1687968000000&bg=ffffff&guid=ON&async=1&gtm=45be36q0&u_w=1280&u_h=720&url=https%3A%2F%2Fpcapp.store%2F%3Fp%3Dlpd_installing_r2%26guid%3DD07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX%26_winver%3D19041%26version%3Dfa.2000m&frm=0&tiba=APP%20STORE%3A%20Installing&data=event%3Dgtag.config&fmt=3&is_vtc=1&random=4161388565&rmt_tld=1&ipr=y
                                msedge.exe
                                Remote address:
                                142.251.39.99:443
                                Request
                                GET /pagead/1p-user-list/858128210/?random=1687969066151&cv=11&fst=1687968000000&bg=ffffff&guid=ON&async=1&gtm=45be36q0&u_w=1280&u_h=720&url=https%3A%2F%2Fpcapp.store%2F%3Fp%3Dlpd_installing_r2%26guid%3DD07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX%26_winver%3D19041%26version%3Dfa.2000m&frm=0&tiba=APP%20STORE%3A%20Installing&data=event%3Dgtag.config&fmt=3&is_vtc=1&random=4161388565&rmt_tld=1&ipr=y HTTP/2.0
                                host: www.google.de
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: image
                                referer: https://pcapp.store/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                              • flag-nl
                                GET
                                https://www.google.de/pagead/1p-user-list/858128210/?random=1687969066191&cv=11&fst=1687968000000&bg=ffffff&guid=ON&async=1&gtm=45be36q0&u_w=1280&u_h=720&url=https%3A%2F%2Fpcapp.store%2F%3Fp%3Dlpd_installing_r2%26guid%3DD07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX%26_winver%3D19041%26version%3Dfa.2000m&frm=0&tiba=APP%20STORE%3A%20Installing&data=event%3Dpage_view&fmt=3&is_vtc=1&random=781709327&rmt_tld=1&ipr=y
                                msedge.exe
                                Remote address:
                                142.251.39.99:443
                                Request
                                GET /pagead/1p-user-list/858128210/?random=1687969066191&cv=11&fst=1687968000000&bg=ffffff&guid=ON&async=1&gtm=45be36q0&u_w=1280&u_h=720&url=https%3A%2F%2Fpcapp.store%2F%3Fp%3Dlpd_installing_r2%26guid%3DD07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX%26_winver%3D19041%26version%3Dfa.2000m&frm=0&tiba=APP%20STORE%3A%20Installing&data=event%3Dpage_view&fmt=3&is_vtc=1&random=781709327&rmt_tld=1&ipr=y HTTP/2.0
                                host: www.google.de
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: image
                                referer: https://pcapp.store/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                              • flag-us
                                DNS
                                99.39.251.142.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                99.39.251.142.in-addr.arpa
                                IN PTR
                                Response
                                99.39.251.142.in-addr.arpa
                                IN PTR
                                ams15s48-in-f31e100net
                              • flag-us
                                DNS
                                196.168.217.172.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                196.168.217.172.in-addr.arpa
                                IN PTR
                                Response
                                196.168.217.172.in-addr.arpa
                                IN PTR
                                ams16s32-in-f41e100net
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.2000m&inst_parent=&evt_src=fa_mini_installer&evt_action=done
                                Setup.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.2000m&inst_parent=&evt_src=fa_mini_installer&evt_action=done HTTP/1.1
                                User-Agent: NSIS_Inetc (Mozilla)
                                Host: pcapp.store
                                Connection: Keep-Alive
                                Cache-Control: no-cache
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:18:55 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_installer&evt_action=internal&prev_v=fa.2000m
                                nsl6CC1.tmp
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_installer&evt_action=internal&prev_v=fa.2000m HTTP/1.1
                                User-Agent: NSIS_Inetc (Mozilla)
                                Host: pcapp.store
                                Connection: Keep-Alive
                                Cache-Control: no-cache
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:18:59 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_installer&evt_action=start&permision=Default
                                nsl6CC1.tmp
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_installer&evt_action=start&permision=Default HTTP/1.1
                                User-Agent: NSIS_Inetc (Mozilla)
                                Host: pcapp.store
                                Connection: Keep-Alive
                                Cache-Control: no-cache
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:18:59 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_installer&evt_action=installing&e=03000200-0400-0500-0006-000700080009&u=66
                                nsl6CC1.tmp
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_installer&evt_action=installing&e=03000200-0400-0500-0006-000700080009&u=66 HTTP/1.1
                                User-Agent: NSIS_Inetc (Mozilla)
                                Host: pcapp.store
                                Connection: Keep-Alive
                                Cache-Control: no-cache
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:18:59 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_installer&evt_action=systeminfo&os_name=Microsoft%20Windows%2010%20Pro&os_installdate=20230621063156.000000+000&os_processes=93&os_architecture=64-bit&os_virtmem=4193772&os_mem=4193772&cpu_name=Intel%20Core%20Processor%20(Broadwell)&cpu_maxclock=3000&cpu_cores=2&cpu_logicalproc=2&pc_vendor=DADY&pc_version=pc-q35-6.1&gpu_name=Microsoft%20Basic%20Display%20Adapter&gpu_ram=0&gpu_bitsperpixel=32&gpu_x=1280&gpu_y=720&disk_name=DADY%20HARDDISK&disk_size=274872407040&sec_as=&sec_av=&sec_fw=&bios_releasedate=20140401000000.000000+000
                                nsl6CC1.tmp
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_installer&evt_action=systeminfo&os_name=Microsoft%20Windows%2010%20Pro&os_installdate=20230621063156.000000+000&os_processes=93&os_architecture=64-bit&os_virtmem=4193772&os_mem=4193772&cpu_name=Intel%20Core%20Processor%20(Broadwell)&cpu_maxclock=3000&cpu_cores=2&cpu_logicalproc=2&pc_vendor=DADY&pc_version=pc-q35-6.1&gpu_name=Microsoft%20Basic%20Display%20Adapter&gpu_ram=0&gpu_bitsperpixel=32&gpu_x=1280&gpu_y=720&disk_name=DADY%20HARDDISK&disk_size=274872407040&sec_as=&sec_av=&sec_fw=&bios_releasedate=20140401000000.000000+000 HTTP/1.1
                                User-Agent: NSIS_Inetc (Mozilla)
                                Host: pcapp.store
                                Connection: Keep-Alive
                                Cache-Control: no-cache
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:19:23 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_installer&evt_action=pc_apps&a[]=7-Zip+19%2E00+%28x64%29&a[]=Mozilla+Firefox+%28x64+en-US%29&a[]=Mozilla+Maintenance+Service&a[]=Microsoft+Office+Professional+Plus+2016+-+en-us&a[]=VLC+media+player&a[]=Microsoft+Visual+C%2B%2B+2010++x64+Redistributable+-+10%2E0%2E40219&a[]=Java+8+Update+66+%2864-bit%29&a[]=Microsoft+Visual+C%2B%2B+2012+x64+Additional+Runtime+-+11%2E0%2E61030&a[]=Microsoft+Visual+C%2B%2B+2013+x64+Additional+Runtime+-+12%2E0%2E40660&a[]=Microsoft+Visual+C%2B%2B+2008+Redistributable+-+x64+9%2E0%2E30729%2E6161&a[]=Java+SE+Development+Kit+8+Update+66+%2864-bit%29&a[]=Microsoft+Visual+C%2B%2B+2022+X64+Minimum+Runtime+-+14%2E30%2E30704&a[]=Microsoft+Visual+C%2B%2B+2022+X64+Additional+Runtime+-+14%2E30%2E30704&a[]=Office+16+Click-to-Run+Licensing+Component&a[]=Office+16+Click-to-Run+Extensibility+Component&a[]=Office+16+Click-to-Run+Localization+Component&a[]=Microsoft+Visual+C%2B%2B+2013+x64+Minimum
                                nsl6CC1.tmp
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_installer&evt_action=pc_apps&a[]=7-Zip+19%2E00+%28x64%29&a[]=Mozilla+Firefox+%28x64+en-US%29&a[]=Mozilla+Maintenance+Service&a[]=Microsoft+Office+Professional+Plus+2016+-+en-us&a[]=VLC+media+player&a[]=Microsoft+Visual+C%2B%2B+2010++x64+Redistributable+-+10%2E0%2E40219&a[]=Java+8+Update+66+%2864-bit%29&a[]=Microsoft+Visual+C%2B%2B+2012+x64+Additional+Runtime+-+11%2E0%2E61030&a[]=Microsoft+Visual+C%2B%2B+2013+x64+Additional+Runtime+-+12%2E0%2E40660&a[]=Microsoft+Visual+C%2B%2B+2008+Redistributable+-+x64+9%2E0%2E30729%2E6161&a[]=Java+SE+Development+Kit+8+Update+66+%2864-bit%29&a[]=Microsoft+Visual+C%2B%2B+2022+X64+Minimum+Runtime+-+14%2E30%2E30704&a[]=Microsoft+Visual+C%2B%2B+2022+X64+Additional+Runtime+-+14%2E30%2E30704&a[]=Office+16+Click-to-Run+Licensing+Component&a[]=Office+16+Click-to-Run+Extensibility+Component&a[]=Office+16+Click-to-Run+Localization+Component&a[]=Microsoft+Visual+C%2B%2B+2013+x64+Minimum HTTP/1.1
                                User-Agent: NSIS_Inetc (Mozilla)
                                Host: pcapp.store
                                Connection: Keep-Alive
                                Cache-Control: no-cache
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:19:24 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/cpg_fa.php?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX
                                nsl6CC1.tmp
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /cpg_fa.php?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX HTTP/1.1
                                User-Agent: NSIS_Inetc (Mozilla)
                                Host: pcapp.store
                                Connection: Keep-Alive
                                Cache-Control: no-cache
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:19:24 GMT
                                Content-Type: text/html; charset=UTF-8
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                DNS
                                131.109.69.13.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                131.109.69.13.in-addr.arpa
                                IN PTR
                                Response
                              • flag-us
                                GET
                                https://pcapp.store/cpg_fa.php?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX
                                nsl6CC1.tmp
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /cpg_fa.php?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX HTTP/1.1
                                User-Agent: NSIS_Inetc (Mozilla)
                                Host: pcapp.store
                                Connection: Keep-Alive
                                Cache-Control: no-cache
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:19:35 GMT
                                Content-Type: text/html; charset=UTF-8
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&inst_parent=&evt_src=fa_installer&evt_action=done
                                nsl6CC1.tmp
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&inst_parent=&evt_src=fa_installer&evt_action=done HTTP/1.1
                                User-Agent: NSIS_Inetc (Mozilla)
                                Host: pcapp.store
                                Connection: Keep-Alive
                                Cache-Control: no-cache
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:19:36 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_product&evt_action=channel&id=-3&eng_time=1687969174844&nocache=240788843
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_product&evt_action=channel&id=-3&eng_time=1687969174844&nocache=240788843 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:19:37 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_product&evt_action=started&&eng_time=1687969175644&nocache=240791015
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_product&evt_action=started&&eng_time=1687969175644&nocache=240791015 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:19:38 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                DNS
                                clients2.google.com
                                NW_store.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                clients2.google.com
                                IN A
                                Response
                                clients2.google.com
                                IN CNAME
                                clients.l.google.com
                                clients.l.google.com
                                IN A
                                142.251.36.46
                              • flag-us
                                DNS
                                clients2.google.com
                                NW_store.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                clients2.google.com
                                IN Unknown
                                Response
                                clients2.google.com
                                IN CNAME
                                clients.l.google.com
                              • flag-nl
                                GET
                                http://clients2.google.com/time/1/current?cup2key=6:ssXolp6IdEx_5zkr439ReGs7ShkS7HuTFr_RrHRhznU&cup2hreq=e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
                                NW_store.exe
                                Remote address:
                                142.251.36.46:80
                                Request
                                GET /time/1/current?cup2key=6:ssXolp6IdEx_5zkr439ReGs7ShkS7HuTFr_RrHRhznU&cup2hreq=e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855 HTTP/1.1
                                Host: clients2.google.com
                                Connection: keep-alive
                                Pragma: no-cache
                                Cache-Control: no-cache
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.0.0 Safari/537.36
                                Accept-Encoding: gzip, deflate
                                Response
                                HTTP/1.1 200 OK
                                Content-Type: application/json; charset=utf-8
                                Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site
                                X-Content-Type-Options: nosniff
                                x-cup-server-proof: 3045022100a41fe5bb4e77b95828bbef5efdba62cd7769ab5cf69a16aa1c91b9ec053a706c022057bb9fccc12af5d27adb44ba334d0dddb550ebee6f0151976d083f3283d717be:e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
                                ETag: W/"3045022100a41fe5bb4e77b95828bbef5efdba62cd7769ab5cf69a16aa1c91b9ec053a706c022057bb9fccc12af5d27adb44ba334d0dddb550ebee6f0151976d083f3283d717be:e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855"
                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                Pragma: no-cache
                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                Date: Wed, 28 Jun 2023 16:19:47 GMT
                                Content-Disposition: attachment; filename="json.txt"; filename*=UTF-8''json.txt
                                Cross-Origin-Opener-Policy: same-origin
                                Cross-Origin-Resource-Policy: same-site
                                Content-Encoding: gzip
                                Transfer-Encoding: chunked
                                Server: ESF
                                X-XSS-Protection: 0
                                X-Frame-Options: SAMEORIGIN
                              • flag-nl
                                GET
                                http://clients2.google.com/time/1/current?cup2key=6:bVpo9GDAUZh6teHN1ffxzHdeG3FbntZYNLg6vzClW-A&cup2hreq=e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
                                NW_store.exe
                                Remote address:
                                142.251.36.46:80
                                Request
                                GET /time/1/current?cup2key=6:bVpo9GDAUZh6teHN1ffxzHdeG3FbntZYNLg6vzClW-A&cup2hreq=e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855 HTTP/1.1
                                Host: clients2.google.com
                                Connection: keep-alive
                                Pragma: no-cache
                                Cache-Control: no-cache
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.0.0 Safari/537.36
                                Accept-Encoding: gzip, deflate
                                Response
                                HTTP/1.1 200 OK
                                Content-Type: application/json; charset=utf-8
                                Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site
                                X-Content-Type-Options: nosniff
                                x-cup-server-proof: 304402201ca2f55afdfa702a162c5b0e7c621299285bcf02d7711a9aeb2cded2d2145ef602203283c52667ff9e88822acf2b16b2cf293d7de15f2b37278b71b2555c80c0927d:e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
                                ETag: W/"304402201ca2f55afdfa702a162c5b0e7c621299285bcf02d7711a9aeb2cded2d2145ef602203283c52667ff9e88822acf2b16b2cf293d7de15f2b37278b71b2555c80c0927d:e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855"
                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                Pragma: no-cache
                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                Date: Wed, 28 Jun 2023 16:19:49 GMT
                                Content-Disposition: attachment; filename="json.txt"; filename*=UTF-8''json.txt
                                Cross-Origin-Resource-Policy: same-site
                                Cross-Origin-Opener-Policy: same-origin
                                Content-Encoding: gzip
                                Transfer-Encoding: chunked
                                Server: ESF
                                X-XSS-Protection: 0
                                X-Frame-Options: SAMEORIGIN
                              • flag-nl
                                GET
                                http://clients2.google.com/time/1/current?cup2key=6:SmisJXk6BGJkg4SJCfCB7vkh7zwFsUVH6iitU1iR1-0&cup2hreq=e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
                                NW_store.exe
                                Remote address:
                                142.251.36.46:80
                                Request
                                GET /time/1/current?cup2key=6:SmisJXk6BGJkg4SJCfCB7vkh7zwFsUVH6iitU1iR1-0&cup2hreq=e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855 HTTP/1.1
                                Host: clients2.google.com
                                Connection: keep-alive
                                Pragma: no-cache
                                Cache-Control: no-cache
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.0.0 Safari/537.36
                                Accept-Encoding: gzip, deflate
                                Response
                                HTTP/1.1 200 OK
                                Content-Type: application/json; charset=utf-8
                                Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site
                                X-Content-Type-Options: nosniff
                                x-cup-server-proof: 30440220701bfe80d3816ce4204ec547b14090f9b877249cca8584f1f15751e8697936ef02205143ec32be65142a18380a87312bc3186c99510dabd1de9c17cdd95ff909c7ba:e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
                                ETag: W/"30440220701bfe80d3816ce4204ec547b14090f9b877249cca8584f1f15751e8697936ef02205143ec32be65142a18380a87312bc3186c99510dabd1de9c17cdd95ff909c7ba:e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855"
                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                Pragma: no-cache
                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                Date: Wed, 28 Jun 2023 16:19:56 GMT
                                Content-Disposition: attachment; filename="json.txt"; filename*=UTF-8''json.txt
                                Cross-Origin-Resource-Policy: same-site
                                Cross-Origin-Opener-Policy: same-origin
                                Content-Encoding: gzip
                                Transfer-Encoding: chunked
                                Server: ESF
                                X-XSS-Protection: 0
                                X-Frame-Options: SAMEORIGIN
                              • flag-nl
                                GET
                                http://clients2.google.com/time/1/current?cup2key=6:ZAXZjNqR7aHECYXFmHJRYx7sZLK-S1ERMolu-Gr-Qsw&cup2hreq=e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
                                NW_store.exe
                                Remote address:
                                142.251.36.46:80
                                Request
                                GET /time/1/current?cup2key=6:ZAXZjNqR7aHECYXFmHJRYx7sZLK-S1ERMolu-Gr-Qsw&cup2hreq=e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855 HTTP/1.1
                                Host: clients2.google.com
                                Connection: keep-alive
                                Pragma: no-cache
                                Cache-Control: no-cache
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.0.0 Safari/537.36
                                Accept-Encoding: gzip, deflate
                                Response
                                HTTP/1.1 200 OK
                                Content-Type: application/json; charset=utf-8
                                Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site
                                X-Content-Type-Options: nosniff
                                x-cup-server-proof: 3046022100a2fd833a061c1e6917b62f72b51d8076aba54af25a20c6947f1180340d58aaf6022100b16c8f09389e556d171917ab101c4ce212fb16e385393d5ecbb1c0aa03e504ff:e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
                                ETag: W/"3046022100a2fd833a061c1e6917b62f72b51d8076aba54af25a20c6947f1180340d58aaf6022100b16c8f09389e556d171917ab101c4ce212fb16e385393d5ecbb1c0aa03e504ff:e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855"
                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                Pragma: no-cache
                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                Date: Wed, 28 Jun 2023 16:20:19 GMT
                                Content-Disposition: attachment; filename="json.txt"; filename*=UTF-8''json.txt
                                Cross-Origin-Resource-Policy: same-site
                                Cross-Origin-Opener-Policy: same-origin
                                Content-Encoding: gzip
                                Transfer-Encoding: chunked
                                Server: ESF
                                X-XSS-Protection: 0
                                X-Frame-Options: SAMEORIGIN
                              • flag-us
                                DNS
                                46.36.251.142.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                46.36.251.142.in-addr.arpa
                                IN PTR
                                Response
                                46.36.251.142.in-addr.arpa
                                IN PTR
                                ams17s12-in-f141e100net
                              • flag-us
                                DNS
                                dns.google
                                NW_store.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                dns.google
                                IN A
                                Response
                                dns.google
                                IN A
                                8.8.8.8
                                dns.google
                                IN A
                                8.8.4.4
                              • flag-us
                                DNS
                                dns.google
                                NW_store.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                dns.google
                                IN Unknown
                                Response
                              • flag-us
                                DNS
                                dns.google
                                NW_store.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                dns.google
                                IN A
                                Response
                                dns.google
                                IN A
                                8.8.4.4
                                dns.google
                                IN A
                                8.8.8.8
                              • flag-us
                                DNS
                                dns.google
                                NW_store.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                dns.google
                                IN Unknown
                                Response
                              • flag-us
                                DNS
                                pcapp.store
                                NW_store.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                pcapp.store
                                IN A
                                Response
                                pcapp.store
                                IN A
                                104.248.126.225
                                pcapp.store
                                IN A
                                209.222.21.115
                                pcapp.store
                                IN A
                                159.223.126.41
                                pcapp.store
                                IN A
                                45.32.1.23
                                pcapp.store
                                IN A
                                167.99.235.203
                              • flag-us
                                DNS
                                pcapp.store
                                NW_store.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                pcapp.store
                                IN Unknown
                                Response
                              • flag-us
                                DNS
                                4.4.8.8.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                4.4.8.8.in-addr.arpa
                                IN PTR
                                Response
                                4.4.8.8.in-addr.arpa
                                IN PTR
                                dnsgoogle
                              • flag-us
                                DNS
                                225.126.248.104.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                225.126.248.104.in-addr.arpa
                                IN PTR
                                Response
                              • flag-us
                                DNS
                                42.16.217.172.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                42.16.217.172.in-addr.arpa
                                IN PTR
                                Response
                                42.16.217.172.in-addr.arpa
                                IN PTR
                                muc03s08-in-f421e100net
                                42.16.217.172.in-addr.arpa
                                IN PTR
                                waw02s14-in-f10�H
                              • flag-us
                                DNS
                                42.16.217.172.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                42.16.217.172.in-addr.arpa
                                IN PTR
                                Response
                                42.16.217.172.in-addr.arpa
                                IN PTR
                                muc03s08-in-f421e100net
                                42.16.217.172.in-addr.arpa
                                IN PTR
                                waw02s14-in-f10�H
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_product&evt_action=windows_created&&eng_time=1687969230843&nocache=240844859
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_product&evt_action=windows_created&&eng_time=1687969230843&nocache=240844859 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:20:34 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=printers_add&printers%5B0%5D=Send%20To%20OneNote%202016&printers%5B1%5D=Microsoft%20XPS%20Document%20Writer&printers%5B2%5D=Microsoft%20Print%20to%20PDF&printers%5B3%5D=Fax&eng_time=1687969231124&nocache=240847921
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=printers_add&printers%5B0%5D=Send%20To%20OneNote%202016&printers%5B1%5D=Microsoft%20XPS%20Document%20Writer&printers%5B2%5D=Microsoft%20Print%20to%20PDF&printers%5B3%5D=Fax&eng_time=1687969231124&nocache=240847921 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:20:35 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_product&evt_action=notify_widget_hide&&eng_time=1687969231449&nocache=240849625
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_product&evt_action=notify_widget_hide&&eng_time=1687969231449&nocache=240849625 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:20:37 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=wlanspots&&eng_time=1687969232003&nocache=240853015
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=wlanspots&&eng_time=1687969232003&nocache=240853015 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:20:40 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_product&evt_action=periodical_offer&last_id=0&eng_time=1687969233932&nocache=240854359
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_product&evt_action=periodical_offer&last_id=0&eng_time=1687969233932&nocache=240854359 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:20:42 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D=Office%2016%20Click-to-Run%20Extensibility%20Component&software%5B0%5D=Office%2016%20Click-to-Run%20Extensibility%20Component&software%5B1%5D=Office%2016%20Click-to-Run%20Extensibility%20Component&software%5B0%5D=Office%2016%20Click-to-Run%20Extensibility%20Component&software%5B1%5D=Office%2016%20Click-to-Run%20Extensibility%20Component&software%5B2%5D=%7B90160000-008C-0000-1000-0000000FF1CE%7D&software%5B0%5D=Office%2016%20Click-to-Run%20Extensibility%20Component&software%5B1%5D=Office%2016%20Click-to-Run%20Extensibility%20Component&software%5B2%5D=%7B90160000-008C-0000-1000-0000000FF1CE%7D&software%5B3%5D=20230621&software%5B0%5D=Office%2016%20Click-to-Run%20Extensibility%20Component&software%5B1%5D=Office%2016%20Click-to-Run%20Extensibility%20Component&software%5B2%5D=%7B90160000-008C-0000-1000-0000000FF1CE%7D&software%5B3%5D=20230621&software%5B4%5D=c%3A%2Fprogram%20files%2Fmicrosoft%20office%2Froot%2Fintegration%2F&software%5B0%5D=Office%2016%20Click-to-Run%20Extensibility%20Component&software%5B1%5D=Office%2016%20Click-to-Run%20Extensibility%20Component&software%5B2%5D=%7B90160000-008C-0000-1000-0000000FF1CE%7D&software%5B3%5D=20230621&software%5B4%5D=c%3A%2Fprogram%20files%2Fmicrosoft%20office%2Froot%2Fintegration%2F&software%5B5%5D=0&software%5B0%5D=Office%2016%20Click-to-Run%20Extensibility%20Component&software%5B1%5D=Office%2016%20Click-to-Run%20Extensibility%20Component&software%5B2%5D=%7B90160000-008C-0000-1000-0000000FF1CE%7D&software%5B3%5D=20230621&software%5B4%5D=c%3A%2Fprogram%20files%2Fmicrosoft%20office%2Froot%2Fintegration%2F&software%5B5%5D=0&software%5B6%5D=c%3A%2FWindows%2FInstaller%2F100f7.msi&eng_time=1687969240033&nocache=240855593
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D=Office%2016%20Click-to-Run%20Extensibility%20Component&software%5B0%5D=Office%2016%20Click-to-Run%20Extensibility%20Component&software%5B1%5D=Office%2016%20Click-to-Run%20Extensibility%20Component&software%5B0%5D=Office%2016%20Click-to-Run%20Extensibility%20Component&software%5B1%5D=Office%2016%20Click-to-Run%20Extensibility%20Component&software%5B2%5D=%7B90160000-008C-0000-1000-0000000FF1CE%7D&software%5B0%5D=Office%2016%20Click-to-Run%20Extensibility%20Component&software%5B1%5D=Office%2016%20Click-to-Run%20Extensibility%20Component&software%5B2%5D=%7B90160000-008C-0000-1000-0000000FF1CE%7D&software%5B3%5D=20230621&software%5B0%5D=Office%2016%20Click-to-Run%20Extensibility%20Component&software%5B1%5D=Office%2016%20Click-to-Run%20Extensibility%20Component&software%5B2%5D=%7B90160000-008C-0000-1000-0000000FF1CE%7D&software%5B3%5D=20230621&software%5B4%5D=c%3A%2Fprogram%20files%2Fmicrosoft%20office%2Froot%2Fintegration%2F&software%5B0%5D=Office%2016%20Click-to-Run%20Extensibility%20Component&software%5B1%5D=Office%2016%20Click-to-Run%20Extensibility%20Component&software%5B2%5D=%7B90160000-008C-0000-1000-0000000FF1CE%7D&software%5B3%5D=20230621&software%5B4%5D=c%3A%2Fprogram%20files%2Fmicrosoft%20office%2Froot%2Fintegration%2F&software%5B5%5D=0&software%5B0%5D=Office%2016%20Click-to-Run%20Extensibility%20Component&software%5B1%5D=Office%2016%20Click-to-Run%20Extensibility%20Component&software%5B2%5D=%7B90160000-008C-0000-1000-0000000FF1CE%7D&software%5B3%5D=20230621&software%5B4%5D=c%3A%2Fprogram%20files%2Fmicrosoft%20office%2Froot%2Fintegration%2F&software%5B5%5D=0&software%5B6%5D=c%3A%2FWindows%2FInstaller%2F100f7.msi&eng_time=1687969240033&nocache=240855593 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:20:43 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Office%2016%20Click-to-Run%20Extensibility%20Component&software%5B0%5D%5BDescription%5D=Office%2016%20Click-to-Run%20Extensibility%20Component&software%5B0%5D%5BIdentifyingNumber%5D=%7B90160000-008C-0000-1000-0000000FF1CE%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=c%3A%2Fprogram%20files%2Fmicrosoft%20office%2Froot%2Fintegration%2F&software%5B0%5D%5BLanguage%5D=0&software%5B0%5D%5BLocalPackage%5D=c%3A%2FWindows%2FInstaller%2F100f7.msi&software%5B0%5D%5BName%5D=Office%2016%20Click-to-Run%20Extensibility%20Component&software%5B0%5D%5BPackageCache%5D=c%3A%2FWindows%2FInstaller%2F100f7.msi&software%5B0%5D%5BPackageCode%5D=%7B85A40DD3-4AEA-4511-8B08-E922E9B00FA6%7D&software%5B0%5D%5BPackageName%5D=C2RInt.16.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=16.0.12527.20482&software%5B0%5D%5Bid%5D=1760269214&software%5B1%5D=c%3A%2FWindows%2FInstaller%2F100f7.msi&software%5B1%5D=c%3A%2FWindows%2FInstaller%2F100f7.msi&software%5B2%5D=%7B85A40DD3-4AEA-4511-8B08-E922E9B00FA6%7D&software%5B1%5D=c%3A%2FWindows%2FInstaller%2F100f7.msi&software%5B2%5D=%7B85A40DD3-4AEA-4511-8B08-E922E9B00FA6%7D&software%5B3%5D=C2RInt.16.msi&software%5B1%5D=c%3A%2FWindows%2FInstaller%2F100f7.msi&software%5B2%5D=%7B85A40DD3-4AEA-4511-8B08-E922E9B00FA6%7D&software%5B3%5D=C2RInt.16.msi&software%5B4%5D=Microsoft%20Corporation&software%5B1%5D=c%3A%2FWindows%2FInstaller%2F100f7.msi&software%5B2%5D=%7B85A40DD3-4AEA-4511-8B08-E922E9B00FA6%7D&software%5B3%5D=C2RInt.16.msi&software%5B4%5D=Microsoft%20Corporation&software%5B5%5D=16.0.12527.20482&eng_time=1687969240035&nocache=240856843
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Office%2016%20Click-to-Run%20Extensibility%20Component&software%5B0%5D%5BDescription%5D=Office%2016%20Click-to-Run%20Extensibility%20Component&software%5B0%5D%5BIdentifyingNumber%5D=%7B90160000-008C-0000-1000-0000000FF1CE%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=c%3A%2Fprogram%20files%2Fmicrosoft%20office%2Froot%2Fintegration%2F&software%5B0%5D%5BLanguage%5D=0&software%5B0%5D%5BLocalPackage%5D=c%3A%2FWindows%2FInstaller%2F100f7.msi&software%5B0%5D%5BName%5D=Office%2016%20Click-to-Run%20Extensibility%20Component&software%5B0%5D%5BPackageCache%5D=c%3A%2FWindows%2FInstaller%2F100f7.msi&software%5B0%5D%5BPackageCode%5D=%7B85A40DD3-4AEA-4511-8B08-E922E9B00FA6%7D&software%5B0%5D%5BPackageName%5D=C2RInt.16.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=16.0.12527.20482&software%5B0%5D%5Bid%5D=1760269214&software%5B1%5D=c%3A%2FWindows%2FInstaller%2F100f7.msi&software%5B1%5D=c%3A%2FWindows%2FInstaller%2F100f7.msi&software%5B2%5D=%7B85A40DD3-4AEA-4511-8B08-E922E9B00FA6%7D&software%5B1%5D=c%3A%2FWindows%2FInstaller%2F100f7.msi&software%5B2%5D=%7B85A40DD3-4AEA-4511-8B08-E922E9B00FA6%7D&software%5B3%5D=C2RInt.16.msi&software%5B1%5D=c%3A%2FWindows%2FInstaller%2F100f7.msi&software%5B2%5D=%7B85A40DD3-4AEA-4511-8B08-E922E9B00FA6%7D&software%5B3%5D=C2RInt.16.msi&software%5B4%5D=Microsoft%20Corporation&software%5B1%5D=c%3A%2FWindows%2FInstaller%2F100f7.msi&software%5B2%5D=%7B85A40DD3-4AEA-4511-8B08-E922E9B00FA6%7D&software%5B3%5D=C2RInt.16.msi&software%5B4%5D=Microsoft%20Corporation&software%5B5%5D=16.0.12527.20482&eng_time=1687969240035&nocache=240856843 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:20:44 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Office%2016%20Click-to-Run%20Extensibility%20Component&software%5B0%5D%5BDescription%5D=Office%2016%20Click-to-Run%20Extensibility%20Component&software%5B0%5D%5BIdentifyingNumber%5D=%7B90160000-008C-0000-1000-0000000FF1CE%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=c%3A%2Fprogram%20files%2Fmicrosoft%20office%2Froot%2Fintegration%2F&software%5B0%5D%5BLanguage%5D=0&software%5B0%5D%5BLocalPackage%5D=c%3A%2FWindows%2FInstaller%2F100f7.msi&software%5B0%5D%5BName%5D=Office%2016%20Click-to-Run%20Extensibility%20Component&software%5B0%5D%5BPackageCache%5D=c%3A%2FWindows%2FInstaller%2F100f7.msi&software%5B0%5D%5BPackageCode%5D=%7B85A40DD3-4AEA-4511-8B08-E922E9B00FA6%7D&software%5B0%5D%5BPackageName%5D=C2RInt.16.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=16.0.12527.20482&software%5B0%5D%5Bid%5D=1760269214&software%5B1%5D=Office%2016%20Click-to-Run%20Localization%20Component&software%5B1%5D=Office%2016%20Click-to-Run%20Localization%20Component&software%5B2%5D=Office%2016%20Click-to-Run%20Localization%20Component&software%5B1%5D=Office%2016%20Click-to-Run%20Localization%20Component&software%5B2%5D=Office%2016%20Click-to-Run%20Localization%20Component&software%5B3%5D=%7B90160000-008C-0409-1000-0000000FF1CE%7D&software%5B1%5D=Office%2016%20Click-to-Run%20Localization%20Component&software%5B2%5D=Office%2016%20Click-to-Run%20Localization%20Component&software%5B3%5D=%7B90160000-008C-0409-1000-0000000FF1CE%7D&software%5B4%5D=20230621&eng_time=1687969240038&nocache=240858093
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Office%2016%20Click-to-Run%20Extensibility%20Component&software%5B0%5D%5BDescription%5D=Office%2016%20Click-to-Run%20Extensibility%20Component&software%5B0%5D%5BIdentifyingNumber%5D=%7B90160000-008C-0000-1000-0000000FF1CE%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=c%3A%2Fprogram%20files%2Fmicrosoft%20office%2Froot%2Fintegration%2F&software%5B0%5D%5BLanguage%5D=0&software%5B0%5D%5BLocalPackage%5D=c%3A%2FWindows%2FInstaller%2F100f7.msi&software%5B0%5D%5BName%5D=Office%2016%20Click-to-Run%20Extensibility%20Component&software%5B0%5D%5BPackageCache%5D=c%3A%2FWindows%2FInstaller%2F100f7.msi&software%5B0%5D%5BPackageCode%5D=%7B85A40DD3-4AEA-4511-8B08-E922E9B00FA6%7D&software%5B0%5D%5BPackageName%5D=C2RInt.16.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=16.0.12527.20482&software%5B0%5D%5Bid%5D=1760269214&software%5B1%5D=Office%2016%20Click-to-Run%20Localization%20Component&software%5B1%5D=Office%2016%20Click-to-Run%20Localization%20Component&software%5B2%5D=Office%2016%20Click-to-Run%20Localization%20Component&software%5B1%5D=Office%2016%20Click-to-Run%20Localization%20Component&software%5B2%5D=Office%2016%20Click-to-Run%20Localization%20Component&software%5B3%5D=%7B90160000-008C-0409-1000-0000000FF1CE%7D&software%5B1%5D=Office%2016%20Click-to-Run%20Localization%20Component&software%5B2%5D=Office%2016%20Click-to-Run%20Localization%20Component&software%5B3%5D=%7B90160000-008C-0409-1000-0000000FF1CE%7D&software%5B4%5D=20230621&eng_time=1687969240038&nocache=240858093 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:20:45 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Office%2016%20Click-to-Run%20Localization%20Component&software%5B0%5D%5BDescription%5D=Office%2016%20Click-to-Run%20Localization%20Component&software%5B0%5D%5BIdentifyingNumber%5D=%7B90160000-008C-0409-1000-0000000FF1CE%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=c%3A%2Fprogram%20files%2Fmicrosoft%20office%2Froot%2Fintegration%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=c%3A%2FWindows%2FInstaller%2F100fb.msi&software%5B0%5D%5BName%5D=Office%2016%20Click-to-Run%20Localization%20Component&software%5B0%5D%5BPackageCache%5D=c%3A%2FWindows%2FInstaller%2F100fb.msi&software%5B0%5D%5BPackageCode%5D=%7B45162705-311D-4756-B012-123283BB9C8A%7D&software%5B0%5D%5BPackageName%5D=C2RIntLoc.en-us.16.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=16.0.12527.20482&software%5B0%5D%5Bid%5D=584975465&software%5B1%5D=1033&software%5B1%5D=1033&software%5B2%5D=c%3A%2FWindows%2FInstaller%2F100fb.msi&software%5B1%5D=1033&software%5B2%5D=c%3A%2FWindows%2FInstaller%2F100fb.msi&software%5B3%5D=Office%2016%20Click-to-Run%20Localization%20Component&software%5B1%5D=1033&software%5B2%5D=c%3A%2FWindows%2FInstaller%2F100fb.msi&software%5B3%5D=Office%2016%20Click-to-Run%20Localization%20Component&software%5B4%5D=c%3A%2FWindows%2FInstaller%2F100fb.msi&software%5B1%5D=1033&software%5B2%5D=c%3A%2FWindows%2FInstaller%2F100fb.msi&software%5B3%5D=Office%2016%20Click-to-Run%20Localization%20Component&software%5B4%5D=c%3A%2FWindows%2FInstaller%2F100fb.msi&software%5B5%5D=%7B45162705-311D-4756-B012-123283BB9C8A%7D&eng_time=1687969240039&nocache=240859453
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Office%2016%20Click-to-Run%20Localization%20Component&software%5B0%5D%5BDescription%5D=Office%2016%20Click-to-Run%20Localization%20Component&software%5B0%5D%5BIdentifyingNumber%5D=%7B90160000-008C-0409-1000-0000000FF1CE%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=c%3A%2Fprogram%20files%2Fmicrosoft%20office%2Froot%2Fintegration%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=c%3A%2FWindows%2FInstaller%2F100fb.msi&software%5B0%5D%5BName%5D=Office%2016%20Click-to-Run%20Localization%20Component&software%5B0%5D%5BPackageCache%5D=c%3A%2FWindows%2FInstaller%2F100fb.msi&software%5B0%5D%5BPackageCode%5D=%7B45162705-311D-4756-B012-123283BB9C8A%7D&software%5B0%5D%5BPackageName%5D=C2RIntLoc.en-us.16.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=16.0.12527.20482&software%5B0%5D%5Bid%5D=584975465&software%5B1%5D=1033&software%5B1%5D=1033&software%5B2%5D=c%3A%2FWindows%2FInstaller%2F100fb.msi&software%5B1%5D=1033&software%5B2%5D=c%3A%2FWindows%2FInstaller%2F100fb.msi&software%5B3%5D=Office%2016%20Click-to-Run%20Localization%20Component&software%5B1%5D=1033&software%5B2%5D=c%3A%2FWindows%2FInstaller%2F100fb.msi&software%5B3%5D=Office%2016%20Click-to-Run%20Localization%20Component&software%5B4%5D=c%3A%2FWindows%2FInstaller%2F100fb.msi&software%5B1%5D=1033&software%5B2%5D=c%3A%2FWindows%2FInstaller%2F100fb.msi&software%5B3%5D=Office%2016%20Click-to-Run%20Localization%20Component&software%5B4%5D=c%3A%2FWindows%2FInstaller%2F100fb.msi&software%5B5%5D=%7B45162705-311D-4756-B012-123283BB9C8A%7D&eng_time=1687969240039&nocache=240859453 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:20:47 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Office%2016%20Click-to-Run%20Localization%20Component&software%5B0%5D%5BDescription%5D=Office%2016%20Click-to-Run%20Localization%20Component&software%5B0%5D%5BIdentifyingNumber%5D=%7B90160000-008C-0409-1000-0000000FF1CE%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=c%3A%2Fprogram%20files%2Fmicrosoft%20office%2Froot%2Fintegration%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=c%3A%2FWindows%2FInstaller%2F100fb.msi&software%5B0%5D%5BName%5D=Office%2016%20Click-to-Run%20Localization%20Component&software%5B0%5D%5BPackageCache%5D=c%3A%2FWindows%2FInstaller%2F100fb.msi&software%5B0%5D%5BPackageCode%5D=%7B45162705-311D-4756-B012-123283BB9C8A%7D&software%5B0%5D%5BPackageName%5D=C2RIntLoc.en-us.16.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=16.0.12527.20482&software%5B0%5D%5Bid%5D=584975465&software%5B1%5D=Microsoft%20Corporation&software%5B1%5D=Microsoft%20Corporation&software%5B2%5D=16.0.12527.20482&software%5B1%5D=Microsoft%20Corporation&software%5B2%5D=16.0.12527.20482&software%5B3%5D=584975465&software%5B4%5D=Office%2016%20Click-to-Run%20Licensing%20Component&software%5B4%5D=Office%2016%20Click-to-Run%20Licensing%20Component&software%5B5%5D=Office%2016%20Click-to-Run%20Licensing%20Component&software%5B4%5D=Office%2016%20Click-to-Run%20Licensing%20Component&software%5B5%5D=Office%2016%20Click-to-Run%20Licensing%20Component&software%5B6%5D=%7B90160000-007E-0000-1000-0000000FF1CE%7D&software%5B4%5D=Office%2016%20Click-to-Run%20Licensing%20Component&software%5B5%5D=Office%2016%20Click-to-Run%20Licensing%20Component&software%5B6%5D=%7B90160000-007E-0000-1000-0000000FF1CE%7D&software%5B7%5D=20230621&eng_time=1687969240040&nocache=240860734
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Office%2016%20Click-to-Run%20Localization%20Component&software%5B0%5D%5BDescription%5D=Office%2016%20Click-to-Run%20Localization%20Component&software%5B0%5D%5BIdentifyingNumber%5D=%7B90160000-008C-0409-1000-0000000FF1CE%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=c%3A%2Fprogram%20files%2Fmicrosoft%20office%2Froot%2Fintegration%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=c%3A%2FWindows%2FInstaller%2F100fb.msi&software%5B0%5D%5BName%5D=Office%2016%20Click-to-Run%20Localization%20Component&software%5B0%5D%5BPackageCache%5D=c%3A%2FWindows%2FInstaller%2F100fb.msi&software%5B0%5D%5BPackageCode%5D=%7B45162705-311D-4756-B012-123283BB9C8A%7D&software%5B0%5D%5BPackageName%5D=C2RIntLoc.en-us.16.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=16.0.12527.20482&software%5B0%5D%5Bid%5D=584975465&software%5B1%5D=Microsoft%20Corporation&software%5B1%5D=Microsoft%20Corporation&software%5B2%5D=16.0.12527.20482&software%5B1%5D=Microsoft%20Corporation&software%5B2%5D=16.0.12527.20482&software%5B3%5D=584975465&software%5B4%5D=Office%2016%20Click-to-Run%20Licensing%20Component&software%5B4%5D=Office%2016%20Click-to-Run%20Licensing%20Component&software%5B5%5D=Office%2016%20Click-to-Run%20Licensing%20Component&software%5B4%5D=Office%2016%20Click-to-Run%20Licensing%20Component&software%5B5%5D=Office%2016%20Click-to-Run%20Licensing%20Component&software%5B6%5D=%7B90160000-007E-0000-1000-0000000FF1CE%7D&software%5B4%5D=Office%2016%20Click-to-Run%20Licensing%20Component&software%5B5%5D=Office%2016%20Click-to-Run%20Licensing%20Component&software%5B6%5D=%7B90160000-007E-0000-1000-0000000FF1CE%7D&software%5B7%5D=20230621&eng_time=1687969240040&nocache=240860734 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:20:48 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Office%2016%20Click-to-Run%20Licensing%20Component&software%5B0%5D%5BDescription%5D=Office%2016%20Click-to-Run%20Licensing%20Component&software%5B0%5D%5BIdentifyingNumber%5D=%7B90160000-007E-0000-1000-0000000FF1CE%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=c%3A%2Fprogram%20files%2Fmicrosoft%20office%2Froot%2Fintegration%2F&software%5B0%5D%5BLanguage%5D=0&software%5B0%5D%5BLocalPackage%5D=c%3A%2FWindows%2FInstaller%2F100ff.msi&software%5B0%5D%5BName%5D=Office%2016%20Click-to-Run%20Licensing%20Component&software%5B0%5D%5BPackageCache%5D=c%3A%2FWindows%2FInstaller%2F100ff.msi&software%5B0%5D%5BPackageCode%5D=%7B5C6956C6-F838-4CEC-829B-D9425D059C53%7D&software%5B0%5D%5BPackageName%5D=SPPRedist.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=16.0.12527.20482&software%5B0%5D%5Bid%5D=3947252638&software%5B1%5D=0&software%5B1%5D=0&software%5B2%5D=c%3A%2FWindows%2FInstaller%2F100ff.msi&software%5B1%5D=0&software%5B2%5D=c%3A%2FWindows%2FInstaller%2F100ff.msi&software%5B3%5D=Office%2016%20Click-to-Run%20Licensing%20Component&software%5B1%5D=0&software%5B2%5D=c%3A%2FWindows%2FInstaller%2F100ff.msi&software%5B3%5D=Office%2016%20Click-to-Run%20Licensing%20Component&software%5B4%5D=c%3A%2FWindows%2FInstaller%2F100ff.msi&software%5B1%5D=0&software%5B2%5D=c%3A%2FWindows%2FInstaller%2F100ff.msi&software%5B3%5D=Office%2016%20Click-to-Run%20Licensing%20Component&software%5B4%5D=c%3A%2FWindows%2FInstaller%2F100ff.msi&software%5B5%5D=%7B5C6956C6-F838-4CEC-829B-D9425D059C53%7D&eng_time=1687969240041&nocache=240862000
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Office%2016%20Click-to-Run%20Licensing%20Component&software%5B0%5D%5BDescription%5D=Office%2016%20Click-to-Run%20Licensing%20Component&software%5B0%5D%5BIdentifyingNumber%5D=%7B90160000-007E-0000-1000-0000000FF1CE%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=c%3A%2Fprogram%20files%2Fmicrosoft%20office%2Froot%2Fintegration%2F&software%5B0%5D%5BLanguage%5D=0&software%5B0%5D%5BLocalPackage%5D=c%3A%2FWindows%2FInstaller%2F100ff.msi&software%5B0%5D%5BName%5D=Office%2016%20Click-to-Run%20Licensing%20Component&software%5B0%5D%5BPackageCache%5D=c%3A%2FWindows%2FInstaller%2F100ff.msi&software%5B0%5D%5BPackageCode%5D=%7B5C6956C6-F838-4CEC-829B-D9425D059C53%7D&software%5B0%5D%5BPackageName%5D=SPPRedist.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=16.0.12527.20482&software%5B0%5D%5Bid%5D=3947252638&software%5B1%5D=0&software%5B1%5D=0&software%5B2%5D=c%3A%2FWindows%2FInstaller%2F100ff.msi&software%5B1%5D=0&software%5B2%5D=c%3A%2FWindows%2FInstaller%2F100ff.msi&software%5B3%5D=Office%2016%20Click-to-Run%20Licensing%20Component&software%5B1%5D=0&software%5B2%5D=c%3A%2FWindows%2FInstaller%2F100ff.msi&software%5B3%5D=Office%2016%20Click-to-Run%20Licensing%20Component&software%5B4%5D=c%3A%2FWindows%2FInstaller%2F100ff.msi&software%5B1%5D=0&software%5B2%5D=c%3A%2FWindows%2FInstaller%2F100ff.msi&software%5B3%5D=Office%2016%20Click-to-Run%20Licensing%20Component&software%5B4%5D=c%3A%2FWindows%2FInstaller%2F100ff.msi&software%5B5%5D=%7B5C6956C6-F838-4CEC-829B-D9425D059C53%7D&eng_time=1687969240041&nocache=240862000 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:20:49 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Office%2016%20Click-to-Run%20Licensing%20Component&software%5B0%5D%5BDescription%5D=Office%2016%20Click-to-Run%20Licensing%20Component&software%5B0%5D%5BIdentifyingNumber%5D=%7B90160000-007E-0000-1000-0000000FF1CE%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=c%3A%2Fprogram%20files%2Fmicrosoft%20office%2Froot%2Fintegration%2F&software%5B0%5D%5BLanguage%5D=0&software%5B0%5D%5BLocalPackage%5D=c%3A%2FWindows%2FInstaller%2F100ff.msi&software%5B0%5D%5BName%5D=Office%2016%20Click-to-Run%20Licensing%20Component&software%5B0%5D%5BPackageCache%5D=c%3A%2FWindows%2FInstaller%2F100ff.msi&software%5B0%5D%5BPackageCode%5D=%7B5C6956C6-F838-4CEC-829B-D9425D059C53%7D&software%5B0%5D%5BPackageName%5D=SPPRedist.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=16.0.12527.20482&software%5B0%5D%5Bid%5D=3947252638&software%5B1%5D=Microsoft%20Corporation&software%5B1%5D=Microsoft%20Corporation&software%5B2%5D=16.0.12527.20482&software%5B1%5D=Microsoft%20Corporation&software%5B2%5D=16.0.12527.20482&software%5B3%5D=3947252638&software%5B4%5D=Microsoft%20Visual%20C%2B%2B%202013%20x86%20Minimum%20Runtime%20-%2012.0.40660&software%5B4%5D=Microsoft%20Visual%20C%2B%2B%202013%20x86%20Minimum%20Runtime%20-%2012.0.40660&software%5B5%5D=Microsoft%20Visual%20C%2B%2B%202013%20x86%20Minimum%20Runtime%20-%2012.0.40660&software%5B4%5D=Microsoft%20Visual%20C%2B%2B%202013%20x86%20Minimum%20Runtime%20-%2012.0.40660&software%5B5%5D=Microsoft%20Visual%20C%2B%2B%202013%20x86%20Minimum%20Runtime%20-%2012.0.40660&software%5B6%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&eng_time=1687969240043&nocache=240863421
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Office%2016%20Click-to-Run%20Licensing%20Component&software%5B0%5D%5BDescription%5D=Office%2016%20Click-to-Run%20Licensing%20Component&software%5B0%5D%5BIdentifyingNumber%5D=%7B90160000-007E-0000-1000-0000000FF1CE%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=c%3A%2Fprogram%20files%2Fmicrosoft%20office%2Froot%2Fintegration%2F&software%5B0%5D%5BLanguage%5D=0&software%5B0%5D%5BLocalPackage%5D=c%3A%2FWindows%2FInstaller%2F100ff.msi&software%5B0%5D%5BName%5D=Office%2016%20Click-to-Run%20Licensing%20Component&software%5B0%5D%5BPackageCache%5D=c%3A%2FWindows%2FInstaller%2F100ff.msi&software%5B0%5D%5BPackageCode%5D=%7B5C6956C6-F838-4CEC-829B-D9425D059C53%7D&software%5B0%5D%5BPackageName%5D=SPPRedist.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=16.0.12527.20482&software%5B0%5D%5Bid%5D=3947252638&software%5B1%5D=Microsoft%20Corporation&software%5B1%5D=Microsoft%20Corporation&software%5B2%5D=16.0.12527.20482&software%5B1%5D=Microsoft%20Corporation&software%5B2%5D=16.0.12527.20482&software%5B3%5D=3947252638&software%5B4%5D=Microsoft%20Visual%20C%2B%2B%202013%20x86%20Minimum%20Runtime%20-%2012.0.40660&software%5B4%5D=Microsoft%20Visual%20C%2B%2B%202013%20x86%20Minimum%20Runtime%20-%2012.0.40660&software%5B5%5D=Microsoft%20Visual%20C%2B%2B%202013%20x86%20Minimum%20Runtime%20-%2012.0.40660&software%5B4%5D=Microsoft%20Visual%20C%2B%2B%202013%20x86%20Minimum%20Runtime%20-%2012.0.40660&software%5B5%5D=Microsoft%20Visual%20C%2B%2B%202013%20x86%20Minimum%20Runtime%20-%2012.0.40660&software%5B6%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&eng_time=1687969240043&nocache=240863421 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:20:51 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202013%20x86%20Minimum%20Runtime%20-%2012.0.40660&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202013%20x86%20Minimum%20Runtime%20-%2012.0.40660&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B0%5D%5BIdentifyingNumber%5D=%7BE30D8B21-D82D-3211-82CC-0F0A5D1495E8%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7BE30D8B21-D82D-3211-82CC-0F0A5D1495E8%7Dv12.0.40660%2Fpackages%2FvcRuntimeMinimum_x86%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F3ee0.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202013%20x86%20Minimum%20Runtime%20-%2012.0.40660&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F3ee0.msi&software%5B0%5D%5BPackageCode%5D=%7B32708A00-6EE9-4612-89E1-AF165165AE29%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeMinimum_x86.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=12.0.40660&software%5B0%5D%5Bid%5D=1526162135&software%5B1%5D=20230621&software%5B1%5D=20230621&software%5B2%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7BE30D8B21-D82D-3211-82CC-0F0A5D1495E8%7Dv12.0.40660%2Fpackages%2FvcRuntimeMinimum_x86%2F&software%5B1%5D=20230621&software%5B2%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7BE30D8B21-D82D-3211-82CC-0F0A5D1495E8%7Dv12.0.40660%2Fpackages%2FvcRuntimeMinimum_x86%2F&software%5B3%5D=1033&eng_time=1687969240044&nocache=240864671
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202013%20x86%20Minimum%20Runtime%20-%2012.0.40660&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202013%20x86%20Minimum%20Runtime%20-%2012.0.40660&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B0%5D%5BIdentifyingNumber%5D=%7BE30D8B21-D82D-3211-82CC-0F0A5D1495E8%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7BE30D8B21-D82D-3211-82CC-0F0A5D1495E8%7Dv12.0.40660%2Fpackages%2FvcRuntimeMinimum_x86%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F3ee0.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202013%20x86%20Minimum%20Runtime%20-%2012.0.40660&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F3ee0.msi&software%5B0%5D%5BPackageCode%5D=%7B32708A00-6EE9-4612-89E1-AF165165AE29%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeMinimum_x86.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=12.0.40660&software%5B0%5D%5Bid%5D=1526162135&software%5B1%5D=20230621&software%5B1%5D=20230621&software%5B2%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7BE30D8B21-D82D-3211-82CC-0F0A5D1495E8%7Dv12.0.40660%2Fpackages%2FvcRuntimeMinimum_x86%2F&software%5B1%5D=20230621&software%5B2%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7BE30D8B21-D82D-3211-82CC-0F0A5D1495E8%7Dv12.0.40660%2Fpackages%2FvcRuntimeMinimum_x86%2F&software%5B3%5D=1033&eng_time=1687969240044&nocache=240864671 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:20:52 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202013%20x86%20Minimum%20Runtime%20-%2012.0.40660&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202013%20x86%20Minimum%20Runtime%20-%2012.0.40660&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B0%5D%5BIdentifyingNumber%5D=%7BE30D8B21-D82D-3211-82CC-0F0A5D1495E8%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7BE30D8B21-D82D-3211-82CC-0F0A5D1495E8%7Dv12.0.40660%2Fpackages%2FvcRuntimeMinimum_x86%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F3ee0.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202013%20x86%20Minimum%20Runtime%20-%2012.0.40660&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F3ee0.msi&software%5B0%5D%5BPackageCode%5D=%7B32708A00-6EE9-4612-89E1-AF165165AE29%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeMinimum_x86.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=12.0.40660&software%5B0%5D%5Bid%5D=1526162135&software%5B1%5D=Microsoft%20Visual%20C%2B%2B%202013%20x86%20Minimum%20Runtime%20-%2012.0.40660&software%5B1%5D=Microsoft%20Visual%20C%2B%2B%202013%20x86%20Minimum%20Runtime%20-%2012.0.40660&software%5B2%5D=C%3A%2FWindows%2FInstaller%2F3ee0.msi&software%5B1%5D=Microsoft%20Visual%20C%2B%2B%202013%20x86%20Minimum%20Runtime%20-%2012.0.40660&software%5B2%5D=C%3A%2FWindows%2FInstaller%2F3ee0.msi&software%5B3%5D=%7B32708A00-6EE9-4612-89E1-AF165165AE29%7D&eng_time=1687969240045&nocache=240866000
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202013%20x86%20Minimum%20Runtime%20-%2012.0.40660&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202013%20x86%20Minimum%20Runtime%20-%2012.0.40660&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B0%5D%5BIdentifyingNumber%5D=%7BE30D8B21-D82D-3211-82CC-0F0A5D1495E8%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7BE30D8B21-D82D-3211-82CC-0F0A5D1495E8%7Dv12.0.40660%2Fpackages%2FvcRuntimeMinimum_x86%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F3ee0.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202013%20x86%20Minimum%20Runtime%20-%2012.0.40660&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F3ee0.msi&software%5B0%5D%5BPackageCode%5D=%7B32708A00-6EE9-4612-89E1-AF165165AE29%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeMinimum_x86.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=12.0.40660&software%5B0%5D%5Bid%5D=1526162135&software%5B1%5D=Microsoft%20Visual%20C%2B%2B%202013%20x86%20Minimum%20Runtime%20-%2012.0.40660&software%5B1%5D=Microsoft%20Visual%20C%2B%2B%202013%20x86%20Minimum%20Runtime%20-%2012.0.40660&software%5B2%5D=C%3A%2FWindows%2FInstaller%2F3ee0.msi&software%5B1%5D=Microsoft%20Visual%20C%2B%2B%202013%20x86%20Minimum%20Runtime%20-%2012.0.40660&software%5B2%5D=C%3A%2FWindows%2FInstaller%2F3ee0.msi&software%5B3%5D=%7B32708A00-6EE9-4612-89E1-AF165165AE29%7D&eng_time=1687969240045&nocache=240866000 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:20:53 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202013%20x86%20Minimum%20Runtime%20-%2012.0.40660&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202013%20x86%20Minimum%20Runtime%20-%2012.0.40660&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B0%5D%5BIdentifyingNumber%5D=%7BE30D8B21-D82D-3211-82CC-0F0A5D1495E8%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7BE30D8B21-D82D-3211-82CC-0F0A5D1495E8%7Dv12.0.40660%2Fpackages%2FvcRuntimeMinimum_x86%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F3ee0.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202013%20x86%20Minimum%20Runtime%20-%2012.0.40660&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F3ee0.msi&software%5B0%5D%5BPackageCode%5D=%7B32708A00-6EE9-4612-89E1-AF165165AE29%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeMinimum_x86.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=12.0.40660&software%5B0%5D%5Bid%5D=1526162135&software%5B1%5D=Microsoft%20Corporation&software%5B1%5D=Microsoft%20Corporation&software%5B2%5D=12.0.40660&software%5B1%5D=Microsoft%20Corporation&software%5B2%5D=12.0.40660&software%5B3%5D=1526162135&software%5B4%5D=Microsoft%20Visual%20C%2B%2B%202010%20%20x64%20Redistributable%20-%2010.0.40219&software%5B4%5D=Microsoft%20Visual%20C%2B%2B%202010%20%20x64%20Redistributable%20-%2010.0.40219&software%5B5%5D=Microsoft%20Visual%20C%2B%2B%202010%20%20x64%20Redistributable%20-%2010.0.40219&eng_time=1687969240046&nocache=240867218
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202013%20x86%20Minimum%20Runtime%20-%2012.0.40660&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202013%20x86%20Minimum%20Runtime%20-%2012.0.40660&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B0%5D%5BIdentifyingNumber%5D=%7BE30D8B21-D82D-3211-82CC-0F0A5D1495E8%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7BE30D8B21-D82D-3211-82CC-0F0A5D1495E8%7Dv12.0.40660%2Fpackages%2FvcRuntimeMinimum_x86%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F3ee0.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202013%20x86%20Minimum%20Runtime%20-%2012.0.40660&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F3ee0.msi&software%5B0%5D%5BPackageCode%5D=%7B32708A00-6EE9-4612-89E1-AF165165AE29%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeMinimum_x86.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=12.0.40660&software%5B0%5D%5Bid%5D=1526162135&software%5B1%5D=Microsoft%20Corporation&software%5B1%5D=Microsoft%20Corporation&software%5B2%5D=12.0.40660&software%5B1%5D=Microsoft%20Corporation&software%5B2%5D=12.0.40660&software%5B3%5D=1526162135&software%5B4%5D=Microsoft%20Visual%20C%2B%2B%202010%20%20x64%20Redistributable%20-%2010.0.40219&software%5B4%5D=Microsoft%20Visual%20C%2B%2B%202010%20%20x64%20Redistributable%20-%2010.0.40219&software%5B5%5D=Microsoft%20Visual%20C%2B%2B%202010%20%20x64%20Redistributable%20-%2010.0.40219&eng_time=1687969240046&nocache=240867218 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:20:54 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202010%20%20x64%20Redistributable%20-%2010.0.40219&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202010%20%20x64%20Redistributable%20-%2010.0.40219&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D146008&software%5B0%5D%5BIdentifyingNumber%5D=%7B1D8E6291-B0D5-35EC-8441-6616F567A0F7%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=c%3A%2F89c167acd755f0e81c62%2F&software%5B0%5D%5BLanguage%5D=0&software%5B0%5D%5BLocalPackage%5D=c%3A%2FWindows%2FInstaller%2Fe4d2.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202010%20%20x64%20Redistributable%20-%2010.0.40219&software%5B0%5D%5BPackageCache%5D=c%3A%2FWindows%2FInstaller%2Fe4d2.msi&software%5B0%5D%5BPackageCode%5D=%7B80902F2D-E1EF-43CA-B366-74496197E004%7D&software%5B0%5D%5BPackageName%5D=vc_red.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=10.0.40219&software%5B0%5D%5Bid%5D=151959582&software%5B1%5D=%7B1D8E6291-B0D5-35EC-8441-6616F567A0F7%7D&software%5B1%5D=%7B1D8E6291-B0D5-35EC-8441-6616F567A0F7%7D&software%5B2%5D=20230621&software%5B1%5D=%7B1D8E6291-B0D5-35EC-8441-6616F567A0F7%7D&software%5B2%5D=20230621&software%5B3%5D=c%3A%2F89c167acd755f0e81c62%2F&software%5B1%5D=%7B1D8E6291-B0D5-35EC-8441-6616F567A0F7%7D&software%5B2%5D=20230621&software%5B3%5D=c%3A%2F89c167acd755f0e81c62%2F&software%5B4%5D=0&software%5B1%5D=%7B1D8E6291-B0D5-35EC-8441-6616F567A0F7%7D&software%5B2%5D=20230621&software%5B3%5D=c%3A%2F89c167acd755f0e81c62%2F&software%5B4%5D=0&software%5B5%5D=c%3A%2FWindows%2FInstaller%2Fe4d2.msi&eng_time=1687969240047&nocache=240868453
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202010%20%20x64%20Redistributable%20-%2010.0.40219&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202010%20%20x64%20Redistributable%20-%2010.0.40219&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D146008&software%5B0%5D%5BIdentifyingNumber%5D=%7B1D8E6291-B0D5-35EC-8441-6616F567A0F7%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=c%3A%2F89c167acd755f0e81c62%2F&software%5B0%5D%5BLanguage%5D=0&software%5B0%5D%5BLocalPackage%5D=c%3A%2FWindows%2FInstaller%2Fe4d2.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202010%20%20x64%20Redistributable%20-%2010.0.40219&software%5B0%5D%5BPackageCache%5D=c%3A%2FWindows%2FInstaller%2Fe4d2.msi&software%5B0%5D%5BPackageCode%5D=%7B80902F2D-E1EF-43CA-B366-74496197E004%7D&software%5B0%5D%5BPackageName%5D=vc_red.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=10.0.40219&software%5B0%5D%5Bid%5D=151959582&software%5B1%5D=%7B1D8E6291-B0D5-35EC-8441-6616F567A0F7%7D&software%5B1%5D=%7B1D8E6291-B0D5-35EC-8441-6616F567A0F7%7D&software%5B2%5D=20230621&software%5B1%5D=%7B1D8E6291-B0D5-35EC-8441-6616F567A0F7%7D&software%5B2%5D=20230621&software%5B3%5D=c%3A%2F89c167acd755f0e81c62%2F&software%5B1%5D=%7B1D8E6291-B0D5-35EC-8441-6616F567A0F7%7D&software%5B2%5D=20230621&software%5B3%5D=c%3A%2F89c167acd755f0e81c62%2F&software%5B4%5D=0&software%5B1%5D=%7B1D8E6291-B0D5-35EC-8441-6616F567A0F7%7D&software%5B2%5D=20230621&software%5B3%5D=c%3A%2F89c167acd755f0e81c62%2F&software%5B4%5D=0&software%5B5%5D=c%3A%2FWindows%2FInstaller%2Fe4d2.msi&eng_time=1687969240047&nocache=240868453 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:20:56 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202010%20%20x64%20Redistributable%20-%2010.0.40219&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202010%20%20x64%20Redistributable%20-%2010.0.40219&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D146008&software%5B0%5D%5BIdentifyingNumber%5D=%7B1D8E6291-B0D5-35EC-8441-6616F567A0F7%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=c%3A%2F89c167acd755f0e81c62%2F&software%5B0%5D%5BLanguage%5D=0&software%5B0%5D%5BLocalPackage%5D=c%3A%2FWindows%2FInstaller%2Fe4d2.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202010%20%20x64%20Redistributable%20-%2010.0.40219&software%5B0%5D%5BPackageCache%5D=c%3A%2FWindows%2FInstaller%2Fe4d2.msi&software%5B0%5D%5BPackageCode%5D=%7B80902F2D-E1EF-43CA-B366-74496197E004%7D&software%5B0%5D%5BPackageName%5D=vc_red.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=10.0.40219&software%5B0%5D%5Bid%5D=151959582&software%5B1%5D=c%3A%2FWindows%2FInstaller%2Fe4d2.msi&software%5B1%5D=c%3A%2FWindows%2FInstaller%2Fe4d2.msi&software%5B2%5D=%7B80902F2D-E1EF-43CA-B366-74496197E004%7D&software%5B1%5D=c%3A%2FWindows%2FInstaller%2Fe4d2.msi&software%5B2%5D=%7B80902F2D-E1EF-43CA-B366-74496197E004%7D&software%5B3%5D=vc_red.msi&software%5B1%5D=c%3A%2FWindows%2FInstaller%2Fe4d2.msi&software%5B2%5D=%7B80902F2D-E1EF-43CA-B366-74496197E004%7D&software%5B3%5D=vc_red.msi&software%5B4%5D=Microsoft%20Corporation&software%5B1%5D=c%3A%2FWindows%2FInstaller%2Fe4d2.msi&software%5B2%5D=%7B80902F2D-E1EF-43CA-B366-74496197E004%7D&software%5B3%5D=vc_red.msi&software%5B4%5D=Microsoft%20Corporation&software%5B5%5D=10.0.40219&eng_time=1687969240049&nocache=240869703
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202010%20%20x64%20Redistributable%20-%2010.0.40219&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202010%20%20x64%20Redistributable%20-%2010.0.40219&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D146008&software%5B0%5D%5BIdentifyingNumber%5D=%7B1D8E6291-B0D5-35EC-8441-6616F567A0F7%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=c%3A%2F89c167acd755f0e81c62%2F&software%5B0%5D%5BLanguage%5D=0&software%5B0%5D%5BLocalPackage%5D=c%3A%2FWindows%2FInstaller%2Fe4d2.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202010%20%20x64%20Redistributable%20-%2010.0.40219&software%5B0%5D%5BPackageCache%5D=c%3A%2FWindows%2FInstaller%2Fe4d2.msi&software%5B0%5D%5BPackageCode%5D=%7B80902F2D-E1EF-43CA-B366-74496197E004%7D&software%5B0%5D%5BPackageName%5D=vc_red.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=10.0.40219&software%5B0%5D%5Bid%5D=151959582&software%5B1%5D=c%3A%2FWindows%2FInstaller%2Fe4d2.msi&software%5B1%5D=c%3A%2FWindows%2FInstaller%2Fe4d2.msi&software%5B2%5D=%7B80902F2D-E1EF-43CA-B366-74496197E004%7D&software%5B1%5D=c%3A%2FWindows%2FInstaller%2Fe4d2.msi&software%5B2%5D=%7B80902F2D-E1EF-43CA-B366-74496197E004%7D&software%5B3%5D=vc_red.msi&software%5B1%5D=c%3A%2FWindows%2FInstaller%2Fe4d2.msi&software%5B2%5D=%7B80902F2D-E1EF-43CA-B366-74496197E004%7D&software%5B3%5D=vc_red.msi&software%5B4%5D=Microsoft%20Corporation&software%5B1%5D=c%3A%2FWindows%2FInstaller%2Fe4d2.msi&software%5B2%5D=%7B80902F2D-E1EF-43CA-B366-74496197E004%7D&software%5B3%5D=vc_red.msi&software%5B4%5D=Microsoft%20Corporation&software%5B5%5D=10.0.40219&eng_time=1687969240049&nocache=240869703 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:20:57 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202010%20%20x64%20Redistributable%20-%2010.0.40219&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202010%20%20x64%20Redistributable%20-%2010.0.40219&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D146008&software%5B0%5D%5BIdentifyingNumber%5D=%7B1D8E6291-B0D5-35EC-8441-6616F567A0F7%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=c%3A%2F89c167acd755f0e81c62%2F&software%5B0%5D%5BLanguage%5D=0&software%5B0%5D%5BLocalPackage%5D=c%3A%2FWindows%2FInstaller%2Fe4d2.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202010%20%20x64%20Redistributable%20-%2010.0.40219&software%5B0%5D%5BPackageCache%5D=c%3A%2FWindows%2FInstaller%2Fe4d2.msi&software%5B0%5D%5BPackageCode%5D=%7B80902F2D-E1EF-43CA-B366-74496197E004%7D&software%5B0%5D%5BPackageName%5D=vc_red.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=10.0.40219&software%5B0%5D%5Bid%5D=151959582&software%5B1%5D=Microsoft%20Visual%20C%2B%2B%202010%20%20x86%20Redistributable%20-%2010.0.40219&software%5B1%5D=Microsoft%20Visual%20C%2B%2B%202010%20%20x86%20Redistributable%20-%2010.0.40219&software%5B2%5D=Microsoft%20Visual%20C%2B%2B%202010%20%20x86%20Redistributable%20-%2010.0.40219&software%5B1%5D=Microsoft%20Visual%20C%2B%2B%202010%20%20x86%20Redistributable%20-%2010.0.40219&software%5B2%5D=Microsoft%20Visual%20C%2B%2B%202010%20%20x86%20Redistributable%20-%2010.0.40219&software%5B3%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D146008&eng_time=1687969240050&nocache=240870953
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202010%20%20x64%20Redistributable%20-%2010.0.40219&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202010%20%20x64%20Redistributable%20-%2010.0.40219&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D146008&software%5B0%5D%5BIdentifyingNumber%5D=%7B1D8E6291-B0D5-35EC-8441-6616F567A0F7%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=c%3A%2F89c167acd755f0e81c62%2F&software%5B0%5D%5BLanguage%5D=0&software%5B0%5D%5BLocalPackage%5D=c%3A%2FWindows%2FInstaller%2Fe4d2.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202010%20%20x64%20Redistributable%20-%2010.0.40219&software%5B0%5D%5BPackageCache%5D=c%3A%2FWindows%2FInstaller%2Fe4d2.msi&software%5B0%5D%5BPackageCode%5D=%7B80902F2D-E1EF-43CA-B366-74496197E004%7D&software%5B0%5D%5BPackageName%5D=vc_red.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=10.0.40219&software%5B0%5D%5Bid%5D=151959582&software%5B1%5D=Microsoft%20Visual%20C%2B%2B%202010%20%20x86%20Redistributable%20-%2010.0.40219&software%5B1%5D=Microsoft%20Visual%20C%2B%2B%202010%20%20x86%20Redistributable%20-%2010.0.40219&software%5B2%5D=Microsoft%20Visual%20C%2B%2B%202010%20%20x86%20Redistributable%20-%2010.0.40219&software%5B1%5D=Microsoft%20Visual%20C%2B%2B%202010%20%20x86%20Redistributable%20-%2010.0.40219&software%5B2%5D=Microsoft%20Visual%20C%2B%2B%202010%20%20x86%20Redistributable%20-%2010.0.40219&software%5B3%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D146008&eng_time=1687969240050&nocache=240870953 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:20:58 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202010%20%20x86%20Redistributable%20-%2010.0.40219&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202010%20%20x86%20Redistributable%20-%2010.0.40219&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D146008&software%5B0%5D%5BIdentifyingNumber%5D=%7BF0C3E5D1-1ADE-321E-8167-68EF0DE699A5%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=c%3A%2Fae6575d3fa323404822033db5ee7c0%2F&software%5B0%5D%5BLanguage%5D=0&software%5B0%5D%5BLocalPackage%5D=c%3A%2FWindows%2FInstaller%2Fb9e2.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202010%20%20x86%20Redistributable%20-%2010.0.40219&software%5B0%5D%5BPackageCache%5D=c%3A%2FWindows%2FInstaller%2Fb9e2.msi&software%5B0%5D%5BPackageCode%5D=%7B461C455E-DA40-49B3-871B-14308CC7CEFF%7D&software%5B0%5D%5BPackageName%5D=vc_red.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=10.0.40219&software%5B0%5D%5Bid%5D=547375712&software%5B1%5D=20230621&software%5B1%5D=20230621&software%5B2%5D=c%3A%2Fae6575d3fa323404822033db5ee7c0%2F&software%5B1%5D=20230621&software%5B2%5D=c%3A%2Fae6575d3fa323404822033db5ee7c0%2F&software%5B3%5D=0&software%5B1%5D=20230621&software%5B2%5D=c%3A%2Fae6575d3fa323404822033db5ee7c0%2F&software%5B3%5D=0&software%5B4%5D=c%3A%2FWindows%2FInstaller%2Fb9e2.msi&software%5B1%5D=20230621&software%5B2%5D=c%3A%2Fae6575d3fa323404822033db5ee7c0%2F&software%5B3%5D=0&software%5B4%5D=c%3A%2FWindows%2FInstaller%2Fb9e2.msi&software%5B5%5D=Microsoft%20Visual%20C%2B%2B%202010%20%20x86%20Redistributable%20-%2010.0.40219&eng_time=1687969240051&nocache=240872203
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202010%20%20x86%20Redistributable%20-%2010.0.40219&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202010%20%20x86%20Redistributable%20-%2010.0.40219&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D146008&software%5B0%5D%5BIdentifyingNumber%5D=%7BF0C3E5D1-1ADE-321E-8167-68EF0DE699A5%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=c%3A%2Fae6575d3fa323404822033db5ee7c0%2F&software%5B0%5D%5BLanguage%5D=0&software%5B0%5D%5BLocalPackage%5D=c%3A%2FWindows%2FInstaller%2Fb9e2.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202010%20%20x86%20Redistributable%20-%2010.0.40219&software%5B0%5D%5BPackageCache%5D=c%3A%2FWindows%2FInstaller%2Fb9e2.msi&software%5B0%5D%5BPackageCode%5D=%7B461C455E-DA40-49B3-871B-14308CC7CEFF%7D&software%5B0%5D%5BPackageName%5D=vc_red.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=10.0.40219&software%5B0%5D%5Bid%5D=547375712&software%5B1%5D=20230621&software%5B1%5D=20230621&software%5B2%5D=c%3A%2Fae6575d3fa323404822033db5ee7c0%2F&software%5B1%5D=20230621&software%5B2%5D=c%3A%2Fae6575d3fa323404822033db5ee7c0%2F&software%5B3%5D=0&software%5B1%5D=20230621&software%5B2%5D=c%3A%2Fae6575d3fa323404822033db5ee7c0%2F&software%5B3%5D=0&software%5B4%5D=c%3A%2FWindows%2FInstaller%2Fb9e2.msi&software%5B1%5D=20230621&software%5B2%5D=c%3A%2Fae6575d3fa323404822033db5ee7c0%2F&software%5B3%5D=0&software%5B4%5D=c%3A%2FWindows%2FInstaller%2Fb9e2.msi&software%5B5%5D=Microsoft%20Visual%20C%2B%2B%202010%20%20x86%20Redistributable%20-%2010.0.40219&eng_time=1687969240051&nocache=240872203 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:21:00 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202010%20%20x86%20Redistributable%20-%2010.0.40219&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202010%20%20x86%20Redistributable%20-%2010.0.40219&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D146008&software%5B0%5D%5BIdentifyingNumber%5D=%7BF0C3E5D1-1ADE-321E-8167-68EF0DE699A5%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=c%3A%2Fae6575d3fa323404822033db5ee7c0%2F&software%5B0%5D%5BLanguage%5D=0&software%5B0%5D%5BLocalPackage%5D=c%3A%2FWindows%2FInstaller%2Fb9e2.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202010%20%20x86%20Redistributable%20-%2010.0.40219&software%5B0%5D%5BPackageCache%5D=c%3A%2FWindows%2FInstaller%2Fb9e2.msi&software%5B0%5D%5BPackageCode%5D=%7B461C455E-DA40-49B3-871B-14308CC7CEFF%7D&software%5B0%5D%5BPackageName%5D=vc_red.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=10.0.40219&software%5B0%5D%5Bid%5D=547375712&software%5B1%5D=%7B461C455E-DA40-49B3-871B-14308CC7CEFF%7D&software%5B1%5D=%7B461C455E-DA40-49B3-871B-14308CC7CEFF%7D&software%5B2%5D=vc_red.msi&software%5B1%5D=%7B461C455E-DA40-49B3-871B-14308CC7CEFF%7D&software%5B2%5D=vc_red.msi&software%5B3%5D=Microsoft%20Corporation&software%5B1%5D=%7B461C455E-DA40-49B3-871B-14308CC7CEFF%7D&software%5B2%5D=vc_red.msi&software%5B3%5D=Microsoft%20Corporation&software%5B4%5D=10.0.40219&software%5B1%5D=%7B461C455E-DA40-49B3-871B-14308CC7CEFF%7D&software%5B2%5D=vc_red.msi&software%5B3%5D=Microsoft%20Corporation&software%5B4%5D=10.0.40219&software%5B5%5D=547375712&software%5B6%5D=Microsoft%20Visual%20C%2B%2B%202013%20x64%20Additional%20Runtime%20-%2012.0.40660&eng_time=1687969240052&nocache=240873703
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202010%20%20x86%20Redistributable%20-%2010.0.40219&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202010%20%20x86%20Redistributable%20-%2010.0.40219&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D146008&software%5B0%5D%5BIdentifyingNumber%5D=%7BF0C3E5D1-1ADE-321E-8167-68EF0DE699A5%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=c%3A%2Fae6575d3fa323404822033db5ee7c0%2F&software%5B0%5D%5BLanguage%5D=0&software%5B0%5D%5BLocalPackage%5D=c%3A%2FWindows%2FInstaller%2Fb9e2.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202010%20%20x86%20Redistributable%20-%2010.0.40219&software%5B0%5D%5BPackageCache%5D=c%3A%2FWindows%2FInstaller%2Fb9e2.msi&software%5B0%5D%5BPackageCode%5D=%7B461C455E-DA40-49B3-871B-14308CC7CEFF%7D&software%5B0%5D%5BPackageName%5D=vc_red.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=10.0.40219&software%5B0%5D%5Bid%5D=547375712&software%5B1%5D=%7B461C455E-DA40-49B3-871B-14308CC7CEFF%7D&software%5B1%5D=%7B461C455E-DA40-49B3-871B-14308CC7CEFF%7D&software%5B2%5D=vc_red.msi&software%5B1%5D=%7B461C455E-DA40-49B3-871B-14308CC7CEFF%7D&software%5B2%5D=vc_red.msi&software%5B3%5D=Microsoft%20Corporation&software%5B1%5D=%7B461C455E-DA40-49B3-871B-14308CC7CEFF%7D&software%5B2%5D=vc_red.msi&software%5B3%5D=Microsoft%20Corporation&software%5B4%5D=10.0.40219&software%5B1%5D=%7B461C455E-DA40-49B3-871B-14308CC7CEFF%7D&software%5B2%5D=vc_red.msi&software%5B3%5D=Microsoft%20Corporation&software%5B4%5D=10.0.40219&software%5B5%5D=547375712&software%5B6%5D=Microsoft%20Visual%20C%2B%2B%202013%20x64%20Additional%20Runtime%20-%2012.0.40660&eng_time=1687969240052&nocache=240873703 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:21:01 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202013%20x64%20Additional%20Runtime%20-%2012.0.40660&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202013%20x64%20Additional%20Runtime%20-%2012.0.40660&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B0%5D%5BIdentifyingNumber%5D=%7B5740BD44-B58D-321A-AFC0-6D3D4556DD6C%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7B5740BD44-B58D-321A-AFC0-6D3D4556DD6C%7Dv12.0.40660%2Fpackages%2FvcRuntimeAdditional_amd64%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F3ef4.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202013%20x64%20Additional%20Runtime%20-%2012.0.40660&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F3ef4.msi&software%5B0%5D%5BPackageCode%5D=%7BB43E5DFA-2339-4405-898F-A877E05BE053%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeAdditional_x64.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=12.0.40660&software%5B0%5D%5Bid%5D=3248928843&software%5B1%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B1%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B2%5D=%7B5740BD44-B58D-321A-AFC0-6D3D4556DD6C%7D&software%5B1%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B2%5D=%7B5740BD44-B58D-321A-AFC0-6D3D4556DD6C%7D&software%5B3%5D=20230621&eng_time=1687969240053&nocache=240875000
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202013%20x64%20Additional%20Runtime%20-%2012.0.40660&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202013%20x64%20Additional%20Runtime%20-%2012.0.40660&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B0%5D%5BIdentifyingNumber%5D=%7B5740BD44-B58D-321A-AFC0-6D3D4556DD6C%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7B5740BD44-B58D-321A-AFC0-6D3D4556DD6C%7Dv12.0.40660%2Fpackages%2FvcRuntimeAdditional_amd64%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F3ef4.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202013%20x64%20Additional%20Runtime%20-%2012.0.40660&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F3ef4.msi&software%5B0%5D%5BPackageCode%5D=%7BB43E5DFA-2339-4405-898F-A877E05BE053%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeAdditional_x64.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=12.0.40660&software%5B0%5D%5Bid%5D=3248928843&software%5B1%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B1%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B2%5D=%7B5740BD44-B58D-321A-AFC0-6D3D4556DD6C%7D&software%5B1%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B2%5D=%7B5740BD44-B58D-321A-AFC0-6D3D4556DD6C%7D&software%5B3%5D=20230621&eng_time=1687969240053&nocache=240875000 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:21:02 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202013%20x64%20Additional%20Runtime%20-%2012.0.40660&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202013%20x64%20Additional%20Runtime%20-%2012.0.40660&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B0%5D%5BIdentifyingNumber%5D=%7B5740BD44-B58D-321A-AFC0-6D3D4556DD6C%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7B5740BD44-B58D-321A-AFC0-6D3D4556DD6C%7Dv12.0.40660%2Fpackages%2FvcRuntimeAdditional_amd64%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F3ef4.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202013%20x64%20Additional%20Runtime%20-%2012.0.40660&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F3ef4.msi&software%5B0%5D%5BPackageCode%5D=%7BB43E5DFA-2339-4405-898F-A877E05BE053%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeAdditional_x64.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=12.0.40660&software%5B0%5D%5Bid%5D=3248928843&software%5B1%5D=1033&software%5B1%5D=1033&software%5B2%5D=C%3A%2FWindows%2FInstaller%2F3ef4.msi&software%5B1%5D=1033&software%5B2%5D=C%3A%2FWindows%2FInstaller%2F3ef4.msi&software%5B3%5D=Microsoft%20Visual%20C%2B%2B%202013%20x64%20Additional%20Runtime%20-%2012.0.40660&software%5B1%5D=1033&software%5B2%5D=C%3A%2FWindows%2FInstaller%2F3ef4.msi&software%5B3%5D=Microsoft%20Visual%20C%2B%2B%202013%20x64%20Additional%20Runtime%20-%2012.0.40660&software%5B4%5D=C%3A%2FWindows%2FInstaller%2F3ef4.msi&eng_time=1687969240055&nocache=240876218
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202013%20x64%20Additional%20Runtime%20-%2012.0.40660&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202013%20x64%20Additional%20Runtime%20-%2012.0.40660&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B0%5D%5BIdentifyingNumber%5D=%7B5740BD44-B58D-321A-AFC0-6D3D4556DD6C%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7B5740BD44-B58D-321A-AFC0-6D3D4556DD6C%7Dv12.0.40660%2Fpackages%2FvcRuntimeAdditional_amd64%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F3ef4.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202013%20x64%20Additional%20Runtime%20-%2012.0.40660&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F3ef4.msi&software%5B0%5D%5BPackageCode%5D=%7BB43E5DFA-2339-4405-898F-A877E05BE053%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeAdditional_x64.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=12.0.40660&software%5B0%5D%5Bid%5D=3248928843&software%5B1%5D=1033&software%5B1%5D=1033&software%5B2%5D=C%3A%2FWindows%2FInstaller%2F3ef4.msi&software%5B1%5D=1033&software%5B2%5D=C%3A%2FWindows%2FInstaller%2F3ef4.msi&software%5B3%5D=Microsoft%20Visual%20C%2B%2B%202013%20x64%20Additional%20Runtime%20-%2012.0.40660&software%5B1%5D=1033&software%5B2%5D=C%3A%2FWindows%2FInstaller%2F3ef4.msi&software%5B3%5D=Microsoft%20Visual%20C%2B%2B%202013%20x64%20Additional%20Runtime%20-%2012.0.40660&software%5B4%5D=C%3A%2FWindows%2FInstaller%2F3ef4.msi&eng_time=1687969240055&nocache=240876218 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:21:03 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202013%20x64%20Additional%20Runtime%20-%2012.0.40660&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202013%20x64%20Additional%20Runtime%20-%2012.0.40660&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B0%5D%5BIdentifyingNumber%5D=%7B5740BD44-B58D-321A-AFC0-6D3D4556DD6C%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7B5740BD44-B58D-321A-AFC0-6D3D4556DD6C%7Dv12.0.40660%2Fpackages%2FvcRuntimeAdditional_amd64%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F3ef4.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202013%20x64%20Additional%20Runtime%20-%2012.0.40660&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F3ef4.msi&software%5B0%5D%5BPackageCode%5D=%7BB43E5DFA-2339-4405-898F-A877E05BE053%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeAdditional_x64.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=12.0.40660&software%5B0%5D%5Bid%5D=3248928843&software%5B1%5D=vc_runtimeAdditional_x64.msi&software%5B1%5D=vc_runtimeAdditional_x64.msi&software%5B2%5D=Microsoft%20Corporation&software%5B1%5D=vc_runtimeAdditional_x64.msi&software%5B2%5D=Microsoft%20Corporation&software%5B3%5D=12.0.40660&software%5B1%5D=vc_runtimeAdditional_x64.msi&software%5B2%5D=Microsoft%20Corporation&software%5B3%5D=12.0.40660&software%5B4%5D=3248928843&software%5B5%5D=Java%208%20Update%2066%20%2864-bit%29&software%5B5%5D=Java%208%20Update%2066%20%2864-bit%29&software%5B6%5D=Java%208%20Update%2066%20%2864-bit%29&eng_time=1687969240056&nocache=240877453
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202013%20x64%20Additional%20Runtime%20-%2012.0.40660&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202013%20x64%20Additional%20Runtime%20-%2012.0.40660&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B0%5D%5BIdentifyingNumber%5D=%7B5740BD44-B58D-321A-AFC0-6D3D4556DD6C%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7B5740BD44-B58D-321A-AFC0-6D3D4556DD6C%7Dv12.0.40660%2Fpackages%2FvcRuntimeAdditional_amd64%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F3ef4.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202013%20x64%20Additional%20Runtime%20-%2012.0.40660&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F3ef4.msi&software%5B0%5D%5BPackageCode%5D=%7BB43E5DFA-2339-4405-898F-A877E05BE053%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeAdditional_x64.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=12.0.40660&software%5B0%5D%5Bid%5D=3248928843&software%5B1%5D=vc_runtimeAdditional_x64.msi&software%5B1%5D=vc_runtimeAdditional_x64.msi&software%5B2%5D=Microsoft%20Corporation&software%5B1%5D=vc_runtimeAdditional_x64.msi&software%5B2%5D=Microsoft%20Corporation&software%5B3%5D=12.0.40660&software%5B1%5D=vc_runtimeAdditional_x64.msi&software%5B2%5D=Microsoft%20Corporation&software%5B3%5D=12.0.40660&software%5B4%5D=3248928843&software%5B5%5D=Java%208%20Update%2066%20%2864-bit%29&software%5B5%5D=Java%208%20Update%2066%20%2864-bit%29&software%5B6%5D=Java%208%20Update%2066%20%2864-bit%29&eng_time=1687969240056&nocache=240877453 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:21:05 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Java%208%20Update%2066%20%2864-bit%29&software%5B0%5D%5BDescription%5D=Java%208%20Update%2066%20%2864-bit%29&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fjava.com%2Fhelp&software%5B0%5D%5BIdentifyingNumber%5D=%7B26A24AE4-039D-4CA4-87B4-2F86418066F0%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallLocation%5D=C%3A%2FProgram%20Files%2FJava%2Fjre1.8.0_66%2F&software%5B0%5D%5BInstallSource%5D=C%3A%2FUsers%2FAdmin%2FAppData%2FLocalLow%2FOracle%2FJava%2Fjre1.8.0_66_x64%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F100f3.msi&software%5B0%5D%5BName%5D=Java%208%20Update%2066%20%2864-bit%29&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F100f3.msi&software%5B0%5D%5BPackageCode%5D=%7B66E99404-46CB-4477-8777-E5E905653000%7D&software%5B0%5D%5BPackageName%5D=jre1.8.0_66.msi&software%5B0%5D%5BProductID%5D=none&software%5B0%5D%5BRegOwner%5D=Admin&software%5B0%5D%5BURLInfoAbout%5D=http%3A%2F%2Fjava.com&software%5B0%5D%5BURLUpdateInfo%5D=http%3A%2F%2Fjava.sun.com&software%5B0%5D%5BVendor%5D=Oracle%20Corporation&software%5B0%5D%5BVersion%5D=8.0.660.17&software%5B0%5D%5Bid%5D=2584282317&software%5B1%5D=%7B26A24AE4-039D-4CA4-87B4-2F86418066F0%7D&software%5B1%5D=%7B26A24AE4-039D-4CA4-87B4-2F86418066F0%7D&software%5B2%5D=20230621&software%5B1%5D=%7B26A24AE4-039D-4CA4-87B4-2F86418066F0%7D&software%5B2%5D=20230621&software%5B3%5D=C%3A%2FProgram%20Files%2FJava%2Fjre1.8.0_66%2F&software%5B1%5D=%7B26A24AE4-039D-4CA4-87B4-2F86418066F0%7D&software%5B2%5D=20230621&software%5B3%5D=C%3A%2FProgram%20Files%2FJava%2Fjre1.8.0_66%2F&software%5B4%5D=C%3A%2FUsers%2FAdmin%2FAppData%2FLocalLow%2FOracle%2FJava%2Fjre1.8.0_66_x64%2F&eng_time=1687969240058&nocache=240878812
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Java%208%20Update%2066%20%2864-bit%29&software%5B0%5D%5BDescription%5D=Java%208%20Update%2066%20%2864-bit%29&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fjava.com%2Fhelp&software%5B0%5D%5BIdentifyingNumber%5D=%7B26A24AE4-039D-4CA4-87B4-2F86418066F0%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallLocation%5D=C%3A%2FProgram%20Files%2FJava%2Fjre1.8.0_66%2F&software%5B0%5D%5BInstallSource%5D=C%3A%2FUsers%2FAdmin%2FAppData%2FLocalLow%2FOracle%2FJava%2Fjre1.8.0_66_x64%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F100f3.msi&software%5B0%5D%5BName%5D=Java%208%20Update%2066%20%2864-bit%29&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F100f3.msi&software%5B0%5D%5BPackageCode%5D=%7B66E99404-46CB-4477-8777-E5E905653000%7D&software%5B0%5D%5BPackageName%5D=jre1.8.0_66.msi&software%5B0%5D%5BProductID%5D=none&software%5B0%5D%5BRegOwner%5D=Admin&software%5B0%5D%5BURLInfoAbout%5D=http%3A%2F%2Fjava.com&software%5B0%5D%5BURLUpdateInfo%5D=http%3A%2F%2Fjava.sun.com&software%5B0%5D%5BVendor%5D=Oracle%20Corporation&software%5B0%5D%5BVersion%5D=8.0.660.17&software%5B0%5D%5Bid%5D=2584282317&software%5B1%5D=%7B26A24AE4-039D-4CA4-87B4-2F86418066F0%7D&software%5B1%5D=%7B26A24AE4-039D-4CA4-87B4-2F86418066F0%7D&software%5B2%5D=20230621&software%5B1%5D=%7B26A24AE4-039D-4CA4-87B4-2F86418066F0%7D&software%5B2%5D=20230621&software%5B3%5D=C%3A%2FProgram%20Files%2FJava%2Fjre1.8.0_66%2F&software%5B1%5D=%7B26A24AE4-039D-4CA4-87B4-2F86418066F0%7D&software%5B2%5D=20230621&software%5B3%5D=C%3A%2FProgram%20Files%2FJava%2Fjre1.8.0_66%2F&software%5B4%5D=C%3A%2FUsers%2FAdmin%2FAppData%2FLocalLow%2FOracle%2FJava%2Fjre1.8.0_66_x64%2F&eng_time=1687969240058&nocache=240878812 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:21:06 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Java%208%20Update%2066%20%2864-bit%29&software%5B0%5D%5BDescription%5D=Java%208%20Update%2066%20%2864-bit%29&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fjava.com%2Fhelp&software%5B0%5D%5BIdentifyingNumber%5D=%7B26A24AE4-039D-4CA4-87B4-2F86418066F0%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallLocation%5D=C%3A%2FProgram%20Files%2FJava%2Fjre1.8.0_66%2F&software%5B0%5D%5BInstallSource%5D=C%3A%2FUsers%2FAdmin%2FAppData%2FLocalLow%2FOracle%2FJava%2Fjre1.8.0_66_x64%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F100f3.msi&software%5B0%5D%5BName%5D=Java%208%20Update%2066%20%2864-bit%29&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F100f3.msi&software%5B0%5D%5BPackageCode%5D=%7B66E99404-46CB-4477-8777-E5E905653000%7D&software%5B0%5D%5BPackageName%5D=jre1.8.0_66.msi&software%5B0%5D%5BProductID%5D=none&software%5B0%5D%5BRegOwner%5D=Admin&software%5B0%5D%5BURLInfoAbout%5D=http%3A%2F%2Fjava.com&software%5B0%5D%5BURLUpdateInfo%5D=http%3A%2F%2Fjava.sun.com&software%5B0%5D%5BVendor%5D=Oracle%20Corporation&software%5B0%5D%5BVersion%5D=8.0.660.17&software%5B0%5D%5Bid%5D=2584282317&software%5B1%5D=C%3A%2FWindows%2FInstaller%2F100f3.msi&software%5B1%5D=C%3A%2FWindows%2FInstaller%2F100f3.msi&software%5B2%5D=Java%208%20Update%2066%20%2864-bit%29&software%5B1%5D=C%3A%2FWindows%2FInstaller%2F100f3.msi&software%5B2%5D=Java%208%20Update%2066%20%2864-bit%29&software%5B3%5D=C%3A%2FWindows%2FInstaller%2F100f3.msi&eng_time=1687969240059&nocache=240880203
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Java%208%20Update%2066%20%2864-bit%29&software%5B0%5D%5BDescription%5D=Java%208%20Update%2066%20%2864-bit%29&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fjava.com%2Fhelp&software%5B0%5D%5BIdentifyingNumber%5D=%7B26A24AE4-039D-4CA4-87B4-2F86418066F0%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallLocation%5D=C%3A%2FProgram%20Files%2FJava%2Fjre1.8.0_66%2F&software%5B0%5D%5BInstallSource%5D=C%3A%2FUsers%2FAdmin%2FAppData%2FLocalLow%2FOracle%2FJava%2Fjre1.8.0_66_x64%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F100f3.msi&software%5B0%5D%5BName%5D=Java%208%20Update%2066%20%2864-bit%29&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F100f3.msi&software%5B0%5D%5BPackageCode%5D=%7B66E99404-46CB-4477-8777-E5E905653000%7D&software%5B0%5D%5BPackageName%5D=jre1.8.0_66.msi&software%5B0%5D%5BProductID%5D=none&software%5B0%5D%5BRegOwner%5D=Admin&software%5B0%5D%5BURLInfoAbout%5D=http%3A%2F%2Fjava.com&software%5B0%5D%5BURLUpdateInfo%5D=http%3A%2F%2Fjava.sun.com&software%5B0%5D%5BVendor%5D=Oracle%20Corporation&software%5B0%5D%5BVersion%5D=8.0.660.17&software%5B0%5D%5Bid%5D=2584282317&software%5B1%5D=C%3A%2FWindows%2FInstaller%2F100f3.msi&software%5B1%5D=C%3A%2FWindows%2FInstaller%2F100f3.msi&software%5B2%5D=Java%208%20Update%2066%20%2864-bit%29&software%5B1%5D=C%3A%2FWindows%2FInstaller%2F100f3.msi&software%5B2%5D=Java%208%20Update%2066%20%2864-bit%29&software%5B3%5D=C%3A%2FWindows%2FInstaller%2F100f3.msi&eng_time=1687969240059&nocache=240880203 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:21:07 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Java%208%20Update%2066%20%2864-bit%29&software%5B0%5D%5BDescription%5D=Java%208%20Update%2066%20%2864-bit%29&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fjava.com%2Fhelp&software%5B0%5D%5BIdentifyingNumber%5D=%7B26A24AE4-039D-4CA4-87B4-2F86418066F0%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallLocation%5D=C%3A%2FProgram%20Files%2FJava%2Fjre1.8.0_66%2F&software%5B0%5D%5BInstallSource%5D=C%3A%2FUsers%2FAdmin%2FAppData%2FLocalLow%2FOracle%2FJava%2Fjre1.8.0_66_x64%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F100f3.msi&software%5B0%5D%5BName%5D=Java%208%20Update%2066%20%2864-bit%29&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F100f3.msi&software%5B0%5D%5BPackageCode%5D=%7B66E99404-46CB-4477-8777-E5E905653000%7D&software%5B0%5D%5BPackageName%5D=jre1.8.0_66.msi&software%5B0%5D%5BProductID%5D=none&software%5B0%5D%5BRegOwner%5D=Admin&software%5B0%5D%5BURLInfoAbout%5D=http%3A%2F%2Fjava.com&software%5B0%5D%5BURLUpdateInfo%5D=http%3A%2F%2Fjava.sun.com&software%5B0%5D%5BVendor%5D=Oracle%20Corporation&software%5B0%5D%5BVersion%5D=8.0.660.17&software%5B0%5D%5Bid%5D=2584282317&software%5B1%5D=jre1.8.0_66.msi&software%5B1%5D=jre1.8.0_66.msi&software%5B2%5D=none&software%5B1%5D=jre1.8.0_66.msi&software%5B2%5D=none&software%5B3%5D=Admin&software%5B1%5D=jre1.8.0_66.msi&software%5B2%5D=none&software%5B3%5D=Admin&software%5B4%5D=http%3A%2F%2Fjava.com&software%5B1%5D=jre1.8.0_66.msi&software%5B2%5D=none&software%5B3%5D=Admin&software%5B4%5D=http%3A%2F%2Fjava.com&software%5B5%5D=http%3A%2F%2Fjava.sun.com&eng_time=1687969240061&nocache=240881437
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Java%208%20Update%2066%20%2864-bit%29&software%5B0%5D%5BDescription%5D=Java%208%20Update%2066%20%2864-bit%29&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fjava.com%2Fhelp&software%5B0%5D%5BIdentifyingNumber%5D=%7B26A24AE4-039D-4CA4-87B4-2F86418066F0%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallLocation%5D=C%3A%2FProgram%20Files%2FJava%2Fjre1.8.0_66%2F&software%5B0%5D%5BInstallSource%5D=C%3A%2FUsers%2FAdmin%2FAppData%2FLocalLow%2FOracle%2FJava%2Fjre1.8.0_66_x64%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F100f3.msi&software%5B0%5D%5BName%5D=Java%208%20Update%2066%20%2864-bit%29&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F100f3.msi&software%5B0%5D%5BPackageCode%5D=%7B66E99404-46CB-4477-8777-E5E905653000%7D&software%5B0%5D%5BPackageName%5D=jre1.8.0_66.msi&software%5B0%5D%5BProductID%5D=none&software%5B0%5D%5BRegOwner%5D=Admin&software%5B0%5D%5BURLInfoAbout%5D=http%3A%2F%2Fjava.com&software%5B0%5D%5BURLUpdateInfo%5D=http%3A%2F%2Fjava.sun.com&software%5B0%5D%5BVendor%5D=Oracle%20Corporation&software%5B0%5D%5BVersion%5D=8.0.660.17&software%5B0%5D%5Bid%5D=2584282317&software%5B1%5D=jre1.8.0_66.msi&software%5B1%5D=jre1.8.0_66.msi&software%5B2%5D=none&software%5B1%5D=jre1.8.0_66.msi&software%5B2%5D=none&software%5B3%5D=Admin&software%5B1%5D=jre1.8.0_66.msi&software%5B2%5D=none&software%5B3%5D=Admin&software%5B4%5D=http%3A%2F%2Fjava.com&software%5B1%5D=jre1.8.0_66.msi&software%5B2%5D=none&software%5B3%5D=Admin&software%5B4%5D=http%3A%2F%2Fjava.com&software%5B5%5D=http%3A%2F%2Fjava.sun.com&eng_time=1687969240061&nocache=240881437 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:21:09 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Java%208%20Update%2066%20%2864-bit%29&software%5B0%5D%5BDescription%5D=Java%208%20Update%2066%20%2864-bit%29&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fjava.com%2Fhelp&software%5B0%5D%5BIdentifyingNumber%5D=%7B26A24AE4-039D-4CA4-87B4-2F86418066F0%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallLocation%5D=C%3A%2FProgram%20Files%2FJava%2Fjre1.8.0_66%2F&software%5B0%5D%5BInstallSource%5D=C%3A%2FUsers%2FAdmin%2FAppData%2FLocalLow%2FOracle%2FJava%2Fjre1.8.0_66_x64%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F100f3.msi&software%5B0%5D%5BName%5D=Java%208%20Update%2066%20%2864-bit%29&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F100f3.msi&software%5B0%5D%5BPackageCode%5D=%7B66E99404-46CB-4477-8777-E5E905653000%7D&software%5B0%5D%5BPackageName%5D=jre1.8.0_66.msi&software%5B0%5D%5BProductID%5D=none&software%5B0%5D%5BRegOwner%5D=Admin&software%5B0%5D%5BURLInfoAbout%5D=http%3A%2F%2Fjava.com&software%5B0%5D%5BURLUpdateInfo%5D=http%3A%2F%2Fjava.sun.com&software%5B0%5D%5BVendor%5D=Oracle%20Corporation&software%5B0%5D%5BVersion%5D=8.0.660.17&software%5B0%5D%5Bid%5D=2584282317&software%5B1%5D=8.0.660.17&software%5B1%5D=8.0.660.17&software%5B2%5D=2584282317&software%5B3%5D=Java%20SE%20Development%20Kit%208%20Update%2066%20%2864-bit%29&software%5B3%5D=Java%20SE%20Development%20Kit%208%20Update%2066%20%2864-bit%29&software%5B4%5D=Java%20SE%20Development%20Kit%208%20Update%2066%20%2864-bit%29&software%5B3%5D=Java%20SE%20Development%20Kit%208%20Update%2066%20%2864-bit%29&software%5B4%5D=Java%20SE%20Development%20Kit%208%20Update%2066%20%2864-bit%29&software%5B5%5D=http%3A%2F%2Fjava.com%2Fhelp&eng_time=1687969240062&nocache=240882843
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Java%208%20Update%2066%20%2864-bit%29&software%5B0%5D%5BDescription%5D=Java%208%20Update%2066%20%2864-bit%29&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fjava.com%2Fhelp&software%5B0%5D%5BIdentifyingNumber%5D=%7B26A24AE4-039D-4CA4-87B4-2F86418066F0%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallLocation%5D=C%3A%2FProgram%20Files%2FJava%2Fjre1.8.0_66%2F&software%5B0%5D%5BInstallSource%5D=C%3A%2FUsers%2FAdmin%2FAppData%2FLocalLow%2FOracle%2FJava%2Fjre1.8.0_66_x64%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F100f3.msi&software%5B0%5D%5BName%5D=Java%208%20Update%2066%20%2864-bit%29&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F100f3.msi&software%5B0%5D%5BPackageCode%5D=%7B66E99404-46CB-4477-8777-E5E905653000%7D&software%5B0%5D%5BPackageName%5D=jre1.8.0_66.msi&software%5B0%5D%5BProductID%5D=none&software%5B0%5D%5BRegOwner%5D=Admin&software%5B0%5D%5BURLInfoAbout%5D=http%3A%2F%2Fjava.com&software%5B0%5D%5BURLUpdateInfo%5D=http%3A%2F%2Fjava.sun.com&software%5B0%5D%5BVendor%5D=Oracle%20Corporation&software%5B0%5D%5BVersion%5D=8.0.660.17&software%5B0%5D%5Bid%5D=2584282317&software%5B1%5D=8.0.660.17&software%5B1%5D=8.0.660.17&software%5B2%5D=2584282317&software%5B3%5D=Java%20SE%20Development%20Kit%208%20Update%2066%20%2864-bit%29&software%5B3%5D=Java%20SE%20Development%20Kit%208%20Update%2066%20%2864-bit%29&software%5B4%5D=Java%20SE%20Development%20Kit%208%20Update%2066%20%2864-bit%29&software%5B3%5D=Java%20SE%20Development%20Kit%208%20Update%2066%20%2864-bit%29&software%5B4%5D=Java%20SE%20Development%20Kit%208%20Update%2066%20%2864-bit%29&software%5B5%5D=http%3A%2F%2Fjava.com%2Fhelp&eng_time=1687969240062&nocache=240882843 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:21:10 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Java%20SE%20Development%20Kit%208%20Update%2066%20%2864-bit%29&software%5B0%5D%5BDescription%5D=Java%20SE%20Development%20Kit%208%20Update%2066%20%2864-bit%29&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fjava.com%2Fhelp&software%5B0%5D%5BIdentifyingNumber%5D=%7B64A3A4F4-B792-11D6-A78A-00B0D0180660%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallLocation%5D=C%3A%2FProgram%20Files%2FJava%2Fjdk1.8.0_66%2F&software%5B0%5D%5BInstallSource%5D=C%3A%2FUsers%2FAdmin%2FAppData%2FLocalLow%2FOracle%2FJava%2Fjdk1.8.0_66_x64%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F100ef.msi&software%5B0%5D%5BName%5D=Java%20SE%20Development%20Kit%208%20Update%2066%20%2864-bit%29&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F100ef.msi&software%5B0%5D%5BPackageCode%5D=%7B815A2FCE-02BF-4A0A-B155-823D72D1A4FF%7D&software%5B0%5D%5BPackageName%5D=jdk1.8.0_66.msi&software%5B0%5D%5BProductID%5D=none&software%5B0%5D%5BRegOwner%5D=Admin&software%5B0%5D%5BURLInfoAbout%5D=http%3A%2F%2Fjava.com&software%5B0%5D%5BURLUpdateInfo%5D=http%3A%2F%2Fwww.oracle.com%2Ftechnetwork%2Fjava%2Fjavase%2Fdownloads&software%5B0%5D%5BVendor%5D=Oracle%20Corporation&software%5B0%5D%5BVersion%5D=8.0.660.17&software%5B0%5D%5Bid%5D=2711442207&software%5B1%5D=20230621&software%5B1%5D=20230621&software%5B2%5D=C%3A%2FProgram%20Files%2FJava%2Fjdk1.8.0_66%2F&software%5B1%5D=20230621&software%5B2%5D=C%3A%2FProgram%20Files%2FJava%2Fjdk1.8.0_66%2F&software%5B3%5D=C%3A%2FUsers%2FAdmin%2FAppData%2FLocalLow%2FOracle%2FJava%2Fjdk1.8.0_66_x64%2F&eng_time=1687969240065&nocache=240884187
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Java%20SE%20Development%20Kit%208%20Update%2066%20%2864-bit%29&software%5B0%5D%5BDescription%5D=Java%20SE%20Development%20Kit%208%20Update%2066%20%2864-bit%29&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fjava.com%2Fhelp&software%5B0%5D%5BIdentifyingNumber%5D=%7B64A3A4F4-B792-11D6-A78A-00B0D0180660%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallLocation%5D=C%3A%2FProgram%20Files%2FJava%2Fjdk1.8.0_66%2F&software%5B0%5D%5BInstallSource%5D=C%3A%2FUsers%2FAdmin%2FAppData%2FLocalLow%2FOracle%2FJava%2Fjdk1.8.0_66_x64%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F100ef.msi&software%5B0%5D%5BName%5D=Java%20SE%20Development%20Kit%208%20Update%2066%20%2864-bit%29&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F100ef.msi&software%5B0%5D%5BPackageCode%5D=%7B815A2FCE-02BF-4A0A-B155-823D72D1A4FF%7D&software%5B0%5D%5BPackageName%5D=jdk1.8.0_66.msi&software%5B0%5D%5BProductID%5D=none&software%5B0%5D%5BRegOwner%5D=Admin&software%5B0%5D%5BURLInfoAbout%5D=http%3A%2F%2Fjava.com&software%5B0%5D%5BURLUpdateInfo%5D=http%3A%2F%2Fwww.oracle.com%2Ftechnetwork%2Fjava%2Fjavase%2Fdownloads&software%5B0%5D%5BVendor%5D=Oracle%20Corporation&software%5B0%5D%5BVersion%5D=8.0.660.17&software%5B0%5D%5Bid%5D=2711442207&software%5B1%5D=20230621&software%5B1%5D=20230621&software%5B2%5D=C%3A%2FProgram%20Files%2FJava%2Fjdk1.8.0_66%2F&software%5B1%5D=20230621&software%5B2%5D=C%3A%2FProgram%20Files%2FJava%2Fjdk1.8.0_66%2F&software%5B3%5D=C%3A%2FUsers%2FAdmin%2FAppData%2FLocalLow%2FOracle%2FJava%2Fjdk1.8.0_66_x64%2F&eng_time=1687969240065&nocache=240884187 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:21:11 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Java%20SE%20Development%20Kit%208%20Update%2066%20%2864-bit%29&software%5B0%5D%5BDescription%5D=Java%20SE%20Development%20Kit%208%20Update%2066%20%2864-bit%29&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fjava.com%2Fhelp&software%5B0%5D%5BIdentifyingNumber%5D=%7B64A3A4F4-B792-11D6-A78A-00B0D0180660%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallLocation%5D=C%3A%2FProgram%20Files%2FJava%2Fjdk1.8.0_66%2F&software%5B0%5D%5BInstallSource%5D=C%3A%2FUsers%2FAdmin%2FAppData%2FLocalLow%2FOracle%2FJava%2Fjdk1.8.0_66_x64%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F100ef.msi&software%5B0%5D%5BName%5D=Java%20SE%20Development%20Kit%208%20Update%2066%20%2864-bit%29&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F100ef.msi&software%5B0%5D%5BPackageCode%5D=%7B815A2FCE-02BF-4A0A-B155-823D72D1A4FF%7D&software%5B0%5D%5BPackageName%5D=jdk1.8.0_66.msi&software%5B0%5D%5BProductID%5D=none&software%5B0%5D%5BRegOwner%5D=Admin&software%5B0%5D%5BURLInfoAbout%5D=http%3A%2F%2Fjava.com&software%5B0%5D%5BURLUpdateInfo%5D=http%3A%2F%2Fwww.oracle.com%2Ftechnetwork%2Fjava%2Fjavase%2Fdownloads&software%5B0%5D%5BVendor%5D=Oracle%20Corporation&software%5B0%5D%5BVersion%5D=8.0.660.17&software%5B0%5D%5Bid%5D=2711442207&software%5B1%5D=C%3A%2FWindows%2FInstaller%2F100ef.msi&software%5B1%5D=C%3A%2FWindows%2FInstaller%2F100ef.msi&software%5B2%5D=Java%20SE%20Development%20Kit%208%20Update%2066%20%2864-bit%29&software%5B1%5D=C%3A%2FWindows%2FInstaller%2F100ef.msi&software%5B2%5D=Java%20SE%20Development%20Kit%208%20Update%2066%20%2864-bit%29&software%5B3%5D=C%3A%2FWindows%2FInstaller%2F100ef.msi&eng_time=1687969240066&nocache=240885484
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Java%20SE%20Development%20Kit%208%20Update%2066%20%2864-bit%29&software%5B0%5D%5BDescription%5D=Java%20SE%20Development%20Kit%208%20Update%2066%20%2864-bit%29&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fjava.com%2Fhelp&software%5B0%5D%5BIdentifyingNumber%5D=%7B64A3A4F4-B792-11D6-A78A-00B0D0180660%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallLocation%5D=C%3A%2FProgram%20Files%2FJava%2Fjdk1.8.0_66%2F&software%5B0%5D%5BInstallSource%5D=C%3A%2FUsers%2FAdmin%2FAppData%2FLocalLow%2FOracle%2FJava%2Fjdk1.8.0_66_x64%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F100ef.msi&software%5B0%5D%5BName%5D=Java%20SE%20Development%20Kit%208%20Update%2066%20%2864-bit%29&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F100ef.msi&software%5B0%5D%5BPackageCode%5D=%7B815A2FCE-02BF-4A0A-B155-823D72D1A4FF%7D&software%5B0%5D%5BPackageName%5D=jdk1.8.0_66.msi&software%5B0%5D%5BProductID%5D=none&software%5B0%5D%5BRegOwner%5D=Admin&software%5B0%5D%5BURLInfoAbout%5D=http%3A%2F%2Fjava.com&software%5B0%5D%5BURLUpdateInfo%5D=http%3A%2F%2Fwww.oracle.com%2Ftechnetwork%2Fjava%2Fjavase%2Fdownloads&software%5B0%5D%5BVendor%5D=Oracle%20Corporation&software%5B0%5D%5BVersion%5D=8.0.660.17&software%5B0%5D%5Bid%5D=2711442207&software%5B1%5D=C%3A%2FWindows%2FInstaller%2F100ef.msi&software%5B1%5D=C%3A%2FWindows%2FInstaller%2F100ef.msi&software%5B2%5D=Java%20SE%20Development%20Kit%208%20Update%2066%20%2864-bit%29&software%5B1%5D=C%3A%2FWindows%2FInstaller%2F100ef.msi&software%5B2%5D=Java%20SE%20Development%20Kit%208%20Update%2066%20%2864-bit%29&software%5B3%5D=C%3A%2FWindows%2FInstaller%2F100ef.msi&eng_time=1687969240066&nocache=240885484 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:21:13 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Java%20SE%20Development%20Kit%208%20Update%2066%20%2864-bit%29&software%5B0%5D%5BDescription%5D=Java%20SE%20Development%20Kit%208%20Update%2066%20%2864-bit%29&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fjava.com%2Fhelp&software%5B0%5D%5BIdentifyingNumber%5D=%7B64A3A4F4-B792-11D6-A78A-00B0D0180660%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallLocation%5D=C%3A%2FProgram%20Files%2FJava%2Fjdk1.8.0_66%2F&software%5B0%5D%5BInstallSource%5D=C%3A%2FUsers%2FAdmin%2FAppData%2FLocalLow%2FOracle%2FJava%2Fjdk1.8.0_66_x64%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F100ef.msi&software%5B0%5D%5BName%5D=Java%20SE%20Development%20Kit%208%20Update%2066%20%2864-bit%29&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F100ef.msi&software%5B0%5D%5BPackageCode%5D=%7B815A2FCE-02BF-4A0A-B155-823D72D1A4FF%7D&software%5B0%5D%5BPackageName%5D=jdk1.8.0_66.msi&software%5B0%5D%5BProductID%5D=none&software%5B0%5D%5BRegOwner%5D=Admin&software%5B0%5D%5BURLInfoAbout%5D=http%3A%2F%2Fjava.com&software%5B0%5D%5BURLUpdateInfo%5D=http%3A%2F%2Fwww.oracle.com%2Ftechnetwork%2Fjava%2Fjavase%2Fdownloads&software%5B0%5D%5BVendor%5D=Oracle%20Corporation&software%5B0%5D%5BVersion%5D=8.0.660.17&software%5B0%5D%5Bid%5D=2711442207&software%5B1%5D=jdk1.8.0_66.msi&software%5B1%5D=jdk1.8.0_66.msi&software%5B2%5D=none&software%5B1%5D=jdk1.8.0_66.msi&software%5B2%5D=none&software%5B3%5D=Admin&software%5B1%5D=jdk1.8.0_66.msi&software%5B2%5D=none&software%5B3%5D=Admin&software%5B4%5D=http%3A%2F%2Fjava.com&eng_time=1687969240068&nocache=240886718
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Java%20SE%20Development%20Kit%208%20Update%2066%20%2864-bit%29&software%5B0%5D%5BDescription%5D=Java%20SE%20Development%20Kit%208%20Update%2066%20%2864-bit%29&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fjava.com%2Fhelp&software%5B0%5D%5BIdentifyingNumber%5D=%7B64A3A4F4-B792-11D6-A78A-00B0D0180660%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallLocation%5D=C%3A%2FProgram%20Files%2FJava%2Fjdk1.8.0_66%2F&software%5B0%5D%5BInstallSource%5D=C%3A%2FUsers%2FAdmin%2FAppData%2FLocalLow%2FOracle%2FJava%2Fjdk1.8.0_66_x64%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F100ef.msi&software%5B0%5D%5BName%5D=Java%20SE%20Development%20Kit%208%20Update%2066%20%2864-bit%29&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F100ef.msi&software%5B0%5D%5BPackageCode%5D=%7B815A2FCE-02BF-4A0A-B155-823D72D1A4FF%7D&software%5B0%5D%5BPackageName%5D=jdk1.8.0_66.msi&software%5B0%5D%5BProductID%5D=none&software%5B0%5D%5BRegOwner%5D=Admin&software%5B0%5D%5BURLInfoAbout%5D=http%3A%2F%2Fjava.com&software%5B0%5D%5BURLUpdateInfo%5D=http%3A%2F%2Fwww.oracle.com%2Ftechnetwork%2Fjava%2Fjavase%2Fdownloads&software%5B0%5D%5BVendor%5D=Oracle%20Corporation&software%5B0%5D%5BVersion%5D=8.0.660.17&software%5B0%5D%5Bid%5D=2711442207&software%5B1%5D=jdk1.8.0_66.msi&software%5B1%5D=jdk1.8.0_66.msi&software%5B2%5D=none&software%5B1%5D=jdk1.8.0_66.msi&software%5B2%5D=none&software%5B3%5D=Admin&software%5B1%5D=jdk1.8.0_66.msi&software%5B2%5D=none&software%5B3%5D=Admin&software%5B4%5D=http%3A%2F%2Fjava.com&eng_time=1687969240068&nocache=240886718 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:21:14 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Java%20SE%20Development%20Kit%208%20Update%2066%20%2864-bit%29&software%5B0%5D%5BDescription%5D=Java%20SE%20Development%20Kit%208%20Update%2066%20%2864-bit%29&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fjava.com%2Fhelp&software%5B0%5D%5BIdentifyingNumber%5D=%7B64A3A4F4-B792-11D6-A78A-00B0D0180660%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallLocation%5D=C%3A%2FProgram%20Files%2FJava%2Fjdk1.8.0_66%2F&software%5B0%5D%5BInstallSource%5D=C%3A%2FUsers%2FAdmin%2FAppData%2FLocalLow%2FOracle%2FJava%2Fjdk1.8.0_66_x64%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F100ef.msi&software%5B0%5D%5BName%5D=Java%20SE%20Development%20Kit%208%20Update%2066%20%2864-bit%29&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F100ef.msi&software%5B0%5D%5BPackageCode%5D=%7B815A2FCE-02BF-4A0A-B155-823D72D1A4FF%7D&software%5B0%5D%5BPackageName%5D=jdk1.8.0_66.msi&software%5B0%5D%5BProductID%5D=none&software%5B0%5D%5BRegOwner%5D=Admin&software%5B0%5D%5BURLInfoAbout%5D=http%3A%2F%2Fjava.com&software%5B0%5D%5BURLUpdateInfo%5D=http%3A%2F%2Fwww.oracle.com%2Ftechnetwork%2Fjava%2Fjavase%2Fdownloads&software%5B0%5D%5BVendor%5D=Oracle%20Corporation&software%5B0%5D%5BVersion%5D=8.0.660.17&software%5B0%5D%5Bid%5D=2711442207&software%5B1%5D=Oracle%20Corporation&software%5B1%5D=Oracle%20Corporation&software%5B2%5D=8.0.660.17&software%5B1%5D=Oracle%20Corporation&software%5B2%5D=8.0.660.17&software%5B3%5D=2711442207&software%5B4%5D=Microsoft%20Visual%20C%2B%2B%202022%20X86%20Minimum%20Runtime%20-%2014.30.30704&eng_time=1687969240070&nocache=240888062
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Java%20SE%20Development%20Kit%208%20Update%2066%20%2864-bit%29&software%5B0%5D%5BDescription%5D=Java%20SE%20Development%20Kit%208%20Update%2066%20%2864-bit%29&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fjava.com%2Fhelp&software%5B0%5D%5BIdentifyingNumber%5D=%7B64A3A4F4-B792-11D6-A78A-00B0D0180660%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallLocation%5D=C%3A%2FProgram%20Files%2FJava%2Fjdk1.8.0_66%2F&software%5B0%5D%5BInstallSource%5D=C%3A%2FUsers%2FAdmin%2FAppData%2FLocalLow%2FOracle%2FJava%2Fjdk1.8.0_66_x64%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F100ef.msi&software%5B0%5D%5BName%5D=Java%20SE%20Development%20Kit%208%20Update%2066%20%2864-bit%29&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F100ef.msi&software%5B0%5D%5BPackageCode%5D=%7B815A2FCE-02BF-4A0A-B155-823D72D1A4FF%7D&software%5B0%5D%5BPackageName%5D=jdk1.8.0_66.msi&software%5B0%5D%5BProductID%5D=none&software%5B0%5D%5BRegOwner%5D=Admin&software%5B0%5D%5BURLInfoAbout%5D=http%3A%2F%2Fjava.com&software%5B0%5D%5BURLUpdateInfo%5D=http%3A%2F%2Fwww.oracle.com%2Ftechnetwork%2Fjava%2Fjavase%2Fdownloads&software%5B0%5D%5BVendor%5D=Oracle%20Corporation&software%5B0%5D%5BVersion%5D=8.0.660.17&software%5B0%5D%5Bid%5D=2711442207&software%5B1%5D=Oracle%20Corporation&software%5B1%5D=Oracle%20Corporation&software%5B2%5D=8.0.660.17&software%5B1%5D=Oracle%20Corporation&software%5B2%5D=8.0.660.17&software%5B3%5D=2711442207&software%5B4%5D=Microsoft%20Visual%20C%2B%2B%202022%20X86%20Minimum%20Runtime%20-%2014.30.30704&eng_time=1687969240070&nocache=240888062 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:21:15 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202022%20X86%20Minimum%20Runtime%20-%2014.30.30704&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202022%20X86%20Minimum%20Runtime%20-%2014.30.30704&software%5B0%5D%5BIdentifyingNumber%5D=%7BF6080405-9FA8-4CAA-9982-14E95D1A3DAC%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7BF6080405-9FA8-4CAA-9982-14E95D1A3DAC%7Dv14.30.30704%2Fpackages%2FvcRuntimeMinimum_x86%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F3ee8.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202022%20X86%20Minimum%20Runtime%20-%2014.30.30704&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F3ee8.msi&software%5B0%5D%5BPackageCode%5D=%7B0B5A8183-9EE9-4839-8972-66A4DE491382%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeMinimum_x86.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=14.30.30704&software%5B0%5D%5Bid%5D=1576417487&software%5B1%5D=%7BF6080405-9FA8-4CAA-9982-14E95D1A3DAC%7D&software%5B1%5D=%7BF6080405-9FA8-4CAA-9982-14E95D1A3DAC%7D&software%5B2%5D=20230621&software%5B1%5D=%7BF6080405-9FA8-4CAA-9982-14E95D1A3DAC%7D&software%5B2%5D=20230621&software%5B3%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7BF6080405-9FA8-4CAA-9982-14E95D1A3DAC%7Dv14.30.30704%2Fpackages%2FvcRuntimeMinimum_x86%2F&software%5B1%5D=%7BF6080405-9FA8-4CAA-9982-14E95D1A3DAC%7D&software%5B2%5D=20230621&software%5B3%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7BF6080405-9FA8-4CAA-9982-14E95D1A3DAC%7Dv14.30.30704%2Fpackages%2FvcRuntimeMinimum_x86%2F&software%5B4%5D=1033&eng_time=1687969240072&nocache=240889296
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202022%20X86%20Minimum%20Runtime%20-%2014.30.30704&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202022%20X86%20Minimum%20Runtime%20-%2014.30.30704&software%5B0%5D%5BIdentifyingNumber%5D=%7BF6080405-9FA8-4CAA-9982-14E95D1A3DAC%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7BF6080405-9FA8-4CAA-9982-14E95D1A3DAC%7Dv14.30.30704%2Fpackages%2FvcRuntimeMinimum_x86%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F3ee8.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202022%20X86%20Minimum%20Runtime%20-%2014.30.30704&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F3ee8.msi&software%5B0%5D%5BPackageCode%5D=%7B0B5A8183-9EE9-4839-8972-66A4DE491382%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeMinimum_x86.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=14.30.30704&software%5B0%5D%5Bid%5D=1576417487&software%5B1%5D=%7BF6080405-9FA8-4CAA-9982-14E95D1A3DAC%7D&software%5B1%5D=%7BF6080405-9FA8-4CAA-9982-14E95D1A3DAC%7D&software%5B2%5D=20230621&software%5B1%5D=%7BF6080405-9FA8-4CAA-9982-14E95D1A3DAC%7D&software%5B2%5D=20230621&software%5B3%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7BF6080405-9FA8-4CAA-9982-14E95D1A3DAC%7Dv14.30.30704%2Fpackages%2FvcRuntimeMinimum_x86%2F&software%5B1%5D=%7BF6080405-9FA8-4CAA-9982-14E95D1A3DAC%7D&software%5B2%5D=20230621&software%5B3%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7BF6080405-9FA8-4CAA-9982-14E95D1A3DAC%7Dv14.30.30704%2Fpackages%2FvcRuntimeMinimum_x86%2F&software%5B4%5D=1033&eng_time=1687969240072&nocache=240889296 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:21:16 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202022%20X86%20Minimum%20Runtime%20-%2014.30.30704&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202022%20X86%20Minimum%20Runtime%20-%2014.30.30704&software%5B0%5D%5BIdentifyingNumber%5D=%7BF6080405-9FA8-4CAA-9982-14E95D1A3DAC%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7BF6080405-9FA8-4CAA-9982-14E95D1A3DAC%7Dv14.30.30704%2Fpackages%2FvcRuntimeMinimum_x86%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F3ee8.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202022%20X86%20Minimum%20Runtime%20-%2014.30.30704&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F3ee8.msi&software%5B0%5D%5BPackageCode%5D=%7B0B5A8183-9EE9-4839-8972-66A4DE491382%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeMinimum_x86.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=14.30.30704&software%5B0%5D%5Bid%5D=1576417487&software%5B1%5D=Microsoft%20Visual%20C%2B%2B%202022%20X86%20Minimum%20Runtime%20-%2014.30.30704&software%5B1%5D=Microsoft%20Visual%20C%2B%2B%202022%20X86%20Minimum%20Runtime%20-%2014.30.30704&software%5B2%5D=C%3A%2FWindows%2FInstaller%2F3ee8.msi&software%5B1%5D=Microsoft%20Visual%20C%2B%2B%202022%20X86%20Minimum%20Runtime%20-%2014.30.30704&software%5B2%5D=C%3A%2FWindows%2FInstaller%2F3ee8.msi&software%5B3%5D=%7B0B5A8183-9EE9-4839-8972-66A4DE491382%7D&eng_time=1687969240073&nocache=240890546
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202022%20X86%20Minimum%20Runtime%20-%2014.30.30704&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202022%20X86%20Minimum%20Runtime%20-%2014.30.30704&software%5B0%5D%5BIdentifyingNumber%5D=%7BF6080405-9FA8-4CAA-9982-14E95D1A3DAC%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7BF6080405-9FA8-4CAA-9982-14E95D1A3DAC%7Dv14.30.30704%2Fpackages%2FvcRuntimeMinimum_x86%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F3ee8.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202022%20X86%20Minimum%20Runtime%20-%2014.30.30704&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F3ee8.msi&software%5B0%5D%5BPackageCode%5D=%7B0B5A8183-9EE9-4839-8972-66A4DE491382%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeMinimum_x86.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=14.30.30704&software%5B0%5D%5Bid%5D=1576417487&software%5B1%5D=Microsoft%20Visual%20C%2B%2B%202022%20X86%20Minimum%20Runtime%20-%2014.30.30704&software%5B1%5D=Microsoft%20Visual%20C%2B%2B%202022%20X86%20Minimum%20Runtime%20-%2014.30.30704&software%5B2%5D=C%3A%2FWindows%2FInstaller%2F3ee8.msi&software%5B1%5D=Microsoft%20Visual%20C%2B%2B%202022%20X86%20Minimum%20Runtime%20-%2014.30.30704&software%5B2%5D=C%3A%2FWindows%2FInstaller%2F3ee8.msi&software%5B3%5D=%7B0B5A8183-9EE9-4839-8972-66A4DE491382%7D&eng_time=1687969240073&nocache=240890546 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:21:18 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202022%20X86%20Minimum%20Runtime%20-%2014.30.30704&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202022%20X86%20Minimum%20Runtime%20-%2014.30.30704&software%5B0%5D%5BIdentifyingNumber%5D=%7BF6080405-9FA8-4CAA-9982-14E95D1A3DAC%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7BF6080405-9FA8-4CAA-9982-14E95D1A3DAC%7Dv14.30.30704%2Fpackages%2FvcRuntimeMinimum_x86%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F3ee8.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202022%20X86%20Minimum%20Runtime%20-%2014.30.30704&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F3ee8.msi&software%5B0%5D%5BPackageCode%5D=%7B0B5A8183-9EE9-4839-8972-66A4DE491382%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeMinimum_x86.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=14.30.30704&software%5B0%5D%5Bid%5D=1576417487&software%5B1%5D=Microsoft%20Corporation&software%5B1%5D=Microsoft%20Corporation&software%5B2%5D=14.30.30704&software%5B1%5D=Microsoft%20Corporation&software%5B2%5D=14.30.30704&software%5B3%5D=1576417487&software%5B4%5D=Microsoft%20Visual%20C%2B%2B%202022%20X86%20Additional%20Runtime%20-%2014.30.30704&software%5B4%5D=Microsoft%20Visual%20C%2B%2B%202022%20X86%20Additional%20Runtime%20-%2014.30.30704&software%5B5%5D=Microsoft%20Visual%20C%2B%2B%202022%20X86%20Additional%20Runtime%20-%2014.30.30704&eng_time=1687969240075&nocache=240891812
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202022%20X86%20Minimum%20Runtime%20-%2014.30.30704&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202022%20X86%20Minimum%20Runtime%20-%2014.30.30704&software%5B0%5D%5BIdentifyingNumber%5D=%7BF6080405-9FA8-4CAA-9982-14E95D1A3DAC%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7BF6080405-9FA8-4CAA-9982-14E95D1A3DAC%7Dv14.30.30704%2Fpackages%2FvcRuntimeMinimum_x86%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F3ee8.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202022%20X86%20Minimum%20Runtime%20-%2014.30.30704&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F3ee8.msi&software%5B0%5D%5BPackageCode%5D=%7B0B5A8183-9EE9-4839-8972-66A4DE491382%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeMinimum_x86.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=14.30.30704&software%5B0%5D%5Bid%5D=1576417487&software%5B1%5D=Microsoft%20Corporation&software%5B1%5D=Microsoft%20Corporation&software%5B2%5D=14.30.30704&software%5B1%5D=Microsoft%20Corporation&software%5B2%5D=14.30.30704&software%5B3%5D=1576417487&software%5B4%5D=Microsoft%20Visual%20C%2B%2B%202022%20X86%20Additional%20Runtime%20-%2014.30.30704&software%5B4%5D=Microsoft%20Visual%20C%2B%2B%202022%20X86%20Additional%20Runtime%20-%2014.30.30704&software%5B5%5D=Microsoft%20Visual%20C%2B%2B%202022%20X86%20Additional%20Runtime%20-%2014.30.30704&eng_time=1687969240075&nocache=240891812 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:21:19 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202022%20X86%20Additional%20Runtime%20-%2014.30.30704&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202022%20X86%20Additional%20Runtime%20-%2014.30.30704&software%5B0%5D%5BIdentifyingNumber%5D=%7BBF08E976-B92E-4336-B56F-2171179476C4%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7BBF08E976-B92E-4336-B56F-2171179476C4%7Dv14.30.30704%2Fpackages%2FvcRuntimeAdditional_x86%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F3eec.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202022%20X86%20Additional%20Runtime%20-%2014.30.30704&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F3eec.msi&software%5B0%5D%5BPackageCode%5D=%7B3CB56BD1-51F6-4D06-97B3-B7A5C608C017%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeAdditional_x86.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=14.30.30704&software%5B0%5D%5Bid%5D=1866170771&software%5B1%5D=20230621&software%5B1%5D=20230621&software%5B2%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7BBF08E976-B92E-4336-B56F-2171179476C4%7Dv14.30.30704%2Fpackages%2FvcRuntimeAdditional_x86%2F&software%5B1%5D=20230621&software%5B2%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7BBF08E976-B92E-4336-B56F-2171179476C4%7Dv14.30.30704%2Fpackages%2FvcRuntimeAdditional_x86%2F&software%5B3%5D=1033&software%5B1%5D=20230621&software%5B2%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7BBF08E976-B92E-4336-B56F-2171179476C4%7Dv14.30.30704%2Fpackages%2FvcRuntimeAdditional_x86%2F&software%5B3%5D=1033&software%5B4%5D=C%3A%2FWindows%2FInstaller%2F3eec.msi&eng_time=1687969240076&nocache=240893250
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202022%20X86%20Additional%20Runtime%20-%2014.30.30704&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202022%20X86%20Additional%20Runtime%20-%2014.30.30704&software%5B0%5D%5BIdentifyingNumber%5D=%7BBF08E976-B92E-4336-B56F-2171179476C4%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7BBF08E976-B92E-4336-B56F-2171179476C4%7Dv14.30.30704%2Fpackages%2FvcRuntimeAdditional_x86%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F3eec.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202022%20X86%20Additional%20Runtime%20-%2014.30.30704&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F3eec.msi&software%5B0%5D%5BPackageCode%5D=%7B3CB56BD1-51F6-4D06-97B3-B7A5C608C017%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeAdditional_x86.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=14.30.30704&software%5B0%5D%5Bid%5D=1866170771&software%5B1%5D=20230621&software%5B1%5D=20230621&software%5B2%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7BBF08E976-B92E-4336-B56F-2171179476C4%7Dv14.30.30704%2Fpackages%2FvcRuntimeAdditional_x86%2F&software%5B1%5D=20230621&software%5B2%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7BBF08E976-B92E-4336-B56F-2171179476C4%7Dv14.30.30704%2Fpackages%2FvcRuntimeAdditional_x86%2F&software%5B3%5D=1033&software%5B1%5D=20230621&software%5B2%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7BBF08E976-B92E-4336-B56F-2171179476C4%7Dv14.30.30704%2Fpackages%2FvcRuntimeAdditional_x86%2F&software%5B3%5D=1033&software%5B4%5D=C%3A%2FWindows%2FInstaller%2F3eec.msi&eng_time=1687969240076&nocache=240893250 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:21:21 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202022%20X86%20Additional%20Runtime%20-%2014.30.30704&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202022%20X86%20Additional%20Runtime%20-%2014.30.30704&software%5B0%5D%5BIdentifyingNumber%5D=%7BBF08E976-B92E-4336-B56F-2171179476C4%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7BBF08E976-B92E-4336-B56F-2171179476C4%7Dv14.30.30704%2Fpackages%2FvcRuntimeAdditional_x86%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F3eec.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202022%20X86%20Additional%20Runtime%20-%2014.30.30704&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F3eec.msi&software%5B0%5D%5BPackageCode%5D=%7B3CB56BD1-51F6-4D06-97B3-B7A5C608C017%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeAdditional_x86.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=14.30.30704&software%5B0%5D%5Bid%5D=1866170771&software%5B1%5D=C%3A%2FWindows%2FInstaller%2F3eec.msi&software%5B1%5D=C%3A%2FWindows%2FInstaller%2F3eec.msi&software%5B2%5D=%7B3CB56BD1-51F6-4D06-97B3-B7A5C608C017%7D&software%5B1%5D=C%3A%2FWindows%2FInstaller%2F3eec.msi&software%5B2%5D=%7B3CB56BD1-51F6-4D06-97B3-B7A5C608C017%7D&software%5B3%5D=vc_runtimeAdditional_x86.msi&software%5B1%5D=C%3A%2FWindows%2FInstaller%2F3eec.msi&software%5B2%5D=%7B3CB56BD1-51F6-4D06-97B3-B7A5C608C017%7D&software%5B3%5D=vc_runtimeAdditional_x86.msi&software%5B4%5D=Microsoft%20Corporation&eng_time=1687969240077&nocache=240894578
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202022%20X86%20Additional%20Runtime%20-%2014.30.30704&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202022%20X86%20Additional%20Runtime%20-%2014.30.30704&software%5B0%5D%5BIdentifyingNumber%5D=%7BBF08E976-B92E-4336-B56F-2171179476C4%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7BBF08E976-B92E-4336-B56F-2171179476C4%7Dv14.30.30704%2Fpackages%2FvcRuntimeAdditional_x86%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F3eec.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202022%20X86%20Additional%20Runtime%20-%2014.30.30704&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F3eec.msi&software%5B0%5D%5BPackageCode%5D=%7B3CB56BD1-51F6-4D06-97B3-B7A5C608C017%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeAdditional_x86.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=14.30.30704&software%5B0%5D%5Bid%5D=1866170771&software%5B1%5D=C%3A%2FWindows%2FInstaller%2F3eec.msi&software%5B1%5D=C%3A%2FWindows%2FInstaller%2F3eec.msi&software%5B2%5D=%7B3CB56BD1-51F6-4D06-97B3-B7A5C608C017%7D&software%5B1%5D=C%3A%2FWindows%2FInstaller%2F3eec.msi&software%5B2%5D=%7B3CB56BD1-51F6-4D06-97B3-B7A5C608C017%7D&software%5B3%5D=vc_runtimeAdditional_x86.msi&software%5B1%5D=C%3A%2FWindows%2FInstaller%2F3eec.msi&software%5B2%5D=%7B3CB56BD1-51F6-4D06-97B3-B7A5C608C017%7D&software%5B3%5D=vc_runtimeAdditional_x86.msi&software%5B4%5D=Microsoft%20Corporation&eng_time=1687969240077&nocache=240894578 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:21:22 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202022%20X86%20Additional%20Runtime%20-%2014.30.30704&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202022%20X86%20Additional%20Runtime%20-%2014.30.30704&software%5B0%5D%5BIdentifyingNumber%5D=%7BBF08E976-B92E-4336-B56F-2171179476C4%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7BBF08E976-B92E-4336-B56F-2171179476C4%7Dv14.30.30704%2Fpackages%2FvcRuntimeAdditional_x86%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F3eec.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202022%20X86%20Additional%20Runtime%20-%2014.30.30704&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F3eec.msi&software%5B0%5D%5BPackageCode%5D=%7B3CB56BD1-51F6-4D06-97B3-B7A5C608C017%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeAdditional_x86.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=14.30.30704&software%5B0%5D%5Bid%5D=1866170771&software%5B1%5D=1866170771&software%5B2%5D=Microsoft%20Visual%20C%2B%2B%202008%20Redistributable%20-%20x64%209.0.30729.6161&software%5B2%5D=Microsoft%20Visual%20C%2B%2B%202008%20Redistributable%20-%20x64%209.0.30729.6161&software%5B3%5D=Microsoft%20Visual%20C%2B%2B%202008%20Redistributable%20-%20x64%209.0.30729.6161&software%5B2%5D=Microsoft%20Visual%20C%2B%2B%202008%20Redistributable%20-%20x64%209.0.30729.6161&software%5B3%5D=Microsoft%20Visual%20C%2B%2B%202008%20Redistributable%20-%20x64%209.0.30729.6161&software%5B4%5D=%7B5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4%7D&eng_time=1687969240078&nocache=240895828
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202022%20X86%20Additional%20Runtime%20-%2014.30.30704&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202022%20X86%20Additional%20Runtime%20-%2014.30.30704&software%5B0%5D%5BIdentifyingNumber%5D=%7BBF08E976-B92E-4336-B56F-2171179476C4%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7BBF08E976-B92E-4336-B56F-2171179476C4%7Dv14.30.30704%2Fpackages%2FvcRuntimeAdditional_x86%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F3eec.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202022%20X86%20Additional%20Runtime%20-%2014.30.30704&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F3eec.msi&software%5B0%5D%5BPackageCode%5D=%7B3CB56BD1-51F6-4D06-97B3-B7A5C608C017%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeAdditional_x86.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=14.30.30704&software%5B0%5D%5Bid%5D=1866170771&software%5B1%5D=1866170771&software%5B2%5D=Microsoft%20Visual%20C%2B%2B%202008%20Redistributable%20-%20x64%209.0.30729.6161&software%5B2%5D=Microsoft%20Visual%20C%2B%2B%202008%20Redistributable%20-%20x64%209.0.30729.6161&software%5B3%5D=Microsoft%20Visual%20C%2B%2B%202008%20Redistributable%20-%20x64%209.0.30729.6161&software%5B2%5D=Microsoft%20Visual%20C%2B%2B%202008%20Redistributable%20-%20x64%209.0.30729.6161&software%5B3%5D=Microsoft%20Visual%20C%2B%2B%202008%20Redistributable%20-%20x64%209.0.30729.6161&software%5B4%5D=%7B5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4%7D&eng_time=1687969240078&nocache=240895828 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:21:23 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202008%20Redistributable%20-%20x64%209.0.30729.6161&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202008%20Redistributable%20-%20x64%209.0.30729.6161&software%5B0%5D%5BIdentifyingNumber%5D=%7B5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=c%3A%2F14005b0e6ee6f8fe61768b06e4%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=c%3A%2FWindows%2FInstaller%2Fe4cd.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202008%20Redistributable%20-%20x64%209.0.30729.6161&software%5B0%5D%5BPackageCache%5D=c%3A%2FWindows%2FInstaller%2Fe4cd.msi&software%5B0%5D%5BPackageCode%5D=%7B9C7D912C-6EDE-47A4-962E-7A83663440BA%7D&software%5B0%5D%5BPackageName%5D=vc_red.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=9.0.30729.6161&software%5B0%5D%5Bid%5D=4284605769&software%5B1%5D=c%3A%2F14005b0e6ee6f8fe61768b06e4%2F&software%5B1%5D=c%3A%2F14005b0e6ee6f8fe61768b06e4%2F&software%5B2%5D=1033&software%5B1%5D=c%3A%2F14005b0e6ee6f8fe61768b06e4%2F&software%5B2%5D=1033&software%5B3%5D=c%3A%2FWindows%2FInstaller%2Fe4cd.msi&software%5B1%5D=c%3A%2F14005b0e6ee6f8fe61768b06e4%2F&software%5B2%5D=1033&software%5B3%5D=c%3A%2FWindows%2FInstaller%2Fe4cd.msi&software%5B4%5D=Microsoft%20Visual%20C%2B%2B%202008%20Redistributable%20-%20x64%209.0.30729.6161&software%5B1%5D=c%3A%2F14005b0e6ee6f8fe61768b06e4%2F&software%5B2%5D=1033&software%5B3%5D=c%3A%2FWindows%2FInstaller%2Fe4cd.msi&software%5B4%5D=Microsoft%20Visual%20C%2B%2B%202008%20Redistributable%20-%20x64%209.0.30729.6161&software%5B5%5D=c%3A%2FWindows%2FInstaller%2Fe4cd.msi&eng_time=1687969240080&nocache=240897046
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202008%20Redistributable%20-%20x64%209.0.30729.6161&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202008%20Redistributable%20-%20x64%209.0.30729.6161&software%5B0%5D%5BIdentifyingNumber%5D=%7B5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=c%3A%2F14005b0e6ee6f8fe61768b06e4%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=c%3A%2FWindows%2FInstaller%2Fe4cd.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202008%20Redistributable%20-%20x64%209.0.30729.6161&software%5B0%5D%5BPackageCache%5D=c%3A%2FWindows%2FInstaller%2Fe4cd.msi&software%5B0%5D%5BPackageCode%5D=%7B9C7D912C-6EDE-47A4-962E-7A83663440BA%7D&software%5B0%5D%5BPackageName%5D=vc_red.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=9.0.30729.6161&software%5B0%5D%5Bid%5D=4284605769&software%5B1%5D=c%3A%2F14005b0e6ee6f8fe61768b06e4%2F&software%5B1%5D=c%3A%2F14005b0e6ee6f8fe61768b06e4%2F&software%5B2%5D=1033&software%5B1%5D=c%3A%2F14005b0e6ee6f8fe61768b06e4%2F&software%5B2%5D=1033&software%5B3%5D=c%3A%2FWindows%2FInstaller%2Fe4cd.msi&software%5B1%5D=c%3A%2F14005b0e6ee6f8fe61768b06e4%2F&software%5B2%5D=1033&software%5B3%5D=c%3A%2FWindows%2FInstaller%2Fe4cd.msi&software%5B4%5D=Microsoft%20Visual%20C%2B%2B%202008%20Redistributable%20-%20x64%209.0.30729.6161&software%5B1%5D=c%3A%2F14005b0e6ee6f8fe61768b06e4%2F&software%5B2%5D=1033&software%5B3%5D=c%3A%2FWindows%2FInstaller%2Fe4cd.msi&software%5B4%5D=Microsoft%20Visual%20C%2B%2B%202008%20Redistributable%20-%20x64%209.0.30729.6161&software%5B5%5D=c%3A%2FWindows%2FInstaller%2Fe4cd.msi&eng_time=1687969240080&nocache=240897046 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:21:24 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202008%20Redistributable%20-%20x64%209.0.30729.6161&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202008%20Redistributable%20-%20x64%209.0.30729.6161&software%5B0%5D%5BIdentifyingNumber%5D=%7B5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=c%3A%2F14005b0e6ee6f8fe61768b06e4%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=c%3A%2FWindows%2FInstaller%2Fe4cd.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202008%20Redistributable%20-%20x64%209.0.30729.6161&software%5B0%5D%5BPackageCache%5D=c%3A%2FWindows%2FInstaller%2Fe4cd.msi&software%5B0%5D%5BPackageCode%5D=%7B9C7D912C-6EDE-47A4-962E-7A83663440BA%7D&software%5B0%5D%5BPackageName%5D=vc_red.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=9.0.30729.6161&software%5B0%5D%5Bid%5D=4284605769&software%5B1%5D=vc_red.msi&software%5B1%5D=vc_red.msi&software%5B2%5D=Microsoft%20Corporation&software%5B1%5D=vc_red.msi&software%5B2%5D=Microsoft%20Corporation&software%5B3%5D=9.0.30729.6161&software%5B1%5D=vc_red.msi&software%5B2%5D=Microsoft%20Corporation&software%5B3%5D=9.0.30729.6161&software%5B4%5D=4284605769&software%5B5%5D=Adobe%20Acrobat%20Reader%20DC&software%5B5%5D=Adobe%20Acrobat%20Reader%20DC&software%5B6%5D=Adobe%20Acrobat%20Reader%20DC&software%5B5%5D=Adobe%20Acrobat%20Reader%20DC&software%5B6%5D=Adobe%20Acrobat%20Reader%20DC&software%5B7%5D=http%3A%2F%2Fwww.adobe.com%2Fsupport%2Fmain.html&eng_time=1687969240081&nocache=240898281
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202008%20Redistributable%20-%20x64%209.0.30729.6161&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202008%20Redistributable%20-%20x64%209.0.30729.6161&software%5B0%5D%5BIdentifyingNumber%5D=%7B5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=c%3A%2F14005b0e6ee6f8fe61768b06e4%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=c%3A%2FWindows%2FInstaller%2Fe4cd.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202008%20Redistributable%20-%20x64%209.0.30729.6161&software%5B0%5D%5BPackageCache%5D=c%3A%2FWindows%2FInstaller%2Fe4cd.msi&software%5B0%5D%5BPackageCode%5D=%7B9C7D912C-6EDE-47A4-962E-7A83663440BA%7D&software%5B0%5D%5BPackageName%5D=vc_red.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=9.0.30729.6161&software%5B0%5D%5Bid%5D=4284605769&software%5B1%5D=vc_red.msi&software%5B1%5D=vc_red.msi&software%5B2%5D=Microsoft%20Corporation&software%5B1%5D=vc_red.msi&software%5B2%5D=Microsoft%20Corporation&software%5B3%5D=9.0.30729.6161&software%5B1%5D=vc_red.msi&software%5B2%5D=Microsoft%20Corporation&software%5B3%5D=9.0.30729.6161&software%5B4%5D=4284605769&software%5B5%5D=Adobe%20Acrobat%20Reader%20DC&software%5B5%5D=Adobe%20Acrobat%20Reader%20DC&software%5B6%5D=Adobe%20Acrobat%20Reader%20DC&software%5B5%5D=Adobe%20Acrobat%20Reader%20DC&software%5B6%5D=Adobe%20Acrobat%20Reader%20DC&software%5B7%5D=http%3A%2F%2Fwww.adobe.com%2Fsupport%2Fmain.html&eng_time=1687969240081&nocache=240898281 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:21:25 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Adobe%20Acrobat%20Reader%20DC&software%5B0%5D%5BDescription%5D=Adobe%20Acrobat%20Reader%20DC&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fwww.adobe.com%2Fsupport%2Fmain.html&software%5B0%5D%5BIdentifyingNumber%5D=%7BAC76BA86-7AD7-1033-7B44-AC0F074E4100%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallLocation%5D=C%3A%2FProgram%20Files%20%28x86%29%2FAdobe%2FAcrobat%20Reader%20DC%2F&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FAdobe%2FSetup%2F%7BAC76BA86-7AD7-1033-7B44-AC0F074E4100%7D%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2Ffa65.msi&software%5B0%5D%5BName%5D=Adobe%20Acrobat%20Reader%20DC&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2Ffa65.msi&software%5B0%5D%5BPackageCode%5D=%7BD1523CF4-4315-41D0-B4C0-4B764ECB31EA%7D&software%5B0%5D%5BPackageName%5D=AcroRead.msi&software%5B0%5D%5BProductID%5D=none&software%5B0%5D%5BRegOwner%5D=Admin&software%5B0%5D%5BURLInfoAbout%5D=http%3A%2F%2Fwww.adobe.com&software%5B0%5D%5BURLUpdateInfo%5D=http%3A%2F%2Fhelpx.adobe.com%2Freader.html&software%5B0%5D%5BVendor%5D=Adobe%20Systems%20Incorporated&software%5B0%5D%5BVersion%5D=19.010.20069&software%5B0%5D%5Bid%5D=4223209636&software%5B1%5D=20230621&software%5B1%5D=20230621&software%5B2%5D=C%3A%2FProgram%20Files%20%28x86%29%2FAdobe%2FAcrobat%20Reader%20DC%2F&software%5B1%5D=20230621&software%5B2%5D=C%3A%2FProgram%20Files%20%28x86%29%2FAdobe%2FAcrobat%20Reader%20DC%2F&software%5B3%5D=C%3A%2FProgramData%2FAdobe%2FSetup%2F%7BAC76BA86-7AD7-1033-7B44-AC0F074E4100%7D%2F&eng_time=1687969240082&nocache=240899578
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Adobe%20Acrobat%20Reader%20DC&software%5B0%5D%5BDescription%5D=Adobe%20Acrobat%20Reader%20DC&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fwww.adobe.com%2Fsupport%2Fmain.html&software%5B0%5D%5BIdentifyingNumber%5D=%7BAC76BA86-7AD7-1033-7B44-AC0F074E4100%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallLocation%5D=C%3A%2FProgram%20Files%20%28x86%29%2FAdobe%2FAcrobat%20Reader%20DC%2F&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FAdobe%2FSetup%2F%7BAC76BA86-7AD7-1033-7B44-AC0F074E4100%7D%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2Ffa65.msi&software%5B0%5D%5BName%5D=Adobe%20Acrobat%20Reader%20DC&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2Ffa65.msi&software%5B0%5D%5BPackageCode%5D=%7BD1523CF4-4315-41D0-B4C0-4B764ECB31EA%7D&software%5B0%5D%5BPackageName%5D=AcroRead.msi&software%5B0%5D%5BProductID%5D=none&software%5B0%5D%5BRegOwner%5D=Admin&software%5B0%5D%5BURLInfoAbout%5D=http%3A%2F%2Fwww.adobe.com&software%5B0%5D%5BURLUpdateInfo%5D=http%3A%2F%2Fhelpx.adobe.com%2Freader.html&software%5B0%5D%5BVendor%5D=Adobe%20Systems%20Incorporated&software%5B0%5D%5BVersion%5D=19.010.20069&software%5B0%5D%5Bid%5D=4223209636&software%5B1%5D=20230621&software%5B1%5D=20230621&software%5B2%5D=C%3A%2FProgram%20Files%20%28x86%29%2FAdobe%2FAcrobat%20Reader%20DC%2F&software%5B1%5D=20230621&software%5B2%5D=C%3A%2FProgram%20Files%20%28x86%29%2FAdobe%2FAcrobat%20Reader%20DC%2F&software%5B3%5D=C%3A%2FProgramData%2FAdobe%2FSetup%2F%7BAC76BA86-7AD7-1033-7B44-AC0F074E4100%7D%2F&eng_time=1687969240082&nocache=240899578 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:21:27 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Adobe%20Acrobat%20Reader%20DC&software%5B0%5D%5BDescription%5D=Adobe%20Acrobat%20Reader%20DC&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fwww.adobe.com%2Fsupport%2Fmain.html&software%5B0%5D%5BIdentifyingNumber%5D=%7BAC76BA86-7AD7-1033-7B44-AC0F074E4100%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallLocation%5D=C%3A%2FProgram%20Files%20%28x86%29%2FAdobe%2FAcrobat%20Reader%20DC%2F&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FAdobe%2FSetup%2F%7BAC76BA86-7AD7-1033-7B44-AC0F074E4100%7D%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2Ffa65.msi&software%5B0%5D%5BName%5D=Adobe%20Acrobat%20Reader%20DC&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2Ffa65.msi&software%5B0%5D%5BPackageCode%5D=%7BD1523CF4-4315-41D0-B4C0-4B764ECB31EA%7D&software%5B0%5D%5BPackageName%5D=AcroRead.msi&software%5B0%5D%5BProductID%5D=none&software%5B0%5D%5BRegOwner%5D=Admin&software%5B0%5D%5BURLInfoAbout%5D=http%3A%2F%2Fwww.adobe.com&software%5B0%5D%5BURLUpdateInfo%5D=http%3A%2F%2Fhelpx.adobe.com%2Freader.html&software%5B0%5D%5BVendor%5D=Adobe%20Systems%20Incorporated&software%5B0%5D%5BVersion%5D=19.010.20069&software%5B0%5D%5Bid%5D=4223209636&software%5B1%5D=C%3A%2FWindows%2FInstaller%2Ffa65.msi&software%5B1%5D=C%3A%2FWindows%2FInstaller%2Ffa65.msi&software%5B2%5D=Adobe%20Acrobat%20Reader%20DC&software%5B1%5D=C%3A%2FWindows%2FInstaller%2Ffa65.msi&software%5B2%5D=Adobe%20Acrobat%20Reader%20DC&software%5B3%5D=C%3A%2FWindows%2FInstaller%2Ffa65.msi&eng_time=1687969240084&nocache=240900843
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Adobe%20Acrobat%20Reader%20DC&software%5B0%5D%5BDescription%5D=Adobe%20Acrobat%20Reader%20DC&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fwww.adobe.com%2Fsupport%2Fmain.html&software%5B0%5D%5BIdentifyingNumber%5D=%7BAC76BA86-7AD7-1033-7B44-AC0F074E4100%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallLocation%5D=C%3A%2FProgram%20Files%20%28x86%29%2FAdobe%2FAcrobat%20Reader%20DC%2F&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FAdobe%2FSetup%2F%7BAC76BA86-7AD7-1033-7B44-AC0F074E4100%7D%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2Ffa65.msi&software%5B0%5D%5BName%5D=Adobe%20Acrobat%20Reader%20DC&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2Ffa65.msi&software%5B0%5D%5BPackageCode%5D=%7BD1523CF4-4315-41D0-B4C0-4B764ECB31EA%7D&software%5B0%5D%5BPackageName%5D=AcroRead.msi&software%5B0%5D%5BProductID%5D=none&software%5B0%5D%5BRegOwner%5D=Admin&software%5B0%5D%5BURLInfoAbout%5D=http%3A%2F%2Fwww.adobe.com&software%5B0%5D%5BURLUpdateInfo%5D=http%3A%2F%2Fhelpx.adobe.com%2Freader.html&software%5B0%5D%5BVendor%5D=Adobe%20Systems%20Incorporated&software%5B0%5D%5BVersion%5D=19.010.20069&software%5B0%5D%5Bid%5D=4223209636&software%5B1%5D=C%3A%2FWindows%2FInstaller%2Ffa65.msi&software%5B1%5D=C%3A%2FWindows%2FInstaller%2Ffa65.msi&software%5B2%5D=Adobe%20Acrobat%20Reader%20DC&software%5B1%5D=C%3A%2FWindows%2FInstaller%2Ffa65.msi&software%5B2%5D=Adobe%20Acrobat%20Reader%20DC&software%5B3%5D=C%3A%2FWindows%2FInstaller%2Ffa65.msi&eng_time=1687969240084&nocache=240900843 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:21:28 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Adobe%20Acrobat%20Reader%20DC&software%5B0%5D%5BDescription%5D=Adobe%20Acrobat%20Reader%20DC&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fwww.adobe.com%2Fsupport%2Fmain.html&software%5B0%5D%5BIdentifyingNumber%5D=%7BAC76BA86-7AD7-1033-7B44-AC0F074E4100%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallLocation%5D=C%3A%2FProgram%20Files%20%28x86%29%2FAdobe%2FAcrobat%20Reader%20DC%2F&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FAdobe%2FSetup%2F%7BAC76BA86-7AD7-1033-7B44-AC0F074E4100%7D%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2Ffa65.msi&software%5B0%5D%5BName%5D=Adobe%20Acrobat%20Reader%20DC&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2Ffa65.msi&software%5B0%5D%5BPackageCode%5D=%7BD1523CF4-4315-41D0-B4C0-4B764ECB31EA%7D&software%5B0%5D%5BPackageName%5D=AcroRead.msi&software%5B0%5D%5BProductID%5D=none&software%5B0%5D%5BRegOwner%5D=Admin&software%5B0%5D%5BURLInfoAbout%5D=http%3A%2F%2Fwww.adobe.com&software%5B0%5D%5BURLUpdateInfo%5D=http%3A%2F%2Fhelpx.adobe.com%2Freader.html&software%5B0%5D%5BVendor%5D=Adobe%20Systems%20Incorporated&software%5B0%5D%5BVersion%5D=19.010.20069&software%5B0%5D%5Bid%5D=4223209636&software%5B1%5D=AcroRead.msi&software%5B1%5D=AcroRead.msi&software%5B2%5D=none&software%5B1%5D=AcroRead.msi&software%5B2%5D=none&software%5B3%5D=Admin&software%5B1%5D=AcroRead.msi&software%5B2%5D=none&software%5B3%5D=Admin&software%5B4%5D=http%3A%2F%2Fwww.adobe.com&software%5B1%5D=AcroRead.msi&software%5B2%5D=none&software%5B3%5D=Admin&software%5B4%5D=http%3A%2F%2Fwww.adobe.com&software%5B5%5D=http%3A%2F%2Fhelpx.adobe.com%2Freader.html&eng_time=1687969240086&nocache=240902203
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Adobe%20Acrobat%20Reader%20DC&software%5B0%5D%5BDescription%5D=Adobe%20Acrobat%20Reader%20DC&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fwww.adobe.com%2Fsupport%2Fmain.html&software%5B0%5D%5BIdentifyingNumber%5D=%7BAC76BA86-7AD7-1033-7B44-AC0F074E4100%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallLocation%5D=C%3A%2FProgram%20Files%20%28x86%29%2FAdobe%2FAcrobat%20Reader%20DC%2F&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FAdobe%2FSetup%2F%7BAC76BA86-7AD7-1033-7B44-AC0F074E4100%7D%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2Ffa65.msi&software%5B0%5D%5BName%5D=Adobe%20Acrobat%20Reader%20DC&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2Ffa65.msi&software%5B0%5D%5BPackageCode%5D=%7BD1523CF4-4315-41D0-B4C0-4B764ECB31EA%7D&software%5B0%5D%5BPackageName%5D=AcroRead.msi&software%5B0%5D%5BProductID%5D=none&software%5B0%5D%5BRegOwner%5D=Admin&software%5B0%5D%5BURLInfoAbout%5D=http%3A%2F%2Fwww.adobe.com&software%5B0%5D%5BURLUpdateInfo%5D=http%3A%2F%2Fhelpx.adobe.com%2Freader.html&software%5B0%5D%5BVendor%5D=Adobe%20Systems%20Incorporated&software%5B0%5D%5BVersion%5D=19.010.20069&software%5B0%5D%5Bid%5D=4223209636&software%5B1%5D=AcroRead.msi&software%5B1%5D=AcroRead.msi&software%5B2%5D=none&software%5B1%5D=AcroRead.msi&software%5B2%5D=none&software%5B3%5D=Admin&software%5B1%5D=AcroRead.msi&software%5B2%5D=none&software%5B3%5D=Admin&software%5B4%5D=http%3A%2F%2Fwww.adobe.com&software%5B1%5D=AcroRead.msi&software%5B2%5D=none&software%5B3%5D=Admin&software%5B4%5D=http%3A%2F%2Fwww.adobe.com&software%5B5%5D=http%3A%2F%2Fhelpx.adobe.com%2Freader.html&eng_time=1687969240086&nocache=240902203 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:21:29 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Adobe%20Acrobat%20Reader%20DC&software%5B0%5D%5BDescription%5D=Adobe%20Acrobat%20Reader%20DC&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fwww.adobe.com%2Fsupport%2Fmain.html&software%5B0%5D%5BIdentifyingNumber%5D=%7BAC76BA86-7AD7-1033-7B44-AC0F074E4100%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallLocation%5D=C%3A%2FProgram%20Files%20%28x86%29%2FAdobe%2FAcrobat%20Reader%20DC%2F&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FAdobe%2FSetup%2F%7BAC76BA86-7AD7-1033-7B44-AC0F074E4100%7D%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2Ffa65.msi&software%5B0%5D%5BName%5D=Adobe%20Acrobat%20Reader%20DC&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2Ffa65.msi&software%5B0%5D%5BPackageCode%5D=%7BD1523CF4-4315-41D0-B4C0-4B764ECB31EA%7D&software%5B0%5D%5BPackageName%5D=AcroRead.msi&software%5B0%5D%5BProductID%5D=none&software%5B0%5D%5BRegOwner%5D=Admin&software%5B0%5D%5BURLInfoAbout%5D=http%3A%2F%2Fwww.adobe.com&software%5B0%5D%5BURLUpdateInfo%5D=http%3A%2F%2Fhelpx.adobe.com%2Freader.html&software%5B0%5D%5BVendor%5D=Adobe%20Systems%20Incorporated&software%5B0%5D%5BVersion%5D=19.010.20069&software%5B0%5D%5Bid%5D=4223209636&software%5B1%5D=19.010.20069&software%5B1%5D=19.010.20069&software%5B2%5D=4223209636&software%5B3%5D=Microsoft%20Visual%20C%2B%2B%202008%20Redistributable%20-%20x86%209.0.30729.6161&software%5B3%5D=Microsoft%20Visual%20C%2B%2B%202008%20Redistributable%20-%20x86%209.0.30729.6161&software%5B4%5D=Microsoft%20Visual%20C%2B%2B%202008%20Redistributable%20-%20x86%209.0.30729.6161&eng_time=1687969240087&nocache=240903531
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Adobe%20Acrobat%20Reader%20DC&software%5B0%5D%5BDescription%5D=Adobe%20Acrobat%20Reader%20DC&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fwww.adobe.com%2Fsupport%2Fmain.html&software%5B0%5D%5BIdentifyingNumber%5D=%7BAC76BA86-7AD7-1033-7B44-AC0F074E4100%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallLocation%5D=C%3A%2FProgram%20Files%20%28x86%29%2FAdobe%2FAcrobat%20Reader%20DC%2F&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FAdobe%2FSetup%2F%7BAC76BA86-7AD7-1033-7B44-AC0F074E4100%7D%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2Ffa65.msi&software%5B0%5D%5BName%5D=Adobe%20Acrobat%20Reader%20DC&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2Ffa65.msi&software%5B0%5D%5BPackageCode%5D=%7BD1523CF4-4315-41D0-B4C0-4B764ECB31EA%7D&software%5B0%5D%5BPackageName%5D=AcroRead.msi&software%5B0%5D%5BProductID%5D=none&software%5B0%5D%5BRegOwner%5D=Admin&software%5B0%5D%5BURLInfoAbout%5D=http%3A%2F%2Fwww.adobe.com&software%5B0%5D%5BURLUpdateInfo%5D=http%3A%2F%2Fhelpx.adobe.com%2Freader.html&software%5B0%5D%5BVendor%5D=Adobe%20Systems%20Incorporated&software%5B0%5D%5BVersion%5D=19.010.20069&software%5B0%5D%5Bid%5D=4223209636&software%5B1%5D=19.010.20069&software%5B1%5D=19.010.20069&software%5B2%5D=4223209636&software%5B3%5D=Microsoft%20Visual%20C%2B%2B%202008%20Redistributable%20-%20x86%209.0.30729.6161&software%5B3%5D=Microsoft%20Visual%20C%2B%2B%202008%20Redistributable%20-%20x86%209.0.30729.6161&software%5B4%5D=Microsoft%20Visual%20C%2B%2B%202008%20Redistributable%20-%20x86%209.0.30729.6161&eng_time=1687969240087&nocache=240903531 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:21:31 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202008%20Redistributable%20-%20x86%209.0.30729.6161&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202008%20Redistributable%20-%20x86%209.0.30729.6161&software%5B0%5D%5BIdentifyingNumber%5D=%7B9BE518E6-ECC6-35A9-88E4-87755C07200F%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=c%3A%2F92bd3da7c8c684937831ce%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=c%3A%2FWindows%2FInstaller%2Fb9dd.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202008%20Redistributable%20-%20x86%209.0.30729.6161&software%5B0%5D%5BPackageCache%5D=c%3A%2FWindows%2FInstaller%2Fb9dd.msi&software%5B0%5D%5BPackageCode%5D=%7B00073E4B-0EA7-48DB-9C41-FDA7E9BB4839%7D&software%5B0%5D%5BPackageName%5D=vc_red.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=9.0.30729.6161&software%5B0%5D%5Bid%5D=971323580&software%5B1%5D=20230621&software%5B1%5D=20230621&software%5B2%5D=c%3A%2F92bd3da7c8c684937831ce%2F&software%5B1%5D=20230621&software%5B2%5D=c%3A%2F92bd3da7c8c684937831ce%2F&software%5B3%5D=1033&software%5B1%5D=20230621&software%5B2%5D=c%3A%2F92bd3da7c8c684937831ce%2F&software%5B3%5D=1033&software%5B4%5D=c%3A%2FWindows%2FInstaller%2Fb9dd.msi&software%5B1%5D=20230621&software%5B2%5D=c%3A%2F92bd3da7c8c684937831ce%2F&software%5B3%5D=1033&software%5B4%5D=c%3A%2FWindows%2FInstaller%2Fb9dd.msi&software%5B5%5D=Microsoft%20Visual%20C%2B%2B%202008%20Redistributable%20-%20x86%209.0.30729.6161&eng_time=1687969240089&nocache=240904781
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202008%20Redistributable%20-%20x86%209.0.30729.6161&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202008%20Redistributable%20-%20x86%209.0.30729.6161&software%5B0%5D%5BIdentifyingNumber%5D=%7B9BE518E6-ECC6-35A9-88E4-87755C07200F%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=c%3A%2F92bd3da7c8c684937831ce%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=c%3A%2FWindows%2FInstaller%2Fb9dd.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202008%20Redistributable%20-%20x86%209.0.30729.6161&software%5B0%5D%5BPackageCache%5D=c%3A%2FWindows%2FInstaller%2Fb9dd.msi&software%5B0%5D%5BPackageCode%5D=%7B00073E4B-0EA7-48DB-9C41-FDA7E9BB4839%7D&software%5B0%5D%5BPackageName%5D=vc_red.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=9.0.30729.6161&software%5B0%5D%5Bid%5D=971323580&software%5B1%5D=20230621&software%5B1%5D=20230621&software%5B2%5D=c%3A%2F92bd3da7c8c684937831ce%2F&software%5B1%5D=20230621&software%5B2%5D=c%3A%2F92bd3da7c8c684937831ce%2F&software%5B3%5D=1033&software%5B1%5D=20230621&software%5B2%5D=c%3A%2F92bd3da7c8c684937831ce%2F&software%5B3%5D=1033&software%5B4%5D=c%3A%2FWindows%2FInstaller%2Fb9dd.msi&software%5B1%5D=20230621&software%5B2%5D=c%3A%2F92bd3da7c8c684937831ce%2F&software%5B3%5D=1033&software%5B4%5D=c%3A%2FWindows%2FInstaller%2Fb9dd.msi&software%5B5%5D=Microsoft%20Visual%20C%2B%2B%202008%20Redistributable%20-%20x86%209.0.30729.6161&eng_time=1687969240089&nocache=240904781 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:21:32 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202008%20Redistributable%20-%20x86%209.0.30729.6161&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202008%20Redistributable%20-%20x86%209.0.30729.6161&software%5B0%5D%5BIdentifyingNumber%5D=%7B9BE518E6-ECC6-35A9-88E4-87755C07200F%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=c%3A%2F92bd3da7c8c684937831ce%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=c%3A%2FWindows%2FInstaller%2Fb9dd.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202008%20Redistributable%20-%20x86%209.0.30729.6161&software%5B0%5D%5BPackageCache%5D=c%3A%2FWindows%2FInstaller%2Fb9dd.msi&software%5B0%5D%5BPackageCode%5D=%7B00073E4B-0EA7-48DB-9C41-FDA7E9BB4839%7D&software%5B0%5D%5BPackageName%5D=vc_red.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=9.0.30729.6161&software%5B0%5D%5Bid%5D=971323580&software%5B1%5D=%7B00073E4B-0EA7-48DB-9C41-FDA7E9BB4839%7D&software%5B1%5D=%7B00073E4B-0EA7-48DB-9C41-FDA7E9BB4839%7D&software%5B2%5D=vc_red.msi&software%5B1%5D=%7B00073E4B-0EA7-48DB-9C41-FDA7E9BB4839%7D&software%5B2%5D=vc_red.msi&software%5B3%5D=Microsoft%20Corporation&software%5B1%5D=%7B00073E4B-0EA7-48DB-9C41-FDA7E9BB4839%7D&software%5B2%5D=vc_red.msi&software%5B3%5D=Microsoft%20Corporation&software%5B4%5D=9.0.30729.6161&software%5B1%5D=%7B00073E4B-0EA7-48DB-9C41-FDA7E9BB4839%7D&software%5B2%5D=vc_red.msi&software%5B3%5D=Microsoft%20Corporation&software%5B4%5D=9.0.30729.6161&software%5B5%5D=971323580&software%5B6%5D=Microsoft%20Visual%20C%2B%2B%202012%20x64%20Additional%20Runtime%20-%2011.0.61030&eng_time=1687969240090&nocache=240906015
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202008%20Redistributable%20-%20x86%209.0.30729.6161&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202008%20Redistributable%20-%20x86%209.0.30729.6161&software%5B0%5D%5BIdentifyingNumber%5D=%7B9BE518E6-ECC6-35A9-88E4-87755C07200F%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=c%3A%2F92bd3da7c8c684937831ce%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=c%3A%2FWindows%2FInstaller%2Fb9dd.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202008%20Redistributable%20-%20x86%209.0.30729.6161&software%5B0%5D%5BPackageCache%5D=c%3A%2FWindows%2FInstaller%2Fb9dd.msi&software%5B0%5D%5BPackageCode%5D=%7B00073E4B-0EA7-48DB-9C41-FDA7E9BB4839%7D&software%5B0%5D%5BPackageName%5D=vc_red.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=9.0.30729.6161&software%5B0%5D%5Bid%5D=971323580&software%5B1%5D=%7B00073E4B-0EA7-48DB-9C41-FDA7E9BB4839%7D&software%5B1%5D=%7B00073E4B-0EA7-48DB-9C41-FDA7E9BB4839%7D&software%5B2%5D=vc_red.msi&software%5B1%5D=%7B00073E4B-0EA7-48DB-9C41-FDA7E9BB4839%7D&software%5B2%5D=vc_red.msi&software%5B3%5D=Microsoft%20Corporation&software%5B1%5D=%7B00073E4B-0EA7-48DB-9C41-FDA7E9BB4839%7D&software%5B2%5D=vc_red.msi&software%5B3%5D=Microsoft%20Corporation&software%5B4%5D=9.0.30729.6161&software%5B1%5D=%7B00073E4B-0EA7-48DB-9C41-FDA7E9BB4839%7D&software%5B2%5D=vc_red.msi&software%5B3%5D=Microsoft%20Corporation&software%5B4%5D=9.0.30729.6161&software%5B5%5D=971323580&software%5B6%5D=Microsoft%20Visual%20C%2B%2B%202012%20x64%20Additional%20Runtime%20-%2011.0.61030&eng_time=1687969240090&nocache=240906015 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:21:33 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202012%20x64%20Additional%20Runtime%20-%2011.0.61030&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202012%20x64%20Additional%20Runtime%20-%2011.0.61030&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B0%5D%5BIdentifyingNumber%5D=%7B37B8F9C7-03FB-3253-8781-2517C99D7C00%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7B37B8F9C7-03FB-3253-8781-2517C99D7C00%7Dv11.0.61030%2Fpackages%2FvcRuntimeAdditional_amd64%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F1155f.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202012%20x64%20Additional%20Runtime%20-%2011.0.61030&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F1155f.msi&software%5B0%5D%5BPackageCode%5D=%7BDD6B6D0F-6159-4613-9EEC-504FD63398BC%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeAdditional_x64.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=11.0.61030&software%5B0%5D%5Bid%5D=3277664099&software%5B1%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B1%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B2%5D=%7B37B8F9C7-03FB-3253-8781-2517C99D7C00%7D&software%5B1%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B2%5D=%7B37B8F9C7-03FB-3253-8781-2517C99D7C00%7D&software%5B3%5D=20230621&eng_time=1687969240091&nocache=240907359
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202012%20x64%20Additional%20Runtime%20-%2011.0.61030&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202012%20x64%20Additional%20Runtime%20-%2011.0.61030&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B0%5D%5BIdentifyingNumber%5D=%7B37B8F9C7-03FB-3253-8781-2517C99D7C00%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7B37B8F9C7-03FB-3253-8781-2517C99D7C00%7Dv11.0.61030%2Fpackages%2FvcRuntimeAdditional_amd64%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F1155f.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202012%20x64%20Additional%20Runtime%20-%2011.0.61030&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F1155f.msi&software%5B0%5D%5BPackageCode%5D=%7BDD6B6D0F-6159-4613-9EEC-504FD63398BC%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeAdditional_x64.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=11.0.61030&software%5B0%5D%5Bid%5D=3277664099&software%5B1%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B1%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B2%5D=%7B37B8F9C7-03FB-3253-8781-2517C99D7C00%7D&software%5B1%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B2%5D=%7B37B8F9C7-03FB-3253-8781-2517C99D7C00%7D&software%5B3%5D=20230621&eng_time=1687969240091&nocache=240907359 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:21:35 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202012%20x64%20Additional%20Runtime%20-%2011.0.61030&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202012%20x64%20Additional%20Runtime%20-%2011.0.61030&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B0%5D%5BIdentifyingNumber%5D=%7B37B8F9C7-03FB-3253-8781-2517C99D7C00%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7B37B8F9C7-03FB-3253-8781-2517C99D7C00%7Dv11.0.61030%2Fpackages%2FvcRuntimeAdditional_amd64%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F1155f.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202012%20x64%20Additional%20Runtime%20-%2011.0.61030&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F1155f.msi&software%5B0%5D%5BPackageCode%5D=%7BDD6B6D0F-6159-4613-9EEC-504FD63398BC%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeAdditional_x64.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=11.0.61030&software%5B0%5D%5Bid%5D=3277664099&software%5B1%5D=1033&software%5B1%5D=1033&software%5B2%5D=C%3A%2FWindows%2FInstaller%2F1155f.msi&software%5B1%5D=1033&software%5B2%5D=C%3A%2FWindows%2FInstaller%2F1155f.msi&software%5B3%5D=Microsoft%20Visual%20C%2B%2B%202012%20x64%20Additional%20Runtime%20-%2011.0.61030&software%5B1%5D=1033&software%5B2%5D=C%3A%2FWindows%2FInstaller%2F1155f.msi&software%5B3%5D=Microsoft%20Visual%20C%2B%2B%202012%20x64%20Additional%20Runtime%20-%2011.0.61030&software%5B4%5D=C%3A%2FWindows%2FInstaller%2F1155f.msi&eng_time=1687969240092&nocache=240908640
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202012%20x64%20Additional%20Runtime%20-%2011.0.61030&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202012%20x64%20Additional%20Runtime%20-%2011.0.61030&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B0%5D%5BIdentifyingNumber%5D=%7B37B8F9C7-03FB-3253-8781-2517C99D7C00%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7B37B8F9C7-03FB-3253-8781-2517C99D7C00%7Dv11.0.61030%2Fpackages%2FvcRuntimeAdditional_amd64%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F1155f.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202012%20x64%20Additional%20Runtime%20-%2011.0.61030&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F1155f.msi&software%5B0%5D%5BPackageCode%5D=%7BDD6B6D0F-6159-4613-9EEC-504FD63398BC%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeAdditional_x64.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=11.0.61030&software%5B0%5D%5Bid%5D=3277664099&software%5B1%5D=1033&software%5B1%5D=1033&software%5B2%5D=C%3A%2FWindows%2FInstaller%2F1155f.msi&software%5B1%5D=1033&software%5B2%5D=C%3A%2FWindows%2FInstaller%2F1155f.msi&software%5B3%5D=Microsoft%20Visual%20C%2B%2B%202012%20x64%20Additional%20Runtime%20-%2011.0.61030&software%5B1%5D=1033&software%5B2%5D=C%3A%2FWindows%2FInstaller%2F1155f.msi&software%5B3%5D=Microsoft%20Visual%20C%2B%2B%202012%20x64%20Additional%20Runtime%20-%2011.0.61030&software%5B4%5D=C%3A%2FWindows%2FInstaller%2F1155f.msi&eng_time=1687969240092&nocache=240908640 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:21:36 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202012%20x64%20Additional%20Runtime%20-%2011.0.61030&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202012%20x64%20Additional%20Runtime%20-%2011.0.61030&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B0%5D%5BIdentifyingNumber%5D=%7B37B8F9C7-03FB-3253-8781-2517C99D7C00%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7B37B8F9C7-03FB-3253-8781-2517C99D7C00%7Dv11.0.61030%2Fpackages%2FvcRuntimeAdditional_amd64%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F1155f.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202012%20x64%20Additional%20Runtime%20-%2011.0.61030&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F1155f.msi&software%5B0%5D%5BPackageCode%5D=%7BDD6B6D0F-6159-4613-9EEC-504FD63398BC%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeAdditional_x64.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=11.0.61030&software%5B0%5D%5Bid%5D=3277664099&software%5B1%5D=vc_runtimeAdditional_x64.msi&software%5B1%5D=vc_runtimeAdditional_x64.msi&software%5B2%5D=Microsoft%20Corporation&software%5B1%5D=vc_runtimeAdditional_x64.msi&software%5B2%5D=Microsoft%20Corporation&software%5B3%5D=11.0.61030&software%5B1%5D=vc_runtimeAdditional_x64.msi&software%5B2%5D=Microsoft%20Corporation&software%5B3%5D=11.0.61030&software%5B4%5D=3277664099&software%5B5%5D=Microsoft%20Visual%20C%2B%2B%202013%20x86%20Additional%20Runtime%20-%2012.0.40660&eng_time=1687969240094&nocache=240909875
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202012%20x64%20Additional%20Runtime%20-%2011.0.61030&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202012%20x64%20Additional%20Runtime%20-%2011.0.61030&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B0%5D%5BIdentifyingNumber%5D=%7B37B8F9C7-03FB-3253-8781-2517C99D7C00%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7B37B8F9C7-03FB-3253-8781-2517C99D7C00%7Dv11.0.61030%2Fpackages%2FvcRuntimeAdditional_amd64%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F1155f.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202012%20x64%20Additional%20Runtime%20-%2011.0.61030&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F1155f.msi&software%5B0%5D%5BPackageCode%5D=%7BDD6B6D0F-6159-4613-9EEC-504FD63398BC%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeAdditional_x64.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=11.0.61030&software%5B0%5D%5Bid%5D=3277664099&software%5B1%5D=vc_runtimeAdditional_x64.msi&software%5B1%5D=vc_runtimeAdditional_x64.msi&software%5B2%5D=Microsoft%20Corporation&software%5B1%5D=vc_runtimeAdditional_x64.msi&software%5B2%5D=Microsoft%20Corporation&software%5B3%5D=11.0.61030&software%5B1%5D=vc_runtimeAdditional_x64.msi&software%5B2%5D=Microsoft%20Corporation&software%5B3%5D=11.0.61030&software%5B4%5D=3277664099&software%5B5%5D=Microsoft%20Visual%20C%2B%2B%202013%20x86%20Additional%20Runtime%20-%2012.0.40660&eng_time=1687969240094&nocache=240909875 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:21:37 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202013%20x86%20Additional%20Runtime%20-%2012.0.40660&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202013%20x86%20Additional%20Runtime%20-%2012.0.40660&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B0%5D%5BIdentifyingNumber%5D=%7B7DAD0258-515C-3DD4-8964-BD714199E0F7%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7B7DAD0258-515C-3DD4-8964-BD714199E0F7%7Dv12.0.40660%2Fpackages%2FvcRuntimeAdditional_x86%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F3ee4.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202013%20x86%20Additional%20Runtime%20-%2012.0.40660&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F3ee4.msi&software%5B0%5D%5BPackageCode%5D=%7BECF7B346-705F-4652-9451-4A0D79480FBD%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeAdditional_x86.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=12.0.40660&software%5B0%5D%5Bid%5D=2284712168&software%5B1%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B1%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B2%5D=%7B7DAD0258-515C-3DD4-8964-BD714199E0F7%7D&software%5B1%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B2%5D=%7B7DAD0258-515C-3DD4-8964-BD714199E0F7%7D&software%5B3%5D=20230621&eng_time=1687969240096&nocache=240911296
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202013%20x86%20Additional%20Runtime%20-%2012.0.40660&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202013%20x86%20Additional%20Runtime%20-%2012.0.40660&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B0%5D%5BIdentifyingNumber%5D=%7B7DAD0258-515C-3DD4-8964-BD714199E0F7%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7B7DAD0258-515C-3DD4-8964-BD714199E0F7%7Dv12.0.40660%2Fpackages%2FvcRuntimeAdditional_x86%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F3ee4.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202013%20x86%20Additional%20Runtime%20-%2012.0.40660&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F3ee4.msi&software%5B0%5D%5BPackageCode%5D=%7BECF7B346-705F-4652-9451-4A0D79480FBD%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeAdditional_x86.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=12.0.40660&software%5B0%5D%5Bid%5D=2284712168&software%5B1%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B1%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B2%5D=%7B7DAD0258-515C-3DD4-8964-BD714199E0F7%7D&software%5B1%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B2%5D=%7B7DAD0258-515C-3DD4-8964-BD714199E0F7%7D&software%5B3%5D=20230621&eng_time=1687969240096&nocache=240911296 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:21:39 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202013%20x86%20Additional%20Runtime%20-%2012.0.40660&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202013%20x86%20Additional%20Runtime%20-%2012.0.40660&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B0%5D%5BIdentifyingNumber%5D=%7B7DAD0258-515C-3DD4-8964-BD714199E0F7%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7B7DAD0258-515C-3DD4-8964-BD714199E0F7%7Dv12.0.40660%2Fpackages%2FvcRuntimeAdditional_x86%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F3ee4.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202013%20x86%20Additional%20Runtime%20-%2012.0.40660&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F3ee4.msi&software%5B0%5D%5BPackageCode%5D=%7BECF7B346-705F-4652-9451-4A0D79480FBD%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeAdditional_x86.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=12.0.40660&software%5B0%5D%5Bid%5D=2284712168&software%5B1%5D=1033&software%5B1%5D=1033&software%5B2%5D=C%3A%2FWindows%2FInstaller%2F3ee4.msi&software%5B1%5D=1033&software%5B2%5D=C%3A%2FWindows%2FInstaller%2F3ee4.msi&software%5B3%5D=Microsoft%20Visual%20C%2B%2B%202013%20x86%20Additional%20Runtime%20-%2012.0.40660&software%5B1%5D=1033&software%5B2%5D=C%3A%2FWindows%2FInstaller%2F3ee4.msi&software%5B3%5D=Microsoft%20Visual%20C%2B%2B%202013%20x86%20Additional%20Runtime%20-%2012.0.40660&software%5B4%5D=C%3A%2FWindows%2FInstaller%2F3ee4.msi&eng_time=1687969240097&nocache=240912625
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202013%20x86%20Additional%20Runtime%20-%2012.0.40660&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202013%20x86%20Additional%20Runtime%20-%2012.0.40660&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B0%5D%5BIdentifyingNumber%5D=%7B7DAD0258-515C-3DD4-8964-BD714199E0F7%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7B7DAD0258-515C-3DD4-8964-BD714199E0F7%7Dv12.0.40660%2Fpackages%2FvcRuntimeAdditional_x86%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F3ee4.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202013%20x86%20Additional%20Runtime%20-%2012.0.40660&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F3ee4.msi&software%5B0%5D%5BPackageCode%5D=%7BECF7B346-705F-4652-9451-4A0D79480FBD%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeAdditional_x86.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=12.0.40660&software%5B0%5D%5Bid%5D=2284712168&software%5B1%5D=1033&software%5B1%5D=1033&software%5B2%5D=C%3A%2FWindows%2FInstaller%2F3ee4.msi&software%5B1%5D=1033&software%5B2%5D=C%3A%2FWindows%2FInstaller%2F3ee4.msi&software%5B3%5D=Microsoft%20Visual%20C%2B%2B%202013%20x86%20Additional%20Runtime%20-%2012.0.40660&software%5B1%5D=1033&software%5B2%5D=C%3A%2FWindows%2FInstaller%2F3ee4.msi&software%5B3%5D=Microsoft%20Visual%20C%2B%2B%202013%20x86%20Additional%20Runtime%20-%2012.0.40660&software%5B4%5D=C%3A%2FWindows%2FInstaller%2F3ee4.msi&eng_time=1687969240097&nocache=240912625 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:21:40 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202013%20x86%20Additional%20Runtime%20-%2012.0.40660&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202013%20x86%20Additional%20Runtime%20-%2012.0.40660&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B0%5D%5BIdentifyingNumber%5D=%7B7DAD0258-515C-3DD4-8964-BD714199E0F7%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7B7DAD0258-515C-3DD4-8964-BD714199E0F7%7Dv12.0.40660%2Fpackages%2FvcRuntimeAdditional_x86%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F3ee4.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202013%20x86%20Additional%20Runtime%20-%2012.0.40660&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F3ee4.msi&software%5B0%5D%5BPackageCode%5D=%7BECF7B346-705F-4652-9451-4A0D79480FBD%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeAdditional_x86.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=12.0.40660&software%5B0%5D%5Bid%5D=2284712168&software%5B1%5D=vc_runtimeAdditional_x86.msi&software%5B1%5D=vc_runtimeAdditional_x86.msi&software%5B2%5D=Microsoft%20Corporation&software%5B1%5D=vc_runtimeAdditional_x86.msi&software%5B2%5D=Microsoft%20Corporation&software%5B3%5D=12.0.40660&software%5B1%5D=vc_runtimeAdditional_x86.msi&software%5B2%5D=Microsoft%20Corporation&software%5B3%5D=12.0.40660&software%5B4%5D=2284712168&software%5B5%5D=Microsoft%20Visual%20C%2B%2B%202022%20X64%20Minimum%20Runtime%20-%2014.30.30704&eng_time=1687969240098&nocache=240913859
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202013%20x86%20Additional%20Runtime%20-%2012.0.40660&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202013%20x86%20Additional%20Runtime%20-%2012.0.40660&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B0%5D%5BIdentifyingNumber%5D=%7B7DAD0258-515C-3DD4-8964-BD714199E0F7%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7B7DAD0258-515C-3DD4-8964-BD714199E0F7%7Dv12.0.40660%2Fpackages%2FvcRuntimeAdditional_x86%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F3ee4.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202013%20x86%20Additional%20Runtime%20-%2012.0.40660&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F3ee4.msi&software%5B0%5D%5BPackageCode%5D=%7BECF7B346-705F-4652-9451-4A0D79480FBD%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeAdditional_x86.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=12.0.40660&software%5B0%5D%5Bid%5D=2284712168&software%5B1%5D=vc_runtimeAdditional_x86.msi&software%5B1%5D=vc_runtimeAdditional_x86.msi&software%5B2%5D=Microsoft%20Corporation&software%5B1%5D=vc_runtimeAdditional_x86.msi&software%5B2%5D=Microsoft%20Corporation&software%5B3%5D=12.0.40660&software%5B1%5D=vc_runtimeAdditional_x86.msi&software%5B2%5D=Microsoft%20Corporation&software%5B3%5D=12.0.40660&software%5B4%5D=2284712168&software%5B5%5D=Microsoft%20Visual%20C%2B%2B%202022%20X64%20Minimum%20Runtime%20-%2014.30.30704&eng_time=1687969240098&nocache=240913859 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:21:41 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/notify_app_v2.php?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&lastid=0&lasttime=0&end_v=fa.1059o&nocache=240844984
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /notify_app_v2.php?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&lastid=0&lasttime=0&end_v=fa.1059o&nocache=240844984 HTTP/1.1
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                Host: pcapp.store
                                Connection: Keep-Alive
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:20:35 GMT
                                Content-Type: text/html; charset=UTF-8
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Content-Encoding: gzip
                              • flag-us
                                DNS
                                repcdn.pcapp.store
                                NW_store.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                repcdn.pcapp.store
                                IN A
                                Response
                                repcdn.pcapp.store
                                IN CNAME
                                1645886859.rsc.cdn77.org
                                1645886859.rsc.cdn77.org
                                IN A
                                185.76.10.4
                                1645886859.rsc.cdn77.org
                                IN A
                                185.76.10.12
                              • flag-us
                                DNS
                                4.10.76.185.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                4.10.76.185.in-addr.arpa
                                IN PTR
                                Response
                                4.10.76.185.in-addr.arpa
                                IN PTR
                                420424504amscdn77com
                              • flag-us
                                DNS
                                13.81.13.31.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                13.81.13.31.in-addr.arpa
                                IN PTR
                                Response
                                13.81.13.31.in-addr.arpa
                                IN PTR
                                xx-fbcdn-shv-01-waw1fbcdnnet
                              • flag-us
                                DNS
                                184.17.199.138.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                184.17.199.138.in-addr.arpa
                                IN PTR
                                Response
                                184.17.199.138.in-addr.arpa
                                IN PTR
                                275301605warcdn77com
                              • flag-us
                                DNS
                                200.203.250.142.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                200.203.250.142.in-addr.arpa
                                IN PTR
                                Response
                                200.203.250.142.in-addr.arpa
                                IN PTR
                                waw02s22-in-f81e100net
                              • flag-us
                                DNS
                                149.50.195.152.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                149.50.195.152.in-addr.arpa
                                IN PTR
                                Response
                              • flag-us
                                DNS
                                74.19.199.152.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                74.19.199.152.in-addr.arpa
                                IN PTR
                                Response
                              • flag-us
                                DNS
                                130.203.250.142.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                130.203.250.142.in-addr.arpa
                                IN PTR
                                Response
                                130.203.250.142.in-addr.arpa
                                IN PTR
                                waw07s06-in-f21e100net
                              • flag-us
                                DNS
                                98.215.58.216.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                98.215.58.216.in-addr.arpa
                                IN PTR
                                Response
                                98.215.58.216.in-addr.arpa
                                IN PTR
                                waw02s17-in-f21e100net
                              • flag-us
                                DNS
                                evcs-ocsp.ws.symantec.com
                                Remote address:
                                8.8.8.8:53
                                Request
                                evcs-ocsp.ws.symantec.com
                                IN A
                                Response
                                evcs-ocsp.ws.symantec.com
                                IN CNAME
                                mpki-ocsp.digicert.com
                                mpki-ocsp.digicert.com
                                IN CNAME
                                fp3011.wpc.2be4.phicdn.net
                                fp3011.wpc.2be4.phicdn.net
                                IN CNAME
                                fp3011.wpc.phicdn.net
                                fp3011.wpc.phicdn.net
                                IN A
                                152.199.19.74
                              • flag-us
                                GET
                                http://evcs-ocsp.ws.symantec.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQckPwgwK2Thdm9JYVwXQ4ERz3XDQQUo47PGUI9MeGrIYmEbcvZeaKysloCEHX7Uch2jvaSe%2FQdoaI0odk%3D
                                Remote address:
                                152.199.19.74:80
                                Request
                                GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBQckPwgwK2Thdm9JYVwXQ4ERz3XDQQUo47PGUI9MeGrIYmEbcvZeaKysloCEHX7Uch2jvaSe%2FQdoaI0odk%3D HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                User-Agent: Microsoft-CryptoAPI/10.0
                                Host: evcs-ocsp.ws.symantec.com
                                Response
                                HTTP/1.1 200 OK
                                Accept-Ranges: bytes
                                Age: 1017
                                Cache-Control: public, max-age=86400
                                Content-Type: application/ocsp-response
                                Date: Wed, 28 Jun 2023 16:20:38 GMT
                                Last-Modified: Wed, 28 Jun 2023 16:03:41 GMT
                                Server: ECAcc (ama/48DB)
                                X-Cache: HIT
                                X-Content-Type-Options: nosniff
                                X-Frame-Options: SAMEORIGIN
                                X-XSS-Protection: 1; mode=block
                                Content-Length: 1517
                              • flag-us
                                DNS
                                194.186.250.142.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                194.186.250.142.in-addr.arpa
                                IN PTR
                                Response
                                194.186.250.142.in-addr.arpa
                                IN PTR
                                waw07s05-in-f21e100net
                              • flag-us
                                DNS
                                195.203.250.142.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                195.203.250.142.in-addr.arpa
                                IN PTR
                                Response
                                195.203.250.142.in-addr.arpa
                                IN PTR
                                waw02s22-in-f31e100net
                              • flag-us
                                DNS
                                132.203.250.142.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                132.203.250.142.in-addr.arpa
                                IN PTR
                                Response
                                132.203.250.142.in-addr.arpa
                                IN PTR
                                waw07s06-in-f41e100net
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202022%20X64%20Minimum%20Runtime%20-%2014.30.30704&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202022%20X64%20Minimum%20Runtime%20-%2014.30.30704&software%5B0%5D%5BIdentifyingNumber%5D=%7B662A0088-6FCD-45DD-9EA7-68674058AED5%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7B662A0088-6FCD-45DD-9EA7-68674058AED5%7Dv14.30.30704%2Fpackages%2FvcRuntimeMinimum_amd64%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F3ef8.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202022%20X64%20Minimum%20Runtime%20-%2014.30.30704&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F3ef8.msi&software%5B0%5D%5BPackageCode%5D=%7BBDE8A24B-ABDA-48A9-80D6-84292EB5D307%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeMinimum_x64.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=14.30.30704&software%5B0%5D%5Bid%5D=3932342790&software%5B1%5D=%7B662A0088-6FCD-45DD-9EA7-68674058AED5%7D&software%5B1%5D=%7B662A0088-6FCD-45DD-9EA7-68674058AED5%7D&software%5B2%5D=20230621&software%5B1%5D=%7B662A0088-6FCD-45DD-9EA7-68674058AED5%7D&software%5B2%5D=20230621&software%5B3%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7B662A0088-6FCD-45DD-9EA7-68674058AED5%7Dv14.30.30704%2Fpackages%2FvcRuntimeMinimum_amd64%2F&software%5B1%5D=%7B662A0088-6FCD-45DD-9EA7-68674058AED5%7D&software%5B2%5D=20230621&software%5B3%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7B662A0088-6FCD-45DD-9EA7-68674058AED5%7Dv14.30.30704%2Fpackages%2FvcRuntimeMinimum_amd64%2F&software%5B4%5D=1033&eng_time=1687969240100&nocache=240915093
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202022%20X64%20Minimum%20Runtime%20-%2014.30.30704&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202022%20X64%20Minimum%20Runtime%20-%2014.30.30704&software%5B0%5D%5BIdentifyingNumber%5D=%7B662A0088-6FCD-45DD-9EA7-68674058AED5%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7B662A0088-6FCD-45DD-9EA7-68674058AED5%7Dv14.30.30704%2Fpackages%2FvcRuntimeMinimum_amd64%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F3ef8.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202022%20X64%20Minimum%20Runtime%20-%2014.30.30704&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F3ef8.msi&software%5B0%5D%5BPackageCode%5D=%7BBDE8A24B-ABDA-48A9-80D6-84292EB5D307%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeMinimum_x64.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=14.30.30704&software%5B0%5D%5Bid%5D=3932342790&software%5B1%5D=%7B662A0088-6FCD-45DD-9EA7-68674058AED5%7D&software%5B1%5D=%7B662A0088-6FCD-45DD-9EA7-68674058AED5%7D&software%5B2%5D=20230621&software%5B1%5D=%7B662A0088-6FCD-45DD-9EA7-68674058AED5%7D&software%5B2%5D=20230621&software%5B3%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7B662A0088-6FCD-45DD-9EA7-68674058AED5%7Dv14.30.30704%2Fpackages%2FvcRuntimeMinimum_amd64%2F&software%5B1%5D=%7B662A0088-6FCD-45DD-9EA7-68674058AED5%7D&software%5B2%5D=20230621&software%5B3%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7B662A0088-6FCD-45DD-9EA7-68674058AED5%7Dv14.30.30704%2Fpackages%2FvcRuntimeMinimum_amd64%2F&software%5B4%5D=1033&eng_time=1687969240100&nocache=240915093 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:21:43 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202022%20X64%20Minimum%20Runtime%20-%2014.30.30704&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202022%20X64%20Minimum%20Runtime%20-%2014.30.30704&software%5B0%5D%5BIdentifyingNumber%5D=%7B662A0088-6FCD-45DD-9EA7-68674058AED5%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7B662A0088-6FCD-45DD-9EA7-68674058AED5%7Dv14.30.30704%2Fpackages%2FvcRuntimeMinimum_amd64%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F3ef8.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202022%20X64%20Minimum%20Runtime%20-%2014.30.30704&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F3ef8.msi&software%5B0%5D%5BPackageCode%5D=%7BBDE8A24B-ABDA-48A9-80D6-84292EB5D307%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeMinimum_x64.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=14.30.30704&software%5B0%5D%5Bid%5D=3932342790&software%5B1%5D=Microsoft%20Visual%20C%2B%2B%202022%20X64%20Minimum%20Runtime%20-%2014.30.30704&software%5B1%5D=Microsoft%20Visual%20C%2B%2B%202022%20X64%20Minimum%20Runtime%20-%2014.30.30704&software%5B2%5D=C%3A%2FWindows%2FInstaller%2F3ef8.msi&software%5B1%5D=Microsoft%20Visual%20C%2B%2B%202022%20X64%20Minimum%20Runtime%20-%2014.30.30704&software%5B2%5D=C%3A%2FWindows%2FInstaller%2F3ef8.msi&software%5B3%5D=%7BBDE8A24B-ABDA-48A9-80D6-84292EB5D307%7D&eng_time=1687969240102&nocache=240917031
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202022%20X64%20Minimum%20Runtime%20-%2014.30.30704&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202022%20X64%20Minimum%20Runtime%20-%2014.30.30704&software%5B0%5D%5BIdentifyingNumber%5D=%7B662A0088-6FCD-45DD-9EA7-68674058AED5%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7B662A0088-6FCD-45DD-9EA7-68674058AED5%7Dv14.30.30704%2Fpackages%2FvcRuntimeMinimum_amd64%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F3ef8.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202022%20X64%20Minimum%20Runtime%20-%2014.30.30704&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F3ef8.msi&software%5B0%5D%5BPackageCode%5D=%7BBDE8A24B-ABDA-48A9-80D6-84292EB5D307%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeMinimum_x64.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=14.30.30704&software%5B0%5D%5Bid%5D=3932342790&software%5B1%5D=Microsoft%20Visual%20C%2B%2B%202022%20X64%20Minimum%20Runtime%20-%2014.30.30704&software%5B1%5D=Microsoft%20Visual%20C%2B%2B%202022%20X64%20Minimum%20Runtime%20-%2014.30.30704&software%5B2%5D=C%3A%2FWindows%2FInstaller%2F3ef8.msi&software%5B1%5D=Microsoft%20Visual%20C%2B%2B%202022%20X64%20Minimum%20Runtime%20-%2014.30.30704&software%5B2%5D=C%3A%2FWindows%2FInstaller%2F3ef8.msi&software%5B3%5D=%7BBDE8A24B-ABDA-48A9-80D6-84292EB5D307%7D&eng_time=1687969240102&nocache=240917031 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:21:44 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202022%20X64%20Minimum%20Runtime%20-%2014.30.30704&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202022%20X64%20Minimum%20Runtime%20-%2014.30.30704&software%5B0%5D%5BIdentifyingNumber%5D=%7B662A0088-6FCD-45DD-9EA7-68674058AED5%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7B662A0088-6FCD-45DD-9EA7-68674058AED5%7Dv14.30.30704%2Fpackages%2FvcRuntimeMinimum_amd64%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F3ef8.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202022%20X64%20Minimum%20Runtime%20-%2014.30.30704&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F3ef8.msi&software%5B0%5D%5BPackageCode%5D=%7BBDE8A24B-ABDA-48A9-80D6-84292EB5D307%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeMinimum_x64.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=14.30.30704&software%5B0%5D%5Bid%5D=3932342790&software%5B1%5D=Microsoft%20Corporation&software%5B1%5D=Microsoft%20Corporation&software%5B2%5D=14.30.30704&software%5B1%5D=Microsoft%20Corporation&software%5B2%5D=14.30.30704&software%5B3%5D=3932342790&software%5B4%5D=Microsoft%20Visual%20C%2B%2B%202022%20X64%20Additional%20Runtime%20-%2014.30.30704&software%5B4%5D=Microsoft%20Visual%20C%2B%2B%202022%20X64%20Additional%20Runtime%20-%2014.30.30704&software%5B5%5D=Microsoft%20Visual%20C%2B%2B%202022%20X64%20Additional%20Runtime%20-%2014.30.30704&eng_time=1687969240103&nocache=240918406
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202022%20X64%20Minimum%20Runtime%20-%2014.30.30704&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202022%20X64%20Minimum%20Runtime%20-%2014.30.30704&software%5B0%5D%5BIdentifyingNumber%5D=%7B662A0088-6FCD-45DD-9EA7-68674058AED5%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7B662A0088-6FCD-45DD-9EA7-68674058AED5%7Dv14.30.30704%2Fpackages%2FvcRuntimeMinimum_amd64%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F3ef8.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202022%20X64%20Minimum%20Runtime%20-%2014.30.30704&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F3ef8.msi&software%5B0%5D%5BPackageCode%5D=%7BBDE8A24B-ABDA-48A9-80D6-84292EB5D307%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeMinimum_x64.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=14.30.30704&software%5B0%5D%5Bid%5D=3932342790&software%5B1%5D=Microsoft%20Corporation&software%5B1%5D=Microsoft%20Corporation&software%5B2%5D=14.30.30704&software%5B1%5D=Microsoft%20Corporation&software%5B2%5D=14.30.30704&software%5B3%5D=3932342790&software%5B4%5D=Microsoft%20Visual%20C%2B%2B%202022%20X64%20Additional%20Runtime%20-%2014.30.30704&software%5B4%5D=Microsoft%20Visual%20C%2B%2B%202022%20X64%20Additional%20Runtime%20-%2014.30.30704&software%5B5%5D=Microsoft%20Visual%20C%2B%2B%202022%20X64%20Additional%20Runtime%20-%2014.30.30704&eng_time=1687969240103&nocache=240918406 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:21:46 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202022%20X64%20Additional%20Runtime%20-%2014.30.30704&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202022%20X64%20Additional%20Runtime%20-%2014.30.30704&software%5B0%5D%5BIdentifyingNumber%5D=%7B6DB765A8-05AF-49A1-A71D-6F645EE3CE41%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7B6DB765A8-05AF-49A1-A71D-6F645EE3CE41%7Dv14.30.30704%2Fpackages%2FvcRuntimeAdditional_amd64%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F3efc.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202022%20X64%20Additional%20Runtime%20-%2014.30.30704&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F3efc.msi&software%5B0%5D%5BPackageCode%5D=%7BA561081D-9E4B-4008-A757-2AC7FB5A759E%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeAdditional_x64.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=14.30.30704&software%5B0%5D%5Bid%5D=548272265&software%5B1%5D=20230621&software%5B1%5D=20230621&software%5B2%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7B6DB765A8-05AF-49A1-A71D-6F645EE3CE41%7Dv14.30.30704%2Fpackages%2FvcRuntimeAdditional_amd64%2F&software%5B1%5D=20230621&software%5B2%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7B6DB765A8-05AF-49A1-A71D-6F645EE3CE41%7Dv14.30.30704%2Fpackages%2FvcRuntimeAdditional_amd64%2F&software%5B3%5D=1033&software%5B1%5D=20230621&software%5B2%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7B6DB765A8-05AF-49A1-A71D-6F645EE3CE41%7Dv14.30.30704%2Fpackages%2FvcRuntimeAdditional_amd64%2F&software%5B3%5D=1033&software%5B4%5D=C%3A%2FWindows%2FInstaller%2F3efc.msi&eng_time=1687969240105&nocache=240919734
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202022%20X64%20Additional%20Runtime%20-%2014.30.30704&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202022%20X64%20Additional%20Runtime%20-%2014.30.30704&software%5B0%5D%5BIdentifyingNumber%5D=%7B6DB765A8-05AF-49A1-A71D-6F645EE3CE41%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7B6DB765A8-05AF-49A1-A71D-6F645EE3CE41%7Dv14.30.30704%2Fpackages%2FvcRuntimeAdditional_amd64%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F3efc.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202022%20X64%20Additional%20Runtime%20-%2014.30.30704&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F3efc.msi&software%5B0%5D%5BPackageCode%5D=%7BA561081D-9E4B-4008-A757-2AC7FB5A759E%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeAdditional_x64.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=14.30.30704&software%5B0%5D%5Bid%5D=548272265&software%5B1%5D=20230621&software%5B1%5D=20230621&software%5B2%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7B6DB765A8-05AF-49A1-A71D-6F645EE3CE41%7Dv14.30.30704%2Fpackages%2FvcRuntimeAdditional_amd64%2F&software%5B1%5D=20230621&software%5B2%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7B6DB765A8-05AF-49A1-A71D-6F645EE3CE41%7Dv14.30.30704%2Fpackages%2FvcRuntimeAdditional_amd64%2F&software%5B3%5D=1033&software%5B1%5D=20230621&software%5B2%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7B6DB765A8-05AF-49A1-A71D-6F645EE3CE41%7Dv14.30.30704%2Fpackages%2FvcRuntimeAdditional_amd64%2F&software%5B3%5D=1033&software%5B4%5D=C%3A%2FWindows%2FInstaller%2F3efc.msi&eng_time=1687969240105&nocache=240919734 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:21:47 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202022%20X64%20Additional%20Runtime%20-%2014.30.30704&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202022%20X64%20Additional%20Runtime%20-%2014.30.30704&software%5B0%5D%5BIdentifyingNumber%5D=%7B6DB765A8-05AF-49A1-A71D-6F645EE3CE41%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7B6DB765A8-05AF-49A1-A71D-6F645EE3CE41%7Dv14.30.30704%2Fpackages%2FvcRuntimeAdditional_amd64%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F3efc.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202022%20X64%20Additional%20Runtime%20-%2014.30.30704&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F3efc.msi&software%5B0%5D%5BPackageCode%5D=%7BA561081D-9E4B-4008-A757-2AC7FB5A759E%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeAdditional_x64.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=14.30.30704&software%5B0%5D%5Bid%5D=548272265&software%5B1%5D=C%3A%2FWindows%2FInstaller%2F3efc.msi&software%5B1%5D=C%3A%2FWindows%2FInstaller%2F3efc.msi&software%5B2%5D=%7BA561081D-9E4B-4008-A757-2AC7FB5A759E%7D&software%5B1%5D=C%3A%2FWindows%2FInstaller%2F3efc.msi&software%5B2%5D=%7BA561081D-9E4B-4008-A757-2AC7FB5A759E%7D&software%5B3%5D=vc_runtimeAdditional_x64.msi&software%5B1%5D=C%3A%2FWindows%2FInstaller%2F3efc.msi&software%5B2%5D=%7BA561081D-9E4B-4008-A757-2AC7FB5A759E%7D&software%5B3%5D=vc_runtimeAdditional_x64.msi&software%5B4%5D=Microsoft%20Corporation&eng_time=1687969240107&nocache=240921093
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202022%20X64%20Additional%20Runtime%20-%2014.30.30704&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202022%20X64%20Additional%20Runtime%20-%2014.30.30704&software%5B0%5D%5BIdentifyingNumber%5D=%7B6DB765A8-05AF-49A1-A71D-6F645EE3CE41%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7B6DB765A8-05AF-49A1-A71D-6F645EE3CE41%7Dv14.30.30704%2Fpackages%2FvcRuntimeAdditional_amd64%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F3efc.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202022%20X64%20Additional%20Runtime%20-%2014.30.30704&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F3efc.msi&software%5B0%5D%5BPackageCode%5D=%7BA561081D-9E4B-4008-A757-2AC7FB5A759E%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeAdditional_x64.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=14.30.30704&software%5B0%5D%5Bid%5D=548272265&software%5B1%5D=C%3A%2FWindows%2FInstaller%2F3efc.msi&software%5B1%5D=C%3A%2FWindows%2FInstaller%2F3efc.msi&software%5B2%5D=%7BA561081D-9E4B-4008-A757-2AC7FB5A759E%7D&software%5B1%5D=C%3A%2FWindows%2FInstaller%2F3efc.msi&software%5B2%5D=%7BA561081D-9E4B-4008-A757-2AC7FB5A759E%7D&software%5B3%5D=vc_runtimeAdditional_x64.msi&software%5B1%5D=C%3A%2FWindows%2FInstaller%2F3efc.msi&software%5B2%5D=%7BA561081D-9E4B-4008-A757-2AC7FB5A759E%7D&software%5B3%5D=vc_runtimeAdditional_x64.msi&software%5B4%5D=Microsoft%20Corporation&eng_time=1687969240107&nocache=240921093 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:21:49 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202022%20X64%20Additional%20Runtime%20-%2014.30.30704&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202022%20X64%20Additional%20Runtime%20-%2014.30.30704&software%5B0%5D%5BIdentifyingNumber%5D=%7B6DB765A8-05AF-49A1-A71D-6F645EE3CE41%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7B6DB765A8-05AF-49A1-A71D-6F645EE3CE41%7Dv14.30.30704%2Fpackages%2FvcRuntimeAdditional_amd64%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F3efc.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202022%20X64%20Additional%20Runtime%20-%2014.30.30704&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F3efc.msi&software%5B0%5D%5BPackageCode%5D=%7BA561081D-9E4B-4008-A757-2AC7FB5A759E%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeAdditional_x64.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=14.30.30704&software%5B0%5D%5Bid%5D=548272265&software%5B1%5D=548272265&software%5B2%5D=&software%5B2%5D=&software%5B3%5D=%7B9AC08E99-230B-47e8-9721-4577B7F124EA%7D&software%5B2%5D=&software%5B3%5D=%7B9AC08E99-230B-47e8-9721-4577B7F124EA%7D&software%5B4%5D=0&software%5B5%5D=Microsoft%20Visual%20C%2B%2B%202012%20x86%20Additional%20Runtime%20-%2011.0.61030&software%5B5%5D=Microsoft%20Visual%20C%2B%2B%202012%20x86%20Additional%20Runtime%20-%2011.0.61030&software%5B6%5D=Microsoft%20Visual%20C%2B%2B%202012%20x86%20Additional%20Runtime%20-%2011.0.61030&eng_time=1687969240108&nocache=240923187
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202022%20X64%20Additional%20Runtime%20-%2014.30.30704&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202022%20X64%20Additional%20Runtime%20-%2014.30.30704&software%5B0%5D%5BIdentifyingNumber%5D=%7B6DB765A8-05AF-49A1-A71D-6F645EE3CE41%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7B6DB765A8-05AF-49A1-A71D-6F645EE3CE41%7Dv14.30.30704%2Fpackages%2FvcRuntimeAdditional_amd64%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F3efc.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202022%20X64%20Additional%20Runtime%20-%2014.30.30704&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F3efc.msi&software%5B0%5D%5BPackageCode%5D=%7BA561081D-9E4B-4008-A757-2AC7FB5A759E%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeAdditional_x64.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=14.30.30704&software%5B0%5D%5Bid%5D=548272265&software%5B1%5D=548272265&software%5B2%5D=&software%5B2%5D=&software%5B3%5D=%7B9AC08E99-230B-47e8-9721-4577B7F124EA%7D&software%5B2%5D=&software%5B3%5D=%7B9AC08E99-230B-47e8-9721-4577B7F124EA%7D&software%5B4%5D=0&software%5B5%5D=Microsoft%20Visual%20C%2B%2B%202012%20x86%20Additional%20Runtime%20-%2011.0.61030&software%5B5%5D=Microsoft%20Visual%20C%2B%2B%202012%20x86%20Additional%20Runtime%20-%2011.0.61030&software%5B6%5D=Microsoft%20Visual%20C%2B%2B%202012%20x86%20Additional%20Runtime%20-%2011.0.61030&eng_time=1687969240108&nocache=240923187 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:21:50 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202012%20x86%20Additional%20Runtime%20-%2011.0.61030&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202012%20x86%20Additional%20Runtime%20-%2011.0.61030&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B0%5D%5BIdentifyingNumber%5D=%7BB175520C-86A2-35A7-8619-86DC379688B9%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7BB175520C-86A2-35A7-8619-86DC379688B9%7Dv11.0.61030%2Fpackages%2FvcRuntimeAdditional_x86%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2Fe4c9.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202012%20x86%20Additional%20Runtime%20-%2011.0.61030&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2Fe4c9.msi&software%5B0%5D%5BPackageCode%5D=%7B4A44C12C-61E5-4883-A3D5-CB1B89DC2074%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeAdditional_x86.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=11.0.61030&software%5B0%5D%5Bid%5D=2329307072&software%5B1%5D=%7BB175520C-86A2-35A7-8619-86DC379688B9%7D&software%5B1%5D=%7BB175520C-86A2-35A7-8619-86DC379688B9%7D&software%5B2%5D=20230621&software%5B1%5D=%7BB175520C-86A2-35A7-8619-86DC379688B9%7D&software%5B2%5D=20230621&software%5B3%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7BB175520C-86A2-35A7-8619-86DC379688B9%7Dv11.0.61030%2Fpackages%2FvcRuntimeAdditional_x86%2F&eng_time=1687969240110&nocache=240924437
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202012%20x86%20Additional%20Runtime%20-%2011.0.61030&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202012%20x86%20Additional%20Runtime%20-%2011.0.61030&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B0%5D%5BIdentifyingNumber%5D=%7BB175520C-86A2-35A7-8619-86DC379688B9%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7BB175520C-86A2-35A7-8619-86DC379688B9%7Dv11.0.61030%2Fpackages%2FvcRuntimeAdditional_x86%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2Fe4c9.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202012%20x86%20Additional%20Runtime%20-%2011.0.61030&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2Fe4c9.msi&software%5B0%5D%5BPackageCode%5D=%7B4A44C12C-61E5-4883-A3D5-CB1B89DC2074%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeAdditional_x86.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=11.0.61030&software%5B0%5D%5Bid%5D=2329307072&software%5B1%5D=%7BB175520C-86A2-35A7-8619-86DC379688B9%7D&software%5B1%5D=%7BB175520C-86A2-35A7-8619-86DC379688B9%7D&software%5B2%5D=20230621&software%5B1%5D=%7BB175520C-86A2-35A7-8619-86DC379688B9%7D&software%5B2%5D=20230621&software%5B3%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7BB175520C-86A2-35A7-8619-86DC379688B9%7Dv11.0.61030%2Fpackages%2FvcRuntimeAdditional_x86%2F&eng_time=1687969240110&nocache=240924437 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:21:52 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202012%20x86%20Additional%20Runtime%20-%2011.0.61030&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202012%20x86%20Additional%20Runtime%20-%2011.0.61030&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B0%5D%5BIdentifyingNumber%5D=%7BB175520C-86A2-35A7-8619-86DC379688B9%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7BB175520C-86A2-35A7-8619-86DC379688B9%7Dv11.0.61030%2Fpackages%2FvcRuntimeAdditional_x86%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2Fe4c9.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202012%20x86%20Additional%20Runtime%20-%2011.0.61030&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2Fe4c9.msi&software%5B0%5D%5BPackageCode%5D=%7B4A44C12C-61E5-4883-A3D5-CB1B89DC2074%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeAdditional_x86.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=11.0.61030&software%5B0%5D%5Bid%5D=2329307072&software%5B1%5D=C%3A%2FWindows%2FInstaller%2Fe4c9.msi&software%5B1%5D=C%3A%2FWindows%2FInstaller%2Fe4c9.msi&software%5B2%5D=Microsoft%20Visual%20C%2B%2B%202012%20x86%20Additional%20Runtime%20-%2011.0.61030&software%5B1%5D=C%3A%2FWindows%2FInstaller%2Fe4c9.msi&software%5B2%5D=Microsoft%20Visual%20C%2B%2B%202012%20x86%20Additional%20Runtime%20-%2011.0.61030&software%5B3%5D=C%3A%2FWindows%2FInstaller%2Fe4c9.msi&eng_time=1687969240111&nocache=240925687
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202012%20x86%20Additional%20Runtime%20-%2011.0.61030&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202012%20x86%20Additional%20Runtime%20-%2011.0.61030&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B0%5D%5BIdentifyingNumber%5D=%7BB175520C-86A2-35A7-8619-86DC379688B9%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7BB175520C-86A2-35A7-8619-86DC379688B9%7Dv11.0.61030%2Fpackages%2FvcRuntimeAdditional_x86%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2Fe4c9.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202012%20x86%20Additional%20Runtime%20-%2011.0.61030&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2Fe4c9.msi&software%5B0%5D%5BPackageCode%5D=%7B4A44C12C-61E5-4883-A3D5-CB1B89DC2074%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeAdditional_x86.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=11.0.61030&software%5B0%5D%5Bid%5D=2329307072&software%5B1%5D=C%3A%2FWindows%2FInstaller%2Fe4c9.msi&software%5B1%5D=C%3A%2FWindows%2FInstaller%2Fe4c9.msi&software%5B2%5D=Microsoft%20Visual%20C%2B%2B%202012%20x86%20Additional%20Runtime%20-%2011.0.61030&software%5B1%5D=C%3A%2FWindows%2FInstaller%2Fe4c9.msi&software%5B2%5D=Microsoft%20Visual%20C%2B%2B%202012%20x86%20Additional%20Runtime%20-%2011.0.61030&software%5B3%5D=C%3A%2FWindows%2FInstaller%2Fe4c9.msi&eng_time=1687969240111&nocache=240925687 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:21:53 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202012%20x86%20Additional%20Runtime%20-%2011.0.61030&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202012%20x86%20Additional%20Runtime%20-%2011.0.61030&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B0%5D%5BIdentifyingNumber%5D=%7BB175520C-86A2-35A7-8619-86DC379688B9%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7BB175520C-86A2-35A7-8619-86DC379688B9%7Dv11.0.61030%2Fpackages%2FvcRuntimeAdditional_x86%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2Fe4c9.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202012%20x86%20Additional%20Runtime%20-%2011.0.61030&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2Fe4c9.msi&software%5B0%5D%5BPackageCode%5D=%7B4A44C12C-61E5-4883-A3D5-CB1B89DC2074%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeAdditional_x86.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=11.0.61030&software%5B0%5D%5Bid%5D=2329307072&software%5B1%5D=vc_runtimeAdditional_x86.msi&software%5B1%5D=vc_runtimeAdditional_x86.msi&software%5B2%5D=Microsoft%20Corporation&software%5B1%5D=vc_runtimeAdditional_x86.msi&software%5B2%5D=Microsoft%20Corporation&software%5B3%5D=11.0.61030&software%5B1%5D=vc_runtimeAdditional_x86.msi&software%5B2%5D=Microsoft%20Corporation&software%5B3%5D=11.0.61030&software%5B4%5D=2329307072&software%5B5%5D=Microsoft%20Visual%20C%2B%2B%202012%20x64%20Minimum%20Runtime%20-%2011.0.61030&eng_time=1687969240113&nocache=240926921
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202012%20x86%20Additional%20Runtime%20-%2011.0.61030&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202012%20x86%20Additional%20Runtime%20-%2011.0.61030&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B0%5D%5BIdentifyingNumber%5D=%7BB175520C-86A2-35A7-8619-86DC379688B9%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7BB175520C-86A2-35A7-8619-86DC379688B9%7Dv11.0.61030%2Fpackages%2FvcRuntimeAdditional_x86%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2Fe4c9.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202012%20x86%20Additional%20Runtime%20-%2011.0.61030&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2Fe4c9.msi&software%5B0%5D%5BPackageCode%5D=%7B4A44C12C-61E5-4883-A3D5-CB1B89DC2074%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeAdditional_x86.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=11.0.61030&software%5B0%5D%5Bid%5D=2329307072&software%5B1%5D=vc_runtimeAdditional_x86.msi&software%5B1%5D=vc_runtimeAdditional_x86.msi&software%5B2%5D=Microsoft%20Corporation&software%5B1%5D=vc_runtimeAdditional_x86.msi&software%5B2%5D=Microsoft%20Corporation&software%5B3%5D=11.0.61030&software%5B1%5D=vc_runtimeAdditional_x86.msi&software%5B2%5D=Microsoft%20Corporation&software%5B3%5D=11.0.61030&software%5B4%5D=2329307072&software%5B5%5D=Microsoft%20Visual%20C%2B%2B%202012%20x64%20Minimum%20Runtime%20-%2011.0.61030&eng_time=1687969240113&nocache=240926921 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:21:54 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202012%20x64%20Minimum%20Runtime%20-%2011.0.61030&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202012%20x64%20Minimum%20Runtime%20-%2011.0.61030&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B0%5D%5BIdentifyingNumber%5D=%7BCF2BEA3C-26EA-32F8-AA9B-331F7E34BA97%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7BCF2BEA3C-26EA-32F8-AA9B-331F7E34BA97%7Dv11.0.61030%2Fpackages%2FvcRuntimeMinimum_amd64%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F1155b.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202012%20x64%20Minimum%20Runtime%20-%2011.0.61030&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F1155b.msi&software%5B0%5D%5BPackageCode%5D=%7B5C1BCEFD-6479-404B-9035-A3EE75095F6A%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeMinimum_x64.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=11.0.61030&software%5B0%5D%5Bid%5D=3587195304&software%5B1%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B1%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B2%5D=%7BCF2BEA3C-26EA-32F8-AA9B-331F7E34BA97%7D&software%5B1%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B2%5D=%7BCF2BEA3C-26EA-32F8-AA9B-331F7E34BA97%7D&software%5B3%5D=20230621&eng_time=1687969240114&nocache=240928140
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202012%20x64%20Minimum%20Runtime%20-%2011.0.61030&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202012%20x64%20Minimum%20Runtime%20-%2011.0.61030&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B0%5D%5BIdentifyingNumber%5D=%7BCF2BEA3C-26EA-32F8-AA9B-331F7E34BA97%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7BCF2BEA3C-26EA-32F8-AA9B-331F7E34BA97%7Dv11.0.61030%2Fpackages%2FvcRuntimeMinimum_amd64%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F1155b.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202012%20x64%20Minimum%20Runtime%20-%2011.0.61030&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F1155b.msi&software%5B0%5D%5BPackageCode%5D=%7B5C1BCEFD-6479-404B-9035-A3EE75095F6A%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeMinimum_x64.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=11.0.61030&software%5B0%5D%5Bid%5D=3587195304&software%5B1%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B1%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B2%5D=%7BCF2BEA3C-26EA-32F8-AA9B-331F7E34BA97%7D&software%5B1%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B2%5D=%7BCF2BEA3C-26EA-32F8-AA9B-331F7E34BA97%7D&software%5B3%5D=20230621&eng_time=1687969240114&nocache=240928140 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:21:55 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202012%20x64%20Minimum%20Runtime%20-%2011.0.61030&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202012%20x64%20Minimum%20Runtime%20-%2011.0.61030&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B0%5D%5BIdentifyingNumber%5D=%7BCF2BEA3C-26EA-32F8-AA9B-331F7E34BA97%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7BCF2BEA3C-26EA-32F8-AA9B-331F7E34BA97%7Dv11.0.61030%2Fpackages%2FvcRuntimeMinimum_amd64%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F1155b.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202012%20x64%20Minimum%20Runtime%20-%2011.0.61030&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F1155b.msi&software%5B0%5D%5BPackageCode%5D=%7B5C1BCEFD-6479-404B-9035-A3EE75095F6A%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeMinimum_x64.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=11.0.61030&software%5B0%5D%5Bid%5D=3587195304&software%5B1%5D=1033&software%5B1%5D=1033&software%5B2%5D=C%3A%2FWindows%2FInstaller%2F1155b.msi&software%5B1%5D=1033&software%5B2%5D=C%3A%2FWindows%2FInstaller%2F1155b.msi&software%5B3%5D=Microsoft%20Visual%20C%2B%2B%202012%20x64%20Minimum%20Runtime%20-%2011.0.61030&software%5B1%5D=1033&software%5B2%5D=C%3A%2FWindows%2FInstaller%2F1155b.msi&software%5B3%5D=Microsoft%20Visual%20C%2B%2B%202012%20x64%20Minimum%20Runtime%20-%2011.0.61030&software%5B4%5D=C%3A%2FWindows%2FInstaller%2F1155b.msi&eng_time=1687969240116&nocache=240929390
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202012%20x64%20Minimum%20Runtime%20-%2011.0.61030&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202012%20x64%20Minimum%20Runtime%20-%2011.0.61030&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B0%5D%5BIdentifyingNumber%5D=%7BCF2BEA3C-26EA-32F8-AA9B-331F7E34BA97%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7BCF2BEA3C-26EA-32F8-AA9B-331F7E34BA97%7Dv11.0.61030%2Fpackages%2FvcRuntimeMinimum_amd64%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F1155b.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202012%20x64%20Minimum%20Runtime%20-%2011.0.61030&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F1155b.msi&software%5B0%5D%5BPackageCode%5D=%7B5C1BCEFD-6479-404B-9035-A3EE75095F6A%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeMinimum_x64.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=11.0.61030&software%5B0%5D%5Bid%5D=3587195304&software%5B1%5D=1033&software%5B1%5D=1033&software%5B2%5D=C%3A%2FWindows%2FInstaller%2F1155b.msi&software%5B1%5D=1033&software%5B2%5D=C%3A%2FWindows%2FInstaller%2F1155b.msi&software%5B3%5D=Microsoft%20Visual%20C%2B%2B%202012%20x64%20Minimum%20Runtime%20-%2011.0.61030&software%5B1%5D=1033&software%5B2%5D=C%3A%2FWindows%2FInstaller%2F1155b.msi&software%5B3%5D=Microsoft%20Visual%20C%2B%2B%202012%20x64%20Minimum%20Runtime%20-%2011.0.61030&software%5B4%5D=C%3A%2FWindows%2FInstaller%2F1155b.msi&eng_time=1687969240116&nocache=240929390 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:21:57 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202012%20x64%20Minimum%20Runtime%20-%2011.0.61030&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202012%20x64%20Minimum%20Runtime%20-%2011.0.61030&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B0%5D%5BIdentifyingNumber%5D=%7BCF2BEA3C-26EA-32F8-AA9B-331F7E34BA97%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7BCF2BEA3C-26EA-32F8-AA9B-331F7E34BA97%7Dv11.0.61030%2Fpackages%2FvcRuntimeMinimum_amd64%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F1155b.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202012%20x64%20Minimum%20Runtime%20-%2011.0.61030&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F1155b.msi&software%5B0%5D%5BPackageCode%5D=%7B5C1BCEFD-6479-404B-9035-A3EE75095F6A%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeMinimum_x64.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=11.0.61030&software%5B0%5D%5Bid%5D=3587195304&software%5B1%5D=vc_runtimeMinimum_x64.msi&software%5B1%5D=vc_runtimeMinimum_x64.msi&software%5B2%5D=Microsoft%20Corporation&software%5B1%5D=vc_runtimeMinimum_x64.msi&software%5B2%5D=Microsoft%20Corporation&software%5B3%5D=11.0.61030&software%5B1%5D=vc_runtimeMinimum_x64.msi&software%5B2%5D=Microsoft%20Corporation&software%5B3%5D=11.0.61030&software%5B4%5D=3587195304&software%5B5%5D=Microsoft%20Visual%20C%2B%2B%202013%20x64%20Minimum%20Runtime%20-%2012.0.40660&eng_time=1687969240117&nocache=240930625
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202012%20x64%20Minimum%20Runtime%20-%2011.0.61030&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202012%20x64%20Minimum%20Runtime%20-%2011.0.61030&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B0%5D%5BIdentifyingNumber%5D=%7BCF2BEA3C-26EA-32F8-AA9B-331F7E34BA97%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7BCF2BEA3C-26EA-32F8-AA9B-331F7E34BA97%7Dv11.0.61030%2Fpackages%2FvcRuntimeMinimum_amd64%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F1155b.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202012%20x64%20Minimum%20Runtime%20-%2011.0.61030&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F1155b.msi&software%5B0%5D%5BPackageCode%5D=%7B5C1BCEFD-6479-404B-9035-A3EE75095F6A%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeMinimum_x64.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=11.0.61030&software%5B0%5D%5Bid%5D=3587195304&software%5B1%5D=vc_runtimeMinimum_x64.msi&software%5B1%5D=vc_runtimeMinimum_x64.msi&software%5B2%5D=Microsoft%20Corporation&software%5B1%5D=vc_runtimeMinimum_x64.msi&software%5B2%5D=Microsoft%20Corporation&software%5B3%5D=11.0.61030&software%5B1%5D=vc_runtimeMinimum_x64.msi&software%5B2%5D=Microsoft%20Corporation&software%5B3%5D=11.0.61030&software%5B4%5D=3587195304&software%5B5%5D=Microsoft%20Visual%20C%2B%2B%202013%20x64%20Minimum%20Runtime%20-%2012.0.40660&eng_time=1687969240117&nocache=240930625 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:21:58 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202013%20x64%20Minimum%20Runtime%20-%2012.0.40660&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202013%20x64%20Minimum%20Runtime%20-%2012.0.40660&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B0%5D%5BIdentifyingNumber%5D=%7BCB0836EC-B072-368D-82B2-D3470BF95707%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7BCB0836EC-B072-368D-82B2-D3470BF95707%7Dv12.0.40660%2Fpackages%2FvcRuntimeMinimum_amd64%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F3ef0.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202013%20x64%20Minimum%20Runtime%20-%2012.0.40660&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F3ef0.msi&software%5B0%5D%5BPackageCode%5D=%7B3C8099A6-EC47-4A12-84E4-9FA4472A6395%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeMinimum_x64.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=12.0.40660&software%5B0%5D%5Bid%5D=1935249577&software%5B1%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B1%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B2%5D=%7BCB0836EC-B072-368D-82B2-D3470BF95707%7D&software%5B1%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B2%5D=%7BCB0836EC-B072-368D-82B2-D3470BF95707%7D&software%5B3%5D=20230621&eng_time=1687969240118&nocache=240931984
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202013%20x64%20Minimum%20Runtime%20-%2012.0.40660&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202013%20x64%20Minimum%20Runtime%20-%2012.0.40660&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B0%5D%5BIdentifyingNumber%5D=%7BCB0836EC-B072-368D-82B2-D3470BF95707%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7BCB0836EC-B072-368D-82B2-D3470BF95707%7Dv12.0.40660%2Fpackages%2FvcRuntimeMinimum_amd64%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F3ef0.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202013%20x64%20Minimum%20Runtime%20-%2012.0.40660&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F3ef0.msi&software%5B0%5D%5BPackageCode%5D=%7B3C8099A6-EC47-4A12-84E4-9FA4472A6395%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeMinimum_x64.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=12.0.40660&software%5B0%5D%5Bid%5D=1935249577&software%5B1%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B1%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B2%5D=%7BCB0836EC-B072-368D-82B2-D3470BF95707%7D&software%5B1%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B2%5D=%7BCB0836EC-B072-368D-82B2-D3470BF95707%7D&software%5B3%5D=20230621&eng_time=1687969240118&nocache=240931984 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:21:59 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202013%20x64%20Minimum%20Runtime%20-%2012.0.40660&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202013%20x64%20Minimum%20Runtime%20-%2012.0.40660&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B0%5D%5BIdentifyingNumber%5D=%7BCB0836EC-B072-368D-82B2-D3470BF95707%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7BCB0836EC-B072-368D-82B2-D3470BF95707%7Dv12.0.40660%2Fpackages%2FvcRuntimeMinimum_amd64%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F3ef0.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202013%20x64%20Minimum%20Runtime%20-%2012.0.40660&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F3ef0.msi&software%5B0%5D%5BPackageCode%5D=%7B3C8099A6-EC47-4A12-84E4-9FA4472A6395%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeMinimum_x64.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=12.0.40660&software%5B0%5D%5Bid%5D=1935249577&software%5B1%5D=1033&software%5B1%5D=1033&software%5B2%5D=C%3A%2FWindows%2FInstaller%2F3ef0.msi&software%5B1%5D=1033&software%5B2%5D=C%3A%2FWindows%2FInstaller%2F3ef0.msi&software%5B3%5D=Microsoft%20Visual%20C%2B%2B%202013%20x64%20Minimum%20Runtime%20-%2012.0.40660&software%5B1%5D=1033&software%5B2%5D=C%3A%2FWindows%2FInstaller%2F3ef0.msi&software%5B3%5D=Microsoft%20Visual%20C%2B%2B%202013%20x64%20Minimum%20Runtime%20-%2012.0.40660&software%5B4%5D=C%3A%2FWindows%2FInstaller%2F3ef0.msi&eng_time=1687969240119&nocache=240933406
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202013%20x64%20Minimum%20Runtime%20-%2012.0.40660&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202013%20x64%20Minimum%20Runtime%20-%2012.0.40660&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B0%5D%5BIdentifyingNumber%5D=%7BCB0836EC-B072-368D-82B2-D3470BF95707%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7BCB0836EC-B072-368D-82B2-D3470BF95707%7Dv12.0.40660%2Fpackages%2FvcRuntimeMinimum_amd64%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F3ef0.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202013%20x64%20Minimum%20Runtime%20-%2012.0.40660&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F3ef0.msi&software%5B0%5D%5BPackageCode%5D=%7B3C8099A6-EC47-4A12-84E4-9FA4472A6395%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeMinimum_x64.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=12.0.40660&software%5B0%5D%5Bid%5D=1935249577&software%5B1%5D=1033&software%5B1%5D=1033&software%5B2%5D=C%3A%2FWindows%2FInstaller%2F3ef0.msi&software%5B1%5D=1033&software%5B2%5D=C%3A%2FWindows%2FInstaller%2F3ef0.msi&software%5B3%5D=Microsoft%20Visual%20C%2B%2B%202013%20x64%20Minimum%20Runtime%20-%2012.0.40660&software%5B1%5D=1033&software%5B2%5D=C%3A%2FWindows%2FInstaller%2F3ef0.msi&software%5B3%5D=Microsoft%20Visual%20C%2B%2B%202013%20x64%20Minimum%20Runtime%20-%2012.0.40660&software%5B4%5D=C%3A%2FWindows%2FInstaller%2F3ef0.msi&eng_time=1687969240119&nocache=240933406 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:22:01 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202013%20x64%20Minimum%20Runtime%20-%2012.0.40660&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202013%20x64%20Minimum%20Runtime%20-%2012.0.40660&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B0%5D%5BIdentifyingNumber%5D=%7BCB0836EC-B072-368D-82B2-D3470BF95707%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7BCB0836EC-B072-368D-82B2-D3470BF95707%7Dv12.0.40660%2Fpackages%2FvcRuntimeMinimum_amd64%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F3ef0.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202013%20x64%20Minimum%20Runtime%20-%2012.0.40660&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F3ef0.msi&software%5B0%5D%5BPackageCode%5D=%7B3C8099A6-EC47-4A12-84E4-9FA4472A6395%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeMinimum_x64.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=12.0.40660&software%5B0%5D%5Bid%5D=1935249577&software%5B1%5D=vc_runtimeMinimum_x64.msi&software%5B1%5D=vc_runtimeMinimum_x64.msi&software%5B2%5D=Microsoft%20Corporation&software%5B1%5D=vc_runtimeMinimum_x64.msi&software%5B2%5D=Microsoft%20Corporation&software%5B3%5D=12.0.40660&software%5B1%5D=vc_runtimeMinimum_x64.msi&software%5B2%5D=Microsoft%20Corporation&software%5B3%5D=12.0.40660&software%5B4%5D=1935249577&software%5B5%5D=Microsoft%20Visual%20C%2B%2B%202012%20x86%20Minimum%20Runtime%20-%2011.0.61030&eng_time=1687969240120&nocache=240934625
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202013%20x64%20Minimum%20Runtime%20-%2012.0.40660&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202013%20x64%20Minimum%20Runtime%20-%2012.0.40660&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B0%5D%5BIdentifyingNumber%5D=%7BCB0836EC-B072-368D-82B2-D3470BF95707%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7BCB0836EC-B072-368D-82B2-D3470BF95707%7Dv12.0.40660%2Fpackages%2FvcRuntimeMinimum_amd64%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F3ef0.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202013%20x64%20Minimum%20Runtime%20-%2012.0.40660&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F3ef0.msi&software%5B0%5D%5BPackageCode%5D=%7B3C8099A6-EC47-4A12-84E4-9FA4472A6395%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeMinimum_x64.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=12.0.40660&software%5B0%5D%5Bid%5D=1935249577&software%5B1%5D=vc_runtimeMinimum_x64.msi&software%5B1%5D=vc_runtimeMinimum_x64.msi&software%5B2%5D=Microsoft%20Corporation&software%5B1%5D=vc_runtimeMinimum_x64.msi&software%5B2%5D=Microsoft%20Corporation&software%5B3%5D=12.0.40660&software%5B1%5D=vc_runtimeMinimum_x64.msi&software%5B2%5D=Microsoft%20Corporation&software%5B3%5D=12.0.40660&software%5B4%5D=1935249577&software%5B5%5D=Microsoft%20Visual%20C%2B%2B%202012%20x86%20Minimum%20Runtime%20-%2011.0.61030&eng_time=1687969240120&nocache=240934625 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:22:02 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202012%20x86%20Minimum%20Runtime%20-%2011.0.61030&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202012%20x86%20Minimum%20Runtime%20-%2011.0.61030&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B0%5D%5BIdentifyingNumber%5D=%7BBD95A8CD-1D9F-35AD-981A-3E7925026EBB%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7BBD95A8CD-1D9F-35AD-981A-3E7925026EBB%7Dv11.0.61030%2Fpackages%2FvcRuntimeMinimum_x86%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2Fe4c5.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202012%20x86%20Minimum%20Runtime%20-%2011.0.61030&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2Fe4c5.msi&software%5B0%5D%5BPackageCode%5D=%7B13B38BE3-59B9-463F-B577-B3FE71A3AD3A%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeMinimum_x86.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=11.0.61030&software%5B0%5D%5Bid%5D=4236162006&software%5B1%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B1%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B2%5D=%7BBD95A8CD-1D9F-35AD-981A-3E7925026EBB%7D&software%5B1%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B2%5D=%7BBD95A8CD-1D9F-35AD-981A-3E7925026EBB%7D&software%5B3%5D=20230621&eng_time=1687969240121&nocache=240935968
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202012%20x86%20Minimum%20Runtime%20-%2011.0.61030&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202012%20x86%20Minimum%20Runtime%20-%2011.0.61030&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B0%5D%5BIdentifyingNumber%5D=%7BBD95A8CD-1D9F-35AD-981A-3E7925026EBB%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7BBD95A8CD-1D9F-35AD-981A-3E7925026EBB%7Dv11.0.61030%2Fpackages%2FvcRuntimeMinimum_x86%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2Fe4c5.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202012%20x86%20Minimum%20Runtime%20-%2011.0.61030&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2Fe4c5.msi&software%5B0%5D%5BPackageCode%5D=%7B13B38BE3-59B9-463F-B577-B3FE71A3AD3A%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeMinimum_x86.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=11.0.61030&software%5B0%5D%5Bid%5D=4236162006&software%5B1%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B1%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B2%5D=%7BBD95A8CD-1D9F-35AD-981A-3E7925026EBB%7D&software%5B1%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B2%5D=%7BBD95A8CD-1D9F-35AD-981A-3E7925026EBB%7D&software%5B3%5D=20230621&eng_time=1687969240121&nocache=240935968 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:22:03 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202012%20x86%20Minimum%20Runtime%20-%2011.0.61030&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202012%20x86%20Minimum%20Runtime%20-%2011.0.61030&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B0%5D%5BIdentifyingNumber%5D=%7BBD95A8CD-1D9F-35AD-981A-3E7925026EBB%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7BBD95A8CD-1D9F-35AD-981A-3E7925026EBB%7Dv11.0.61030%2Fpackages%2FvcRuntimeMinimum_x86%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2Fe4c5.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202012%20x86%20Minimum%20Runtime%20-%2011.0.61030&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2Fe4c5.msi&software%5B0%5D%5BPackageCode%5D=%7B13B38BE3-59B9-463F-B577-B3FE71A3AD3A%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeMinimum_x86.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=11.0.61030&software%5B0%5D%5Bid%5D=4236162006&software%5B1%5D=1033&software%5B1%5D=1033&software%5B2%5D=C%3A%2FWindows%2FInstaller%2Fe4c5.msi&software%5B1%5D=1033&software%5B2%5D=C%3A%2FWindows%2FInstaller%2Fe4c5.msi&software%5B3%5D=Microsoft%20Visual%20C%2B%2B%202012%20x86%20Minimum%20Runtime%20-%2011.0.61030&software%5B1%5D=1033&software%5B2%5D=C%3A%2FWindows%2FInstaller%2Fe4c5.msi&software%5B3%5D=Microsoft%20Visual%20C%2B%2B%202012%20x86%20Minimum%20Runtime%20-%2011.0.61030&software%5B4%5D=C%3A%2FWindows%2FInstaller%2Fe4c5.msi&eng_time=1687969240123&nocache=240937218
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202012%20x86%20Minimum%20Runtime%20-%2011.0.61030&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202012%20x86%20Minimum%20Runtime%20-%2011.0.61030&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B0%5D%5BIdentifyingNumber%5D=%7BBD95A8CD-1D9F-35AD-981A-3E7925026EBB%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7BBD95A8CD-1D9F-35AD-981A-3E7925026EBB%7Dv11.0.61030%2Fpackages%2FvcRuntimeMinimum_x86%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2Fe4c5.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202012%20x86%20Minimum%20Runtime%20-%2011.0.61030&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2Fe4c5.msi&software%5B0%5D%5BPackageCode%5D=%7B13B38BE3-59B9-463F-B577-B3FE71A3AD3A%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeMinimum_x86.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=11.0.61030&software%5B0%5D%5Bid%5D=4236162006&software%5B1%5D=1033&software%5B1%5D=1033&software%5B2%5D=C%3A%2FWindows%2FInstaller%2Fe4c5.msi&software%5B1%5D=1033&software%5B2%5D=C%3A%2FWindows%2FInstaller%2Fe4c5.msi&software%5B3%5D=Microsoft%20Visual%20C%2B%2B%202012%20x86%20Minimum%20Runtime%20-%2011.0.61030&software%5B1%5D=1033&software%5B2%5D=C%3A%2FWindows%2FInstaller%2Fe4c5.msi&software%5B3%5D=Microsoft%20Visual%20C%2B%2B%202012%20x86%20Minimum%20Runtime%20-%2011.0.61030&software%5B4%5D=C%3A%2FWindows%2FInstaller%2Fe4c5.msi&eng_time=1687969240123&nocache=240937218 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:22:04 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202012%20x86%20Minimum%20Runtime%20-%2011.0.61030&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202012%20x86%20Minimum%20Runtime%20-%2011.0.61030&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B0%5D%5BIdentifyingNumber%5D=%7BBD95A8CD-1D9F-35AD-981A-3E7925026EBB%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7BBD95A8CD-1D9F-35AD-981A-3E7925026EBB%7Dv11.0.61030%2Fpackages%2FvcRuntimeMinimum_x86%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2Fe4c5.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202012%20x86%20Minimum%20Runtime%20-%2011.0.61030&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2Fe4c5.msi&software%5B0%5D%5BPackageCode%5D=%7B13B38BE3-59B9-463F-B577-B3FE71A3AD3A%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeMinimum_x86.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=11.0.61030&software%5B0%5D%5Bid%5D=4236162006&software%5B1%5D=vc_runtimeMinimum_x86.msi&software%5B1%5D=vc_runtimeMinimum_x86.msi&software%5B2%5D=Microsoft%20Corporation&software%5B1%5D=vc_runtimeMinimum_x86.msi&software%5B2%5D=Microsoft%20Corporation&software%5B3%5D=11.0.61030&software%5B1%5D=vc_runtimeMinimum_x86.msi&software%5B2%5D=Microsoft%20Corporation&software%5B3%5D=11.0.61030&software%5B4%5D=4236162006&software%5B5%5D=Java%20Auto%20Updater&software%5B5%5D=Java%20Auto%20Updater&software%5B6%5D=Java%20Auto%20Updater&eng_time=1687969240124&nocache=240938484
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202012%20x86%20Minimum%20Runtime%20-%2011.0.61030&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202012%20x86%20Minimum%20Runtime%20-%2011.0.61030&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B0%5D%5BIdentifyingNumber%5D=%7BBD95A8CD-1D9F-35AD-981A-3E7925026EBB%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7BBD95A8CD-1D9F-35AD-981A-3E7925026EBB%7Dv11.0.61030%2Fpackages%2FvcRuntimeMinimum_x86%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2Fe4c5.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202012%20x86%20Minimum%20Runtime%20-%2011.0.61030&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2Fe4c5.msi&software%5B0%5D%5BPackageCode%5D=%7B13B38BE3-59B9-463F-B577-B3FE71A3AD3A%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeMinimum_x86.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=11.0.61030&software%5B0%5D%5Bid%5D=4236162006&software%5B1%5D=vc_runtimeMinimum_x86.msi&software%5B1%5D=vc_runtimeMinimum_x86.msi&software%5B2%5D=Microsoft%20Corporation&software%5B1%5D=vc_runtimeMinimum_x86.msi&software%5B2%5D=Microsoft%20Corporation&software%5B3%5D=11.0.61030&software%5B1%5D=vc_runtimeMinimum_x86.msi&software%5B2%5D=Microsoft%20Corporation&software%5B3%5D=11.0.61030&software%5B4%5D=4236162006&software%5B5%5D=Java%20Auto%20Updater&software%5B5%5D=Java%20Auto%20Updater&software%5B6%5D=Java%20Auto%20Updater&eng_time=1687969240124&nocache=240938484 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:22:06 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Java%20Auto%20Updater&software%5B0%5D%5BDescription%5D=Java%20Auto%20Updater&software%5B0%5D%5BIdentifyingNumber%5D=%7B4A03706F-666A-4037-7777-5F2748764D10%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FUsers%2FAdmin%2FAppData%2FLocalLow%2FOracle%2FJava%2FAU%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2Ffa72.msi&software%5B0%5D%5BName%5D=Java%20Auto%20Updater&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2Ffa72.msi&software%5B0%5D%5BPackageCode%5D=%7B8E55F66D-CBFF-4DE8-BD2E-673E84A8C216%7D&software%5B0%5D%5BPackageName%5D=au.msi&software%5B0%5D%5BVendor%5D=Oracle%20Corporation&software%5B0%5D%5BVersion%5D=2.8.66.17&software%5B0%5D%5Bid%5D=1988474201&software%5B1%5D=20230621&software%5B1%5D=20230621&software%5B2%5D=C%3A%2FUsers%2FAdmin%2FAppData%2FLocalLow%2FOracle%2FJava%2FAU%2F&software%5B1%5D=20230621&software%5B2%5D=C%3A%2FUsers%2FAdmin%2FAppData%2FLocalLow%2FOracle%2FJava%2FAU%2F&software%5B3%5D=1033&software%5B1%5D=20230621&software%5B2%5D=C%3A%2FUsers%2FAdmin%2FAppData%2FLocalLow%2FOracle%2FJava%2FAU%2F&software%5B3%5D=1033&software%5B4%5D=C%3A%2FWindows%2FInstaller%2Ffa72.msi&software%5B1%5D=20230621&software%5B2%5D=C%3A%2FUsers%2FAdmin%2FAppData%2FLocalLow%2FOracle%2FJava%2FAU%2F&software%5B3%5D=1033&software%5B4%5D=C%3A%2FWindows%2FInstaller%2Ffa72.msi&software%5B5%5D=Java%20Auto%20Updater&software%5B1%5D=20230621&software%5B2%5D=C%3A%2FUsers%2FAdmin%2FAppData%2FLocalLow%2FOracle%2FJava%2FAU%2F&software%5B3%5D=1033&software%5B4%5D=C%3A%2FWindows%2FInstaller%2Ffa72.msi&software%5B5%5D=Java%20Auto%20Updater&software%5B6%5D=C%3A%2FWindows%2FInstaller%2Ffa72.msi&eng_time=1687969240125&nocache=240939906
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Java%20Auto%20Updater&software%5B0%5D%5BDescription%5D=Java%20Auto%20Updater&software%5B0%5D%5BIdentifyingNumber%5D=%7B4A03706F-666A-4037-7777-5F2748764D10%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FUsers%2FAdmin%2FAppData%2FLocalLow%2FOracle%2FJava%2FAU%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2Ffa72.msi&software%5B0%5D%5BName%5D=Java%20Auto%20Updater&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2Ffa72.msi&software%5B0%5D%5BPackageCode%5D=%7B8E55F66D-CBFF-4DE8-BD2E-673E84A8C216%7D&software%5B0%5D%5BPackageName%5D=au.msi&software%5B0%5D%5BVendor%5D=Oracle%20Corporation&software%5B0%5D%5BVersion%5D=2.8.66.17&software%5B0%5D%5Bid%5D=1988474201&software%5B1%5D=20230621&software%5B1%5D=20230621&software%5B2%5D=C%3A%2FUsers%2FAdmin%2FAppData%2FLocalLow%2FOracle%2FJava%2FAU%2F&software%5B1%5D=20230621&software%5B2%5D=C%3A%2FUsers%2FAdmin%2FAppData%2FLocalLow%2FOracle%2FJava%2FAU%2F&software%5B3%5D=1033&software%5B1%5D=20230621&software%5B2%5D=C%3A%2FUsers%2FAdmin%2FAppData%2FLocalLow%2FOracle%2FJava%2FAU%2F&software%5B3%5D=1033&software%5B4%5D=C%3A%2FWindows%2FInstaller%2Ffa72.msi&software%5B1%5D=20230621&software%5B2%5D=C%3A%2FUsers%2FAdmin%2FAppData%2FLocalLow%2FOracle%2FJava%2FAU%2F&software%5B3%5D=1033&software%5B4%5D=C%3A%2FWindows%2FInstaller%2Ffa72.msi&software%5B5%5D=Java%20Auto%20Updater&software%5B1%5D=20230621&software%5B2%5D=C%3A%2FUsers%2FAdmin%2FAppData%2FLocalLow%2FOracle%2FJava%2FAU%2F&software%5B3%5D=1033&software%5B4%5D=C%3A%2FWindows%2FInstaller%2Ffa72.msi&software%5B5%5D=Java%20Auto%20Updater&software%5B6%5D=C%3A%2FWindows%2FInstaller%2Ffa72.msi&eng_time=1687969240125&nocache=240939906 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:22:07 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Java%20Auto%20Updater&software%5B0%5D%5BDescription%5D=Java%20Auto%20Updater&software%5B0%5D%5BIdentifyingNumber%5D=%7B4A03706F-666A-4037-7777-5F2748764D10%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FUsers%2FAdmin%2FAppData%2FLocalLow%2FOracle%2FJava%2FAU%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2Ffa72.msi&software%5B0%5D%5BName%5D=Java%20Auto%20Updater&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2Ffa72.msi&software%5B0%5D%5BPackageCode%5D=%7B8E55F66D-CBFF-4DE8-BD2E-673E84A8C216%7D&software%5B0%5D%5BPackageName%5D=au.msi&software%5B0%5D%5BVendor%5D=Oracle%20Corporation&software%5B0%5D%5BVersion%5D=2.8.66.17&software%5B0%5D%5Bid%5D=1988474201&software%5B1%5D=au.msi&software%5B1%5D=au.msi&software%5B2%5D=Oracle%20Corporation&software%5B1%5D=au.msi&software%5B2%5D=Oracle%20Corporation&software%5B3%5D=2.8.66.17&software%5B1%5D=au.msi&software%5B2%5D=Oracle%20Corporation&software%5B3%5D=2.8.66.17&software%5B4%5D=1988474201&eng_time=1687969240128&nocache=240941171
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Java%20Auto%20Updater&software%5B0%5D%5BDescription%5D=Java%20Auto%20Updater&software%5B0%5D%5BIdentifyingNumber%5D=%7B4A03706F-666A-4037-7777-5F2748764D10%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FUsers%2FAdmin%2FAppData%2FLocalLow%2FOracle%2FJava%2FAU%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2Ffa72.msi&software%5B0%5D%5BName%5D=Java%20Auto%20Updater&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2Ffa72.msi&software%5B0%5D%5BPackageCode%5D=%7B8E55F66D-CBFF-4DE8-BD2E-673E84A8C216%7D&software%5B0%5D%5BPackageName%5D=au.msi&software%5B0%5D%5BVendor%5D=Oracle%20Corporation&software%5B0%5D%5BVersion%5D=2.8.66.17&software%5B0%5D%5Bid%5D=1988474201&software%5B1%5D=au.msi&software%5B1%5D=au.msi&software%5B2%5D=Oracle%20Corporation&software%5B1%5D=au.msi&software%5B2%5D=Oracle%20Corporation&software%5B3%5D=2.8.66.17&software%5B1%5D=au.msi&software%5B2%5D=Oracle%20Corporation&software%5B3%5D=2.8.66.17&software%5B4%5D=1988474201&eng_time=1687969240128&nocache=240941171 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:22:08 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B0%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B1%5D=GenPrintQueue&hardware%5B0%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B1%5D=GenPrintQueue&hardware%5B2%5D=Local%20Print%20Queue&hardware%5B0%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B1%5D=GenPrintQueue&hardware%5B2%5D=Local%20Print%20Queue&hardware%5B3%5D=PRINTQUEUE&hardware%5B0%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B1%5D=GenPrintQueue&hardware%5B2%5D=Local%20Print%20Queue&hardware%5B3%5D=PRINTQUEUE&hardware%5B4%5D=SWD%2FPRINTENUM%2F%7B0EBD7556-E434-43D0-8518-D8A6163D3998%7D&hardware%5B0%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B1%5D=GenPrintQueue&hardware%5B2%5D=Local%20Print%20Queue&hardware%5B3%5D=PRINTQUEUE&hardware%5B4%5D=SWD%2FPRINTENUM%2F%7B0EBD7556-E434-43D0-8518-D8A6163D3998%7D&hardware%5B5%5D=Local%20Print%20Queue&hardware%5B0%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B1%5D=GenPrintQueue&hardware%5B2%5D=Local%20Print%20Queue&hardware%5B3%5D=PRINTQUEUE&hardware%5B4%5D=SWD%2FPRINTENUM%2F%7B0EBD7556-E434-43D0-8518-D8A6163D3998%7D&hardware%5B5%5D=Local%20Print%20Queue&hardware%5B6%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B1%5D=GenPrintQueue&hardware%5B2%5D=Local%20Print%20Queue&hardware%5B3%5D=PRINTQUEUE&hardware%5B4%5D=SWD%2FPRINTENUM%2F%7B0EBD7556-E434-43D0-8518-D8A6163D3998%7D&hardware%5B5%5D=Local%20Print%20Queue&hardware%5B6%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B7%5D=Microsoft&eng_time=1687969241691&nocache=240942406
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B0%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B1%5D=GenPrintQueue&hardware%5B0%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B1%5D=GenPrintQueue&hardware%5B2%5D=Local%20Print%20Queue&hardware%5B0%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B1%5D=GenPrintQueue&hardware%5B2%5D=Local%20Print%20Queue&hardware%5B3%5D=PRINTQUEUE&hardware%5B0%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B1%5D=GenPrintQueue&hardware%5B2%5D=Local%20Print%20Queue&hardware%5B3%5D=PRINTQUEUE&hardware%5B4%5D=SWD%2FPRINTENUM%2F%7B0EBD7556-E434-43D0-8518-D8A6163D3998%7D&hardware%5B0%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B1%5D=GenPrintQueue&hardware%5B2%5D=Local%20Print%20Queue&hardware%5B3%5D=PRINTQUEUE&hardware%5B4%5D=SWD%2FPRINTENUM%2F%7B0EBD7556-E434-43D0-8518-D8A6163D3998%7D&hardware%5B5%5D=Local%20Print%20Queue&hardware%5B0%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B1%5D=GenPrintQueue&hardware%5B2%5D=Local%20Print%20Queue&hardware%5B3%5D=PRINTQUEUE&hardware%5B4%5D=SWD%2FPRINTENUM%2F%7B0EBD7556-E434-43D0-8518-D8A6163D3998%7D&hardware%5B5%5D=Local%20Print%20Queue&hardware%5B6%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B1%5D=GenPrintQueue&hardware%5B2%5D=Local%20Print%20Queue&hardware%5B3%5D=PRINTQUEUE&hardware%5B4%5D=SWD%2FPRINTENUM%2F%7B0EBD7556-E434-43D0-8518-D8A6163D3998%7D&hardware%5B5%5D=Local%20Print%20Queue&hardware%5B6%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B7%5D=Microsoft&eng_time=1687969241691&nocache=240942406 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:22:10 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B0%5D%5BCompatID%5D=GenPrintQueue&hardware%5B0%5D%5BDescription%5D=Local%20Print%20Queue&hardware%5B0%5D%5BDeviceClass%5D=PRINTQUEUE&hardware%5B0%5D%5BDeviceID%5D=SWD%2FPRINTENUM%2F%7B0EBD7556-E434-43D0-8518-D8A6163D3998%7D&hardware%5B0%5D%5BDeviceName%5D=Local%20Print%20Queue&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BFriendlyName%5D=Fax&hardware%5B0%5D%5BHardWareID%5D=PRINTENUM%2Fmicrosoftmicrosoft_s7d14&hardware%5B0%5D%5BInfName%5D=printqueue.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000036&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2879722750&hardware%5B1%5D=Fax&hardware%5B1%5D=Fax&hardware%5B2%5D=PRINTENUM%2Fmicrosoftmicrosoft_s7d14&hardware%5B1%5D=Fax&hardware%5B2%5D=PRINTENUM%2Fmicrosoftmicrosoft_s7d14&hardware%5B3%5D=printqueue.inf&hardware%5B1%5D=Fax&hardware%5B2%5D=PRINTENUM%2Fmicrosoftmicrosoft_s7d14&hardware%5B3%5D=printqueue.inf&hardware%5B4%5D=Microsoft&hardware%5B1%5D=Fax&hardware%5B2%5D=PRINTENUM%2Fmicrosoftmicrosoft_s7d14&hardware%5B3%5D=printqueue.inf&hardware%5B4%5D=Microsoft&hardware%5B5%5D=%2FDevice%2F00000036&hardware%5B1%5D=Fax&hardware%5B2%5D=PRINTENUM%2Fmicrosoftmicrosoft_s7d14&hardware%5B3%5D=printqueue.inf&hardware%5B4%5D=Microsoft&hardware%5B5%5D=%2FDevice%2F00000036&hardware%5B6%5D=Microsoft%20Windows&eng_time=1687969241692&nocache=240943765
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B0%5D%5BCompatID%5D=GenPrintQueue&hardware%5B0%5D%5BDescription%5D=Local%20Print%20Queue&hardware%5B0%5D%5BDeviceClass%5D=PRINTQUEUE&hardware%5B0%5D%5BDeviceID%5D=SWD%2FPRINTENUM%2F%7B0EBD7556-E434-43D0-8518-D8A6163D3998%7D&hardware%5B0%5D%5BDeviceName%5D=Local%20Print%20Queue&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BFriendlyName%5D=Fax&hardware%5B0%5D%5BHardWareID%5D=PRINTENUM%2Fmicrosoftmicrosoft_s7d14&hardware%5B0%5D%5BInfName%5D=printqueue.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000036&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2879722750&hardware%5B1%5D=Fax&hardware%5B1%5D=Fax&hardware%5B2%5D=PRINTENUM%2Fmicrosoftmicrosoft_s7d14&hardware%5B1%5D=Fax&hardware%5B2%5D=PRINTENUM%2Fmicrosoftmicrosoft_s7d14&hardware%5B3%5D=printqueue.inf&hardware%5B1%5D=Fax&hardware%5B2%5D=PRINTENUM%2Fmicrosoftmicrosoft_s7d14&hardware%5B3%5D=printqueue.inf&hardware%5B4%5D=Microsoft&hardware%5B1%5D=Fax&hardware%5B2%5D=PRINTENUM%2Fmicrosoftmicrosoft_s7d14&hardware%5B3%5D=printqueue.inf&hardware%5B4%5D=Microsoft&hardware%5B5%5D=%2FDevice%2F00000036&hardware%5B1%5D=Fax&hardware%5B2%5D=PRINTENUM%2Fmicrosoftmicrosoft_s7d14&hardware%5B3%5D=printqueue.inf&hardware%5B4%5D=Microsoft&hardware%5B5%5D=%2FDevice%2F00000036&hardware%5B6%5D=Microsoft%20Windows&eng_time=1687969241692&nocache=240943765 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:22:11 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B0%5D%5BCompatID%5D=GenPrintQueue&hardware%5B0%5D%5BDescription%5D=Local%20Print%20Queue&hardware%5B0%5D%5BDeviceClass%5D=PRINTQUEUE&hardware%5B0%5D%5BDeviceID%5D=SWD%2FPRINTENUM%2F%7B0EBD7556-E434-43D0-8518-D8A6163D3998%7D&hardware%5B0%5D%5BDeviceName%5D=Local%20Print%20Queue&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BFriendlyName%5D=Fax&hardware%5B0%5D%5BHardWareID%5D=PRINTENUM%2Fmicrosoftmicrosoft_s7d14&hardware%5B0%5D%5BInfName%5D=printqueue.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000036&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2879722750&hardware%5B1%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B1%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B2%5D=GenPrintQueue&hardware%5B1%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B2%5D=GenPrintQueue&hardware%5B3%5D=Local%20Print%20Queue&hardware%5B1%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B2%5D=GenPrintQueue&hardware%5B3%5D=Local%20Print%20Queue&hardware%5B4%5D=PRINTQUEUE&hardware%5B1%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B2%5D=GenPrintQueue&hardware%5B3%5D=Local%20Print%20Queue&hardware%5B4%5D=PRINTQUEUE&hardware%5B5%5D=SWD%2FPRINTENUM%2F%7B390B4F57-BA80-4C31-8933-6EAE80A820CB%7D&eng_time=1687969241694&nocache=240945078
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B0%5D%5BCompatID%5D=GenPrintQueue&hardware%5B0%5D%5BDescription%5D=Local%20Print%20Queue&hardware%5B0%5D%5BDeviceClass%5D=PRINTQUEUE&hardware%5B0%5D%5BDeviceID%5D=SWD%2FPRINTENUM%2F%7B0EBD7556-E434-43D0-8518-D8A6163D3998%7D&hardware%5B0%5D%5BDeviceName%5D=Local%20Print%20Queue&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BFriendlyName%5D=Fax&hardware%5B0%5D%5BHardWareID%5D=PRINTENUM%2Fmicrosoftmicrosoft_s7d14&hardware%5B0%5D%5BInfName%5D=printqueue.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000036&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2879722750&hardware%5B1%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B1%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B2%5D=GenPrintQueue&hardware%5B1%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B2%5D=GenPrintQueue&hardware%5B3%5D=Local%20Print%20Queue&hardware%5B1%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B2%5D=GenPrintQueue&hardware%5B3%5D=Local%20Print%20Queue&hardware%5B4%5D=PRINTQUEUE&hardware%5B1%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B2%5D=GenPrintQueue&hardware%5B3%5D=Local%20Print%20Queue&hardware%5B4%5D=PRINTQUEUE&hardware%5B5%5D=SWD%2FPRINTENUM%2F%7B390B4F57-BA80-4C31-8933-6EAE80A820CB%7D&eng_time=1687969241694&nocache=240945078 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:22:12 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B0%5D%5BCompatID%5D=GenPrintQueue&hardware%5B0%5D%5BDescription%5D=Local%20Print%20Queue&hardware%5B0%5D%5BDeviceClass%5D=PRINTQUEUE&hardware%5B0%5D%5BDeviceID%5D=SWD%2FPRINTENUM%2F%7B390B4F57-BA80-4C31-8933-6EAE80A820CB%7D&hardware%5B0%5D%5BDeviceName%5D=Local%20Print%20Queue&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BFriendlyName%5D=Microsoft%20Print%20to%20PDF&hardware%5B0%5D%5BHardWareID%5D=PRINTENUM%2F%7B084f01fa-e634-4d77-83ee-074817c03581%7D&hardware%5B0%5D%5BInfName%5D=printqueue.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000035&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=3984193314&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1&hardware%5B4%5D=Microsoft%20Print%20to%20PDF&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1&hardware%5B4%5D=Microsoft%20Print%20to%20PDF&hardware%5B5%5D=PRINTENUM%2F%7B084f01fa-e634-4d77-83ee-074817c03581%7D&eng_time=1687969241695&nocache=240946406
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B0%5D%5BCompatID%5D=GenPrintQueue&hardware%5B0%5D%5BDescription%5D=Local%20Print%20Queue&hardware%5B0%5D%5BDeviceClass%5D=PRINTQUEUE&hardware%5B0%5D%5BDeviceID%5D=SWD%2FPRINTENUM%2F%7B390B4F57-BA80-4C31-8933-6EAE80A820CB%7D&hardware%5B0%5D%5BDeviceName%5D=Local%20Print%20Queue&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BFriendlyName%5D=Microsoft%20Print%20to%20PDF&hardware%5B0%5D%5BHardWareID%5D=PRINTENUM%2F%7B084f01fa-e634-4d77-83ee-074817c03581%7D&hardware%5B0%5D%5BInfName%5D=printqueue.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000035&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=3984193314&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1&hardware%5B4%5D=Microsoft%20Print%20to%20PDF&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1&hardware%5B4%5D=Microsoft%20Print%20to%20PDF&hardware%5B5%5D=PRINTENUM%2F%7B084f01fa-e634-4d77-83ee-074817c03581%7D&eng_time=1687969241695&nocache=240946406 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:22:14 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B0%5D%5BCompatID%5D=GenPrintQueue&hardware%5B0%5D%5BDescription%5D=Local%20Print%20Queue&hardware%5B0%5D%5BDeviceClass%5D=PRINTQUEUE&hardware%5B0%5D%5BDeviceID%5D=SWD%2FPRINTENUM%2F%7B390B4F57-BA80-4C31-8933-6EAE80A820CB%7D&hardware%5B0%5D%5BDeviceName%5D=Local%20Print%20Queue&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BFriendlyName%5D=Microsoft%20Print%20to%20PDF&hardware%5B0%5D%5BHardWareID%5D=PRINTENUM%2F%7B084f01fa-e634-4d77-83ee-074817c03581%7D&hardware%5B0%5D%5BInfName%5D=printqueue.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000035&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=3984193314&hardware%5B1%5D=Microsoft&hardware%5B1%5D=Microsoft&hardware%5B2%5D=%2FDevice%2F00000035&hardware%5B1%5D=Microsoft&hardware%5B2%5D=%2FDevice%2F00000035&hardware%5B3%5D=Microsoft%20Windows&hardware%5B1%5D=Microsoft&hardware%5B2%5D=%2FDevice%2F00000035&hardware%5B3%5D=Microsoft%20Windows&hardware%5B4%5D=3984193314&hardware%5B5%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B5%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B6%5D=GenPrintQueue&hardware%5B5%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B6%5D=GenPrintQueue&hardware%5B7%5D=Local%20Print%20Queue&hardware%5B5%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B6%5D=GenPrintQueue&hardware%5B7%5D=Local%20Print%20Queue&hardware%5B8%5D=PRINTQUEUE&eng_time=1687969241697&nocache=240947687
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B0%5D%5BCompatID%5D=GenPrintQueue&hardware%5B0%5D%5BDescription%5D=Local%20Print%20Queue&hardware%5B0%5D%5BDeviceClass%5D=PRINTQUEUE&hardware%5B0%5D%5BDeviceID%5D=SWD%2FPRINTENUM%2F%7B390B4F57-BA80-4C31-8933-6EAE80A820CB%7D&hardware%5B0%5D%5BDeviceName%5D=Local%20Print%20Queue&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BFriendlyName%5D=Microsoft%20Print%20to%20PDF&hardware%5B0%5D%5BHardWareID%5D=PRINTENUM%2F%7B084f01fa-e634-4d77-83ee-074817c03581%7D&hardware%5B0%5D%5BInfName%5D=printqueue.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000035&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=3984193314&hardware%5B1%5D=Microsoft&hardware%5B1%5D=Microsoft&hardware%5B2%5D=%2FDevice%2F00000035&hardware%5B1%5D=Microsoft&hardware%5B2%5D=%2FDevice%2F00000035&hardware%5B3%5D=Microsoft%20Windows&hardware%5B1%5D=Microsoft&hardware%5B2%5D=%2FDevice%2F00000035&hardware%5B3%5D=Microsoft%20Windows&hardware%5B4%5D=3984193314&hardware%5B5%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B5%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B6%5D=GenPrintQueue&hardware%5B5%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B6%5D=GenPrintQueue&hardware%5B7%5D=Local%20Print%20Queue&hardware%5B5%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B6%5D=GenPrintQueue&hardware%5B7%5D=Local%20Print%20Queue&hardware%5B8%5D=PRINTQUEUE&eng_time=1687969241697&nocache=240947687 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:22:15 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B0%5D%5BCompatID%5D=GenPrintQueue&hardware%5B0%5D%5BDescription%5D=Local%20Print%20Queue&hardware%5B0%5D%5BDeviceClass%5D=PRINTQUEUE&hardware%5B0%5D%5BDeviceID%5D=SWD%2FPRINTENUM%2F%7B6DBA128F-56DA-4FE3-B633-BE3B645DC7E1%7D&hardware%5B0%5D%5BDeviceName%5D=Local%20Print%20Queue&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BFriendlyName%5D=Microsoft%20XPS%20Document%20Writer&hardware%5B0%5D%5BHardWareID%5D=PRINTENUM%2F%7B0f4130dd-19c7-7ab6-99a1-980f03b2ee4e%7D&hardware%5B0%5D%5BInfName%5D=printqueue.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000034&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2181857407&hardware%5B1%5D=Local%20Print%20Queue&hardware%5B1%5D=Local%20Print%20Queue&hardware%5B2%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=Local%20Print%20Queue&hardware%5B2%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B1%5D=Local%20Print%20Queue&hardware%5B2%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B4%5D=10.0.19041.1&hardware%5B1%5D=Local%20Print%20Queue&hardware%5B2%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B4%5D=10.0.19041.1&hardware%5B5%5D=Microsoft%20XPS%20Document%20Writer&eng_time=1687969241698&nocache=240948968
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B0%5D%5BCompatID%5D=GenPrintQueue&hardware%5B0%5D%5BDescription%5D=Local%20Print%20Queue&hardware%5B0%5D%5BDeviceClass%5D=PRINTQUEUE&hardware%5B0%5D%5BDeviceID%5D=SWD%2FPRINTENUM%2F%7B6DBA128F-56DA-4FE3-B633-BE3B645DC7E1%7D&hardware%5B0%5D%5BDeviceName%5D=Local%20Print%20Queue&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BFriendlyName%5D=Microsoft%20XPS%20Document%20Writer&hardware%5B0%5D%5BHardWareID%5D=PRINTENUM%2F%7B0f4130dd-19c7-7ab6-99a1-980f03b2ee4e%7D&hardware%5B0%5D%5BInfName%5D=printqueue.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000034&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2181857407&hardware%5B1%5D=Local%20Print%20Queue&hardware%5B1%5D=Local%20Print%20Queue&hardware%5B2%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=Local%20Print%20Queue&hardware%5B2%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B1%5D=Local%20Print%20Queue&hardware%5B2%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B4%5D=10.0.19041.1&hardware%5B1%5D=Local%20Print%20Queue&hardware%5B2%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B4%5D=10.0.19041.1&hardware%5B5%5D=Microsoft%20XPS%20Document%20Writer&eng_time=1687969241698&nocache=240948968 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:22:16 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B0%5D%5BCompatID%5D=GenPrintQueue&hardware%5B0%5D%5BDescription%5D=Local%20Print%20Queue&hardware%5B0%5D%5BDeviceClass%5D=PRINTQUEUE&hardware%5B0%5D%5BDeviceID%5D=SWD%2FPRINTENUM%2F%7B6DBA128F-56DA-4FE3-B633-BE3B645DC7E1%7D&hardware%5B0%5D%5BDeviceName%5D=Local%20Print%20Queue&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BFriendlyName%5D=Microsoft%20XPS%20Document%20Writer&hardware%5B0%5D%5BHardWareID%5D=PRINTENUM%2F%7B0f4130dd-19c7-7ab6-99a1-980f03b2ee4e%7D&hardware%5B0%5D%5BInfName%5D=printqueue.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000034&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2181857407&hardware%5B1%5D=printqueue.inf&hardware%5B1%5D=printqueue.inf&hardware%5B2%5D=Microsoft&hardware%5B1%5D=printqueue.inf&hardware%5B2%5D=Microsoft&hardware%5B3%5D=%2FDevice%2F00000034&hardware%5B1%5D=printqueue.inf&hardware%5B2%5D=Microsoft&hardware%5B3%5D=%2FDevice%2F00000034&hardware%5B4%5D=Microsoft%20Windows&hardware%5B1%5D=printqueue.inf&hardware%5B2%5D=Microsoft&hardware%5B3%5D=%2FDevice%2F00000034&hardware%5B4%5D=Microsoft%20Windows&hardware%5B5%5D=2181857407&hardware%5B6%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B6%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B7%5D=GenPrintQueue&hardware%5B6%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B7%5D=GenPrintQueue&hardware%5B8%5D=Local%20Print%20Queue&eng_time=1687969241701&nocache=240950203
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B0%5D%5BCompatID%5D=GenPrintQueue&hardware%5B0%5D%5BDescription%5D=Local%20Print%20Queue&hardware%5B0%5D%5BDeviceClass%5D=PRINTQUEUE&hardware%5B0%5D%5BDeviceID%5D=SWD%2FPRINTENUM%2F%7B6DBA128F-56DA-4FE3-B633-BE3B645DC7E1%7D&hardware%5B0%5D%5BDeviceName%5D=Local%20Print%20Queue&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BFriendlyName%5D=Microsoft%20XPS%20Document%20Writer&hardware%5B0%5D%5BHardWareID%5D=PRINTENUM%2F%7B0f4130dd-19c7-7ab6-99a1-980f03b2ee4e%7D&hardware%5B0%5D%5BInfName%5D=printqueue.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000034&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2181857407&hardware%5B1%5D=printqueue.inf&hardware%5B1%5D=printqueue.inf&hardware%5B2%5D=Microsoft&hardware%5B1%5D=printqueue.inf&hardware%5B2%5D=Microsoft&hardware%5B3%5D=%2FDevice%2F00000034&hardware%5B1%5D=printqueue.inf&hardware%5B2%5D=Microsoft&hardware%5B3%5D=%2FDevice%2F00000034&hardware%5B4%5D=Microsoft%20Windows&hardware%5B1%5D=printqueue.inf&hardware%5B2%5D=Microsoft&hardware%5B3%5D=%2FDevice%2F00000034&hardware%5B4%5D=Microsoft%20Windows&hardware%5B5%5D=2181857407&hardware%5B6%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B6%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B7%5D=GenPrintQueue&hardware%5B6%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B7%5D=GenPrintQueue&hardware%5B8%5D=Local%20Print%20Queue&eng_time=1687969241701&nocache=240950203 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:22:25 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B0%5D%5BCompatID%5D=GenPrintQueue&hardware%5B0%5D%5BDescription%5D=Local%20Print%20Queue&hardware%5B0%5D%5BDeviceClass%5D=PRINTQUEUE&hardware%5B0%5D%5BDeviceID%5D=SWD%2FPRINTENUM%2F%7B0616E5FB-428D-4EE5-AF6F-0A7361A95038%7D&hardware%5B0%5D%5BDeviceName%5D=Local%20Print%20Queue&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BFriendlyName%5D=Send%20To%20OneNote%202016&hardware%5B0%5D%5BHardWareID%5D=PRINTENUM%2F%7B3ee39114-30b4-45a4-a109-19d4a40fcc22%7D&hardware%5B0%5D%5BInfName%5D=printqueue.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000033&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=3503145602&hardware%5B1%5D=SWD%2FPRINTENUM%2F%7B0616E5FB-428D-4EE5-AF6F-0A7361A95038%7D&hardware%5B1%5D=SWD%2FPRINTENUM%2F%7B0616E5FB-428D-4EE5-AF6F-0A7361A95038%7D&hardware%5B2%5D=Local%20Print%20Queue&hardware%5B1%5D=SWD%2FPRINTENUM%2F%7B0616E5FB-428D-4EE5-AF6F-0A7361A95038%7D&hardware%5B2%5D=Local%20Print%20Queue&hardware%5B3%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=SWD%2FPRINTENUM%2F%7B0616E5FB-428D-4EE5-AF6F-0A7361A95038%7D&hardware%5B2%5D=Local%20Print%20Queue&hardware%5B3%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B4%5D=Microsoft&hardware%5B1%5D=SWD%2FPRINTENUM%2F%7B0616E5FB-428D-4EE5-AF6F-0A7361A95038%7D&hardware%5B2%5D=Local%20Print%20Queue&hardware%5B3%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B4%5D=Microsoft&hardware%5B5%5D=10.0.19041.1&eng_time=1687969241703&nocache=240959640
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B0%5D%5BCompatID%5D=GenPrintQueue&hardware%5B0%5D%5BDescription%5D=Local%20Print%20Queue&hardware%5B0%5D%5BDeviceClass%5D=PRINTQUEUE&hardware%5B0%5D%5BDeviceID%5D=SWD%2FPRINTENUM%2F%7B0616E5FB-428D-4EE5-AF6F-0A7361A95038%7D&hardware%5B0%5D%5BDeviceName%5D=Local%20Print%20Queue&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BFriendlyName%5D=Send%20To%20OneNote%202016&hardware%5B0%5D%5BHardWareID%5D=PRINTENUM%2F%7B3ee39114-30b4-45a4-a109-19d4a40fcc22%7D&hardware%5B0%5D%5BInfName%5D=printqueue.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000033&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=3503145602&hardware%5B1%5D=SWD%2FPRINTENUM%2F%7B0616E5FB-428D-4EE5-AF6F-0A7361A95038%7D&hardware%5B1%5D=SWD%2FPRINTENUM%2F%7B0616E5FB-428D-4EE5-AF6F-0A7361A95038%7D&hardware%5B2%5D=Local%20Print%20Queue&hardware%5B1%5D=SWD%2FPRINTENUM%2F%7B0616E5FB-428D-4EE5-AF6F-0A7361A95038%7D&hardware%5B2%5D=Local%20Print%20Queue&hardware%5B3%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=SWD%2FPRINTENUM%2F%7B0616E5FB-428D-4EE5-AF6F-0A7361A95038%7D&hardware%5B2%5D=Local%20Print%20Queue&hardware%5B3%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B4%5D=Microsoft&hardware%5B1%5D=SWD%2FPRINTENUM%2F%7B0616E5FB-428D-4EE5-AF6F-0A7361A95038%7D&hardware%5B2%5D=Local%20Print%20Queue&hardware%5B3%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B4%5D=Microsoft&hardware%5B5%5D=10.0.19041.1&eng_time=1687969241703&nocache=240959640 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:22:27 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B0%5D%5BCompatID%5D=GenPrintQueue&hardware%5B0%5D%5BDescription%5D=Local%20Print%20Queue&hardware%5B0%5D%5BDeviceClass%5D=PRINTQUEUE&hardware%5B0%5D%5BDeviceID%5D=SWD%2FPRINTENUM%2F%7B0616E5FB-428D-4EE5-AF6F-0A7361A95038%7D&hardware%5B0%5D%5BDeviceName%5D=Local%20Print%20Queue&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BFriendlyName%5D=Send%20To%20OneNote%202016&hardware%5B0%5D%5BHardWareID%5D=PRINTENUM%2F%7B3ee39114-30b4-45a4-a109-19d4a40fcc22%7D&hardware%5B0%5D%5BInfName%5D=printqueue.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000033&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=3503145602&hardware%5B1%5D=PRINTENUM%2F%7B3ee39114-30b4-45a4-a109-19d4a40fcc22%7D&hardware%5B1%5D=PRINTENUM%2F%7B3ee39114-30b4-45a4-a109-19d4a40fcc22%7D&hardware%5B2%5D=printqueue.inf&hardware%5B1%5D=PRINTENUM%2F%7B3ee39114-30b4-45a4-a109-19d4a40fcc22%7D&hardware%5B2%5D=printqueue.inf&hardware%5B3%5D=Microsoft&hardware%5B1%5D=PRINTENUM%2F%7B3ee39114-30b4-45a4-a109-19d4a40fcc22%7D&hardware%5B2%5D=printqueue.inf&hardware%5B3%5D=Microsoft&hardware%5B4%5D=%2FDevice%2F00000033&hardware%5B1%5D=PRINTENUM%2F%7B3ee39114-30b4-45a4-a109-19d4a40fcc22%7D&hardware%5B2%5D=printqueue.inf&hardware%5B3%5D=Microsoft&hardware%5B4%5D=%2FDevice%2F00000033&hardware%5B5%5D=Microsoft%20Windows&eng_time=1687969241705&nocache=240961093
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B0%5D%5BCompatID%5D=GenPrintQueue&hardware%5B0%5D%5BDescription%5D=Local%20Print%20Queue&hardware%5B0%5D%5BDeviceClass%5D=PRINTQUEUE&hardware%5B0%5D%5BDeviceID%5D=SWD%2FPRINTENUM%2F%7B0616E5FB-428D-4EE5-AF6F-0A7361A95038%7D&hardware%5B0%5D%5BDeviceName%5D=Local%20Print%20Queue&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BFriendlyName%5D=Send%20To%20OneNote%202016&hardware%5B0%5D%5BHardWareID%5D=PRINTENUM%2F%7B3ee39114-30b4-45a4-a109-19d4a40fcc22%7D&hardware%5B0%5D%5BInfName%5D=printqueue.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000033&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=3503145602&hardware%5B1%5D=PRINTENUM%2F%7B3ee39114-30b4-45a4-a109-19d4a40fcc22%7D&hardware%5B1%5D=PRINTENUM%2F%7B3ee39114-30b4-45a4-a109-19d4a40fcc22%7D&hardware%5B2%5D=printqueue.inf&hardware%5B1%5D=PRINTENUM%2F%7B3ee39114-30b4-45a4-a109-19d4a40fcc22%7D&hardware%5B2%5D=printqueue.inf&hardware%5B3%5D=Microsoft&hardware%5B1%5D=PRINTENUM%2F%7B3ee39114-30b4-45a4-a109-19d4a40fcc22%7D&hardware%5B2%5D=printqueue.inf&hardware%5B3%5D=Microsoft&hardware%5B4%5D=%2FDevice%2F00000033&hardware%5B1%5D=PRINTENUM%2F%7B3ee39114-30b4-45a4-a109-19d4a40fcc22%7D&hardware%5B2%5D=printqueue.inf&hardware%5B3%5D=Microsoft&hardware%5B4%5D=%2FDevice%2F00000033&hardware%5B5%5D=Microsoft%20Windows&eng_time=1687969241705&nocache=240961093 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:22:28 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B0%5D%5BCompatID%5D=GenPrintQueue&hardware%5B0%5D%5BDescription%5D=Local%20Print%20Queue&hardware%5B0%5D%5BDeviceClass%5D=PRINTQUEUE&hardware%5B0%5D%5BDeviceID%5D=SWD%2FPRINTENUM%2F%7B0616E5FB-428D-4EE5-AF6F-0A7361A95038%7D&hardware%5B0%5D%5BDeviceName%5D=Local%20Print%20Queue&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BFriendlyName%5D=Send%20To%20OneNote%202016&hardware%5B0%5D%5BHardWareID%5D=PRINTENUM%2F%7B3ee39114-30b4-45a4-a109-19d4a40fcc22%7D&hardware%5B0%5D%5BInfName%5D=printqueue.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000033&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=3503145602&hardware%5B1%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B1%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B2%5D=SWD%2FGenericRaw&hardware%5B1%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B2%5D=SWD%2FGenericRaw&hardware%5B3%5D=Local%20Print%20Queue&hardware%5B1%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B2%5D=SWD%2FGenericRaw&hardware%5B3%5D=Local%20Print%20Queue&hardware%5B4%5D=PRINTQUEUE&hardware%5B1%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B2%5D=SWD%2FGenericRaw&hardware%5B3%5D=Local%20Print%20Queue&hardware%5B4%5D=PRINTQUEUE&hardware%5B5%5D=SWD%2FPRINTENUM%2FPRINTQUEUES&eng_time=1687969241706&nocache=240962671
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B0%5D%5BCompatID%5D=GenPrintQueue&hardware%5B0%5D%5BDescription%5D=Local%20Print%20Queue&hardware%5B0%5D%5BDeviceClass%5D=PRINTQUEUE&hardware%5B0%5D%5BDeviceID%5D=SWD%2FPRINTENUM%2F%7B0616E5FB-428D-4EE5-AF6F-0A7361A95038%7D&hardware%5B0%5D%5BDeviceName%5D=Local%20Print%20Queue&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BFriendlyName%5D=Send%20To%20OneNote%202016&hardware%5B0%5D%5BHardWareID%5D=PRINTENUM%2F%7B3ee39114-30b4-45a4-a109-19d4a40fcc22%7D&hardware%5B0%5D%5BInfName%5D=printqueue.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000033&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=3503145602&hardware%5B1%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B1%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B2%5D=SWD%2FGenericRaw&hardware%5B1%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B2%5D=SWD%2FGenericRaw&hardware%5B3%5D=Local%20Print%20Queue&hardware%5B1%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B2%5D=SWD%2FGenericRaw&hardware%5B3%5D=Local%20Print%20Queue&hardware%5B4%5D=PRINTQUEUE&hardware%5B1%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B2%5D=SWD%2FGenericRaw&hardware%5B3%5D=Local%20Print%20Queue&hardware%5B4%5D=PRINTQUEUE&hardware%5B5%5D=SWD%2FPRINTENUM%2FPRINTQUEUES&eng_time=1687969241706&nocache=240962671 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:22:30 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B0%5D%5BCompatID%5D=SWD%2FGenericRaw&hardware%5B0%5D%5BDescription%5D=Local%20Print%20Queue&hardware%5B0%5D%5BDeviceClass%5D=PRINTQUEUE&hardware%5B0%5D%5BDeviceID%5D=SWD%2FPRINTENUM%2FPRINTQUEUES&hardware%5B0%5D%5BDeviceName%5D=Local%20Print%20Queue&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BFriendlyName%5D=Root%20Print%20Queue&hardware%5B0%5D%5BHardWareID%5D=PRINTENUM%2FLocalPrintQueue&hardware%5B0%5D%5BInfName%5D=printqueue.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000032&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=3166663904&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1&hardware%5B4%5D=Root%20Print%20Queue&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1&hardware%5B4%5D=Root%20Print%20Queue&hardware%5B5%5D=PRINTENUM%2FLocalPrintQueue&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1&hardware%5B4%5D=Root%20Print%20Queue&hardware%5B5%5D=PRINTENUM%2FLocalPrintQueue&hardware%5B6%5D=printqueue.inf&eng_time=1687969241707&nocache=240964125
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B0%5D%5BCompatID%5D=SWD%2FGenericRaw&hardware%5B0%5D%5BDescription%5D=Local%20Print%20Queue&hardware%5B0%5D%5BDeviceClass%5D=PRINTQUEUE&hardware%5B0%5D%5BDeviceID%5D=SWD%2FPRINTENUM%2FPRINTQUEUES&hardware%5B0%5D%5BDeviceName%5D=Local%20Print%20Queue&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BFriendlyName%5D=Root%20Print%20Queue&hardware%5B0%5D%5BHardWareID%5D=PRINTENUM%2FLocalPrintQueue&hardware%5B0%5D%5BInfName%5D=printqueue.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000032&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=3166663904&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1&hardware%5B4%5D=Root%20Print%20Queue&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1&hardware%5B4%5D=Root%20Print%20Queue&hardware%5B5%5D=PRINTENUM%2FLocalPrintQueue&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1&hardware%5B4%5D=Root%20Print%20Queue&hardware%5B5%5D=PRINTENUM%2FLocalPrintQueue&hardware%5B6%5D=printqueue.inf&eng_time=1687969241707&nocache=240964125 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:22:31 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B0%5D%5BCompatID%5D=SWD%2FGenericRaw&hardware%5B0%5D%5BDescription%5D=Local%20Print%20Queue&hardware%5B0%5D%5BDeviceClass%5D=PRINTQUEUE&hardware%5B0%5D%5BDeviceID%5D=SWD%2FPRINTENUM%2FPRINTQUEUES&hardware%5B0%5D%5BDeviceName%5D=Local%20Print%20Queue&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BFriendlyName%5D=Root%20Print%20Queue&hardware%5B0%5D%5BHardWareID%5D=PRINTENUM%2FLocalPrintQueue&hardware%5B0%5D%5BInfName%5D=printqueue.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000032&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=3166663904&hardware%5B1%5D=%2FDevice%2F00000032&hardware%5B1%5D=%2FDevice%2F00000032&hardware%5B2%5D=Microsoft%20Windows&hardware%5B1%5D=%2FDevice%2F00000032&hardware%5B2%5D=Microsoft%20Windows&hardware%5B3%5D=3166663904&hardware%5B4%5D=%7B62f9c741-b25a-46ce-b54c-9bccce08b6f2%7D&hardware%5B4%5D=%7B62f9c741-b25a-46ce-b54c-9bccce08b6f2%7D&hardware%5B5%5D=SWD%2FGenericRaw&hardware%5B4%5D=%7B62f9c741-b25a-46ce-b54c-9bccce08b6f2%7D&hardware%5B5%5D=SWD%2FGenericRaw&hardware%5B6%5D=Generic%20software%20device&hardware%5B4%5D=%7B62f9c741-b25a-46ce-b54c-9bccce08b6f2%7D&hardware%5B5%5D=SWD%2FGenericRaw&hardware%5B6%5D=Generic%20software%20device&hardware%5B7%5D=SOFTWAREDEVICE&hardware%5B4%5D=%7B62f9c741-b25a-46ce-b54c-9bccce08b6f2%7D&hardware%5B5%5D=SWD%2FGenericRaw&hardware%5B6%5D=Generic%20software%20device&hardware%5B7%5D=SOFTWAREDEVICE&hardware%5B8%5D=SWD%2FRADIO%2F%7B3DB5895D-CC28-44B3-AD3D-6F01A782B8D2%7D&eng_time=1687969241710&nocache=240966062
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B0%5D%5BCompatID%5D=SWD%2FGenericRaw&hardware%5B0%5D%5BDescription%5D=Local%20Print%20Queue&hardware%5B0%5D%5BDeviceClass%5D=PRINTQUEUE&hardware%5B0%5D%5BDeviceID%5D=SWD%2FPRINTENUM%2FPRINTQUEUES&hardware%5B0%5D%5BDeviceName%5D=Local%20Print%20Queue&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BFriendlyName%5D=Root%20Print%20Queue&hardware%5B0%5D%5BHardWareID%5D=PRINTENUM%2FLocalPrintQueue&hardware%5B0%5D%5BInfName%5D=printqueue.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000032&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=3166663904&hardware%5B1%5D=%2FDevice%2F00000032&hardware%5B1%5D=%2FDevice%2F00000032&hardware%5B2%5D=Microsoft%20Windows&hardware%5B1%5D=%2FDevice%2F00000032&hardware%5B2%5D=Microsoft%20Windows&hardware%5B3%5D=3166663904&hardware%5B4%5D=%7B62f9c741-b25a-46ce-b54c-9bccce08b6f2%7D&hardware%5B4%5D=%7B62f9c741-b25a-46ce-b54c-9bccce08b6f2%7D&hardware%5B5%5D=SWD%2FGenericRaw&hardware%5B4%5D=%7B62f9c741-b25a-46ce-b54c-9bccce08b6f2%7D&hardware%5B5%5D=SWD%2FGenericRaw&hardware%5B6%5D=Generic%20software%20device&hardware%5B4%5D=%7B62f9c741-b25a-46ce-b54c-9bccce08b6f2%7D&hardware%5B5%5D=SWD%2FGenericRaw&hardware%5B6%5D=Generic%20software%20device&hardware%5B7%5D=SOFTWAREDEVICE&hardware%5B4%5D=%7B62f9c741-b25a-46ce-b54c-9bccce08b6f2%7D&hardware%5B5%5D=SWD%2FGenericRaw&hardware%5B6%5D=Generic%20software%20device&hardware%5B7%5D=SOFTWAREDEVICE&hardware%5B8%5D=SWD%2FRADIO%2F%7B3DB5895D-CC28-44B3-AD3D-6F01A782B8D2%7D&eng_time=1687969241710&nocache=240966062 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:22:33 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B62f9c741-b25a-46ce-b54c-9bccce08b6f2%7D&hardware%5B0%5D%5BCompatID%5D=SWD%2FGenericRaw&hardware%5B0%5D%5BDescription%5D=Generic%20software%20device&hardware%5B0%5D%5BDeviceClass%5D=SOFTWAREDEVICE&hardware%5B0%5D%5BDeviceID%5D=SWD%2FRADIO%2F%7B3DB5895D-CC28-44B3-AD3D-6F01A782B8D2%7D&hardware%5B0%5D%5BDeviceName%5D=Generic%20software%20device&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BFriendlyName%5D=Microsoft%20Radio%20Device%20Enumeration%20Bus&hardware%5B0%5D%5BInfName%5D=c_swdevice.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F0000002b&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=473342280&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1&hardware%5B4%5D=Microsoft%20Radio%20Device%20Enumeration%20Bus&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1&hardware%5B4%5D=Microsoft%20Radio%20Device%20Enumeration%20Bus&hardware%5B5%5D=c_swdevice.inf&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1&hardware%5B4%5D=Microsoft%20Radio%20Device%20Enumeration%20Bus&hardware%5B5%5D=c_swdevice.inf&hardware%5B6%5D=Microsoft&eng_time=1687969241711&nocache=240967328
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B62f9c741-b25a-46ce-b54c-9bccce08b6f2%7D&hardware%5B0%5D%5BCompatID%5D=SWD%2FGenericRaw&hardware%5B0%5D%5BDescription%5D=Generic%20software%20device&hardware%5B0%5D%5BDeviceClass%5D=SOFTWAREDEVICE&hardware%5B0%5D%5BDeviceID%5D=SWD%2FRADIO%2F%7B3DB5895D-CC28-44B3-AD3D-6F01A782B8D2%7D&hardware%5B0%5D%5BDeviceName%5D=Generic%20software%20device&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BFriendlyName%5D=Microsoft%20Radio%20Device%20Enumeration%20Bus&hardware%5B0%5D%5BInfName%5D=c_swdevice.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F0000002b&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=473342280&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1&hardware%5B4%5D=Microsoft%20Radio%20Device%20Enumeration%20Bus&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1&hardware%5B4%5D=Microsoft%20Radio%20Device%20Enumeration%20Bus&hardware%5B5%5D=c_swdevice.inf&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1&hardware%5B4%5D=Microsoft%20Radio%20Device%20Enumeration%20Bus&hardware%5B5%5D=c_swdevice.inf&hardware%5B6%5D=Microsoft&eng_time=1687969241711&nocache=240967328 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:22:35 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B62f9c741-b25a-46ce-b54c-9bccce08b6f2%7D&hardware%5B0%5D%5BCompatID%5D=SWD%2FGenericRaw&hardware%5B0%5D%5BDescription%5D=Generic%20software%20device&hardware%5B0%5D%5BDeviceClass%5D=SOFTWAREDEVICE&hardware%5B0%5D%5BDeviceID%5D=SWD%2FRADIO%2F%7B3DB5895D-CC28-44B3-AD3D-6F01A782B8D2%7D&hardware%5B0%5D%5BDeviceName%5D=Generic%20software%20device&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BFriendlyName%5D=Microsoft%20Radio%20Device%20Enumeration%20Bus&hardware%5B0%5D%5BInfName%5D=c_swdevice.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F0000002b&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=473342280&hardware%5B1%5D=Microsoft%20Windows&hardware%5B1%5D=Microsoft%20Windows&hardware%5B2%5D=473342280&hardware%5B3%5D=%7B62f9c741-b25a-46ce-b54c-9bccce08b6f2%7D&hardware%5B3%5D=%7B62f9c741-b25a-46ce-b54c-9bccce08b6f2%7D&hardware%5B4%5D=SWD%2FGenericRaw&hardware%5B3%5D=%7B62f9c741-b25a-46ce-b54c-9bccce08b6f2%7D&hardware%5B4%5D=SWD%2FGenericRaw&hardware%5B5%5D=Generic%20software%20device&hardware%5B3%5D=%7B62f9c741-b25a-46ce-b54c-9bccce08b6f2%7D&hardware%5B4%5D=SWD%2FGenericRaw&hardware%5B5%5D=Generic%20software%20device&hardware%5B6%5D=SOFTWAREDEVICE&hardware%5B3%5D=%7B62f9c741-b25a-46ce-b54c-9bccce08b6f2%7D&hardware%5B4%5D=SWD%2FGenericRaw&hardware%5B5%5D=Generic%20software%20device&hardware%5B6%5D=SOFTWAREDEVICE&hardware%5B7%5D=SWD%2FMMDEVAPI%2FMICROSOFTGSWAVETABLESYNTH&eng_time=1687969241713&nocache=240968640
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B62f9c741-b25a-46ce-b54c-9bccce08b6f2%7D&hardware%5B0%5D%5BCompatID%5D=SWD%2FGenericRaw&hardware%5B0%5D%5BDescription%5D=Generic%20software%20device&hardware%5B0%5D%5BDeviceClass%5D=SOFTWAREDEVICE&hardware%5B0%5D%5BDeviceID%5D=SWD%2FRADIO%2F%7B3DB5895D-CC28-44B3-AD3D-6F01A782B8D2%7D&hardware%5B0%5D%5BDeviceName%5D=Generic%20software%20device&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BFriendlyName%5D=Microsoft%20Radio%20Device%20Enumeration%20Bus&hardware%5B0%5D%5BInfName%5D=c_swdevice.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F0000002b&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=473342280&hardware%5B1%5D=Microsoft%20Windows&hardware%5B1%5D=Microsoft%20Windows&hardware%5B2%5D=473342280&hardware%5B3%5D=%7B62f9c741-b25a-46ce-b54c-9bccce08b6f2%7D&hardware%5B3%5D=%7B62f9c741-b25a-46ce-b54c-9bccce08b6f2%7D&hardware%5B4%5D=SWD%2FGenericRaw&hardware%5B3%5D=%7B62f9c741-b25a-46ce-b54c-9bccce08b6f2%7D&hardware%5B4%5D=SWD%2FGenericRaw&hardware%5B5%5D=Generic%20software%20device&hardware%5B3%5D=%7B62f9c741-b25a-46ce-b54c-9bccce08b6f2%7D&hardware%5B4%5D=SWD%2FGenericRaw&hardware%5B5%5D=Generic%20software%20device&hardware%5B6%5D=SOFTWAREDEVICE&hardware%5B3%5D=%7B62f9c741-b25a-46ce-b54c-9bccce08b6f2%7D&hardware%5B4%5D=SWD%2FGenericRaw&hardware%5B5%5D=Generic%20software%20device&hardware%5B6%5D=SOFTWAREDEVICE&hardware%5B7%5D=SWD%2FMMDEVAPI%2FMICROSOFTGSWAVETABLESYNTH&eng_time=1687969241713&nocache=240968640 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:22:36 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B62f9c741-b25a-46ce-b54c-9bccce08b6f2%7D&hardware%5B0%5D%5BCompatID%5D=SWD%2FGenericRaw&hardware%5B0%5D%5BDescription%5D=Generic%20software%20device&hardware%5B0%5D%5BDeviceClass%5D=SOFTWAREDEVICE&hardware%5B0%5D%5BDeviceID%5D=SWD%2FMMDEVAPI%2FMICROSOFTGSWAVETABLESYNTH&hardware%5B0%5D%5BDeviceName%5D=Generic%20software%20device&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BFriendlyName%5D=Microsoft%20GS%20Wavetable%20Synth&hardware%5B0%5D%5BInfName%5D=c_swdevice.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F0000002a&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=312439762&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1&hardware%5B4%5D=Microsoft%20GS%20Wavetable%20Synth&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1&hardware%5B4%5D=Microsoft%20GS%20Wavetable%20Synth&hardware%5B5%5D=c_swdevice.inf&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1&hardware%5B4%5D=Microsoft%20GS%20Wavetable%20Synth&hardware%5B5%5D=c_swdevice.inf&hardware%5B6%5D=Microsoft&eng_time=1687969241716&nocache=240969890
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B62f9c741-b25a-46ce-b54c-9bccce08b6f2%7D&hardware%5B0%5D%5BCompatID%5D=SWD%2FGenericRaw&hardware%5B0%5D%5BDescription%5D=Generic%20software%20device&hardware%5B0%5D%5BDeviceClass%5D=SOFTWAREDEVICE&hardware%5B0%5D%5BDeviceID%5D=SWD%2FMMDEVAPI%2FMICROSOFTGSWAVETABLESYNTH&hardware%5B0%5D%5BDeviceName%5D=Generic%20software%20device&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BFriendlyName%5D=Microsoft%20GS%20Wavetable%20Synth&hardware%5B0%5D%5BInfName%5D=c_swdevice.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F0000002a&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=312439762&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1&hardware%5B4%5D=Microsoft%20GS%20Wavetable%20Synth&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1&hardware%5B4%5D=Microsoft%20GS%20Wavetable%20Synth&hardware%5B5%5D=c_swdevice.inf&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1&hardware%5B4%5D=Microsoft%20GS%20Wavetable%20Synth&hardware%5B5%5D=c_swdevice.inf&hardware%5B6%5D=Microsoft&eng_time=1687969241716&nocache=240969890 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:22:37 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B62f9c741-b25a-46ce-b54c-9bccce08b6f2%7D&hardware%5B0%5D%5BCompatID%5D=SWD%2FGenericRaw&hardware%5B0%5D%5BDescription%5D=Generic%20software%20device&hardware%5B0%5D%5BDeviceClass%5D=SOFTWAREDEVICE&hardware%5B0%5D%5BDeviceID%5D=SWD%2FMMDEVAPI%2FMICROSOFTGSWAVETABLESYNTH&hardware%5B0%5D%5BDeviceName%5D=Generic%20software%20device&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BFriendlyName%5D=Microsoft%20GS%20Wavetable%20Synth&hardware%5B0%5D%5BInfName%5D=c_swdevice.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F0000002a&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=312439762&hardware%5B1%5D=Microsoft%20Windows&hardware%5B1%5D=Microsoft%20Windows&hardware%5B2%5D=312439762&hardware%5B3%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B3%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=Remote%20Desktop%20Device%20Redirector%20Bus&hardware%5B3%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=Remote%20Desktop%20Device%20Redirector%20Bus&hardware%5B5%5D=SYSTEM&hardware%5B3%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=Remote%20Desktop%20Device%20Redirector%20Bus&hardware%5B5%5D=SYSTEM&hardware%5B6%5D=ROOT%2FRDPBUS%2F0000&hardware%5B3%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=Remote%20Desktop%20Device%20Redirector%20Bus&hardware%5B5%5D=SYSTEM&hardware%5B6%5D=ROOT%2FRDPBUS%2F0000&hardware%5B7%5D=Remote%20Desktop%20Device%20Redirector%20Bus&eng_time=1687969241717&nocache=240971156
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B62f9c741-b25a-46ce-b54c-9bccce08b6f2%7D&hardware%5B0%5D%5BCompatID%5D=SWD%2FGenericRaw&hardware%5B0%5D%5BDescription%5D=Generic%20software%20device&hardware%5B0%5D%5BDeviceClass%5D=SOFTWAREDEVICE&hardware%5B0%5D%5BDeviceID%5D=SWD%2FMMDEVAPI%2FMICROSOFTGSWAVETABLESYNTH&hardware%5B0%5D%5BDeviceName%5D=Generic%20software%20device&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BFriendlyName%5D=Microsoft%20GS%20Wavetable%20Synth&hardware%5B0%5D%5BInfName%5D=c_swdevice.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F0000002a&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=312439762&hardware%5B1%5D=Microsoft%20Windows&hardware%5B1%5D=Microsoft%20Windows&hardware%5B2%5D=312439762&hardware%5B3%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B3%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=Remote%20Desktop%20Device%20Redirector%20Bus&hardware%5B3%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=Remote%20Desktop%20Device%20Redirector%20Bus&hardware%5B5%5D=SYSTEM&hardware%5B3%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=Remote%20Desktop%20Device%20Redirector%20Bus&hardware%5B5%5D=SYSTEM&hardware%5B6%5D=ROOT%2FRDPBUS%2F0000&hardware%5B3%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=Remote%20Desktop%20Device%20Redirector%20Bus&hardware%5B5%5D=SYSTEM&hardware%5B6%5D=ROOT%2FRDPBUS%2F0000&hardware%5B7%5D=Remote%20Desktop%20Device%20Redirector%20Bus&eng_time=1687969241717&nocache=240971156 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:22:38 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=Remote%20Desktop%20Device%20Redirector%20Bus&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ROOT%2FRDPBUS%2F0000&hardware%5B0%5D%5BDeviceName%5D=Remote%20Desktop%20Device%20Redirector%20Bus&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BHardWareID%5D=ROOT%2FRDPBUS&hardware%5B0%5D%5BInfName%5D=rdpbus.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F0000000e&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=1610405355&hardware%5B1%5D=Microsoft&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=ROOT%2FRDPBUS&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=ROOT%2FRDPBUS&hardware%5B4%5D=rdpbus.inf&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=ROOT%2FRDPBUS&hardware%5B4%5D=rdpbus.inf&hardware%5B5%5D=Microsoft&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=ROOT%2FRDPBUS&hardware%5B4%5D=rdpbus.inf&hardware%5B5%5D=Microsoft&hardware%5B6%5D=%2FDevice%2F0000000e&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=ROOT%2FRDPBUS&hardware%5B4%5D=rdpbus.inf&hardware%5B5%5D=Microsoft&hardware%5B6%5D=%2FDevice%2F0000000e&hardware%5B7%5D=Microsoft%20Windows&eng_time=1687969241718&nocache=240972468
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=Remote%20Desktop%20Device%20Redirector%20Bus&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ROOT%2FRDPBUS%2F0000&hardware%5B0%5D%5BDeviceName%5D=Remote%20Desktop%20Device%20Redirector%20Bus&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BHardWareID%5D=ROOT%2FRDPBUS&hardware%5B0%5D%5BInfName%5D=rdpbus.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F0000000e&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=1610405355&hardware%5B1%5D=Microsoft&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=ROOT%2FRDPBUS&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=ROOT%2FRDPBUS&hardware%5B4%5D=rdpbus.inf&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=ROOT%2FRDPBUS&hardware%5B4%5D=rdpbus.inf&hardware%5B5%5D=Microsoft&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=ROOT%2FRDPBUS&hardware%5B4%5D=rdpbus.inf&hardware%5B5%5D=Microsoft&hardware%5B6%5D=%2FDevice%2F0000000e&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=ROOT%2FRDPBUS&hardware%5B4%5D=rdpbus.inf&hardware%5B5%5D=Microsoft&hardware%5B6%5D=%2FDevice%2F0000000e&hardware%5B7%5D=Microsoft%20Windows&eng_time=1687969241718&nocache=240972468 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:22:47 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=Remote%20Desktop%20Device%20Redirector%20Bus&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ROOT%2FRDPBUS%2F0000&hardware%5B0%5D%5BDeviceName%5D=Remote%20Desktop%20Device%20Redirector%20Bus&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BHardWareID%5D=ROOT%2FRDPBUS&hardware%5B0%5D%5BInfName%5D=rdpbus.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F0000000e&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=1610405355&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Plug%20and%20Play%20Software%20Device%20Enumerator&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Plug%20and%20Play%20Software%20Device%20Enumerator&hardware%5B3%5D=SYSTEM&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Plug%20and%20Play%20Software%20Device%20Enumerator&hardware%5B3%5D=SYSTEM&hardware%5B4%5D=ROOT%2FSYSTEM%2F0000&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Plug%20and%20Play%20Software%20Device%20Enumerator&hardware%5B3%5D=SYSTEM&hardware%5B4%5D=ROOT%2FSYSTEM%2F0000&hardware%5B5%5D=Plug%20and%20Play%20Software%20Device%20Enumerator&eng_time=1687969241719&nocache=240981312
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=Remote%20Desktop%20Device%20Redirector%20Bus&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ROOT%2FRDPBUS%2F0000&hardware%5B0%5D%5BDeviceName%5D=Remote%20Desktop%20Device%20Redirector%20Bus&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BHardWareID%5D=ROOT%2FRDPBUS&hardware%5B0%5D%5BInfName%5D=rdpbus.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F0000000e&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=1610405355&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Plug%20and%20Play%20Software%20Device%20Enumerator&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Plug%20and%20Play%20Software%20Device%20Enumerator&hardware%5B3%5D=SYSTEM&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Plug%20and%20Play%20Software%20Device%20Enumerator&hardware%5B3%5D=SYSTEM&hardware%5B4%5D=ROOT%2FSYSTEM%2F0000&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Plug%20and%20Play%20Software%20Device%20Enumerator&hardware%5B3%5D=SYSTEM&hardware%5B4%5D=ROOT%2FSYSTEM%2F0000&hardware%5B5%5D=Plug%20and%20Play%20Software%20Device%20Enumerator&eng_time=1687969241719&nocache=240981312 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:22:49 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=Plug%20and%20Play%20Software%20Device%20Enumerator&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ROOT%2FSYSTEM%2F0000&hardware%5B0%5D%5BDeviceName%5D=Plug%20and%20Play%20Software%20Device%20Enumerator&hardware%5B0%5D%5BDriverDate%5D=20191206000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BHardWareID%5D=ROOT%2FSWENUM&hardware%5B0%5D%5BInfName%5D=swenum.inf&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20system%20devices%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F0000000d&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2440690495&hardware%5B1%5D=Microsoft&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=ROOT%2FSWENUM&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=ROOT%2FSWENUM&hardware%5B4%5D=swenum.inf&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=ROOT%2FSWENUM&hardware%5B4%5D=swenum.inf&hardware%5B5%5D=%28Standard%20system%20devices%29&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=ROOT%2FSWENUM&hardware%5B4%5D=swenum.inf&hardware%5B5%5D=%28Standard%20system%20devices%29&hardware%5B6%5D=%2FDevice%2F0000000d&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=ROOT%2FSWENUM&hardware%5B4%5D=swenum.inf&hardware%5B5%5D=%28Standard%20system%20devices%29&hardware%5B6%5D=%2FDevice%2F0000000d&hardware%5B7%5D=Microsoft%20Windows&eng_time=1687969241721&nocache=240982609
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=Plug%20and%20Play%20Software%20Device%20Enumerator&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ROOT%2FSYSTEM%2F0000&hardware%5B0%5D%5BDeviceName%5D=Plug%20and%20Play%20Software%20Device%20Enumerator&hardware%5B0%5D%5BDriverDate%5D=20191206000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BHardWareID%5D=ROOT%2FSWENUM&hardware%5B0%5D%5BInfName%5D=swenum.inf&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20system%20devices%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F0000000d&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2440690495&hardware%5B1%5D=Microsoft&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=ROOT%2FSWENUM&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=ROOT%2FSWENUM&hardware%5B4%5D=swenum.inf&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=ROOT%2FSWENUM&hardware%5B4%5D=swenum.inf&hardware%5B5%5D=%28Standard%20system%20devices%29&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=ROOT%2FSWENUM&hardware%5B4%5D=swenum.inf&hardware%5B5%5D=%28Standard%20system%20devices%29&hardware%5B6%5D=%2FDevice%2F0000000d&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=ROOT%2FSWENUM&hardware%5B4%5D=swenum.inf&hardware%5B5%5D=%28Standard%20system%20devices%29&hardware%5B6%5D=%2FDevice%2F0000000d&hardware%5B7%5D=Microsoft%20Windows&eng_time=1687969241721&nocache=240982609 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:22:50 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=Plug%20and%20Play%20Software%20Device%20Enumerator&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ROOT%2FSYSTEM%2F0000&hardware%5B0%5D%5BDeviceName%5D=Plug%20and%20Play%20Software%20Device%20Enumerator&hardware%5B0%5D%5BDriverDate%5D=20191206000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BHardWareID%5D=ROOT%2FSWENUM&hardware%5B0%5D%5BInfName%5D=swenum.inf&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20system%20devices%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F0000000d&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2440690495&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Microsoft%20System%20Management%20BIOS%20Driver&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Microsoft%20System%20Management%20BIOS%20Driver&hardware%5B3%5D=SYSTEM&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Microsoft%20System%20Management%20BIOS%20Driver&hardware%5B3%5D=SYSTEM&hardware%5B4%5D=ROOT%2FMSSMBIOS%2F0000&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Microsoft%20System%20Management%20BIOS%20Driver&hardware%5B3%5D=SYSTEM&hardware%5B4%5D=ROOT%2FMSSMBIOS%2F0000&hardware%5B5%5D=Microsoft%20System%20Management%20BIOS%20Driver&eng_time=1687969241723&nocache=240983906
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=Plug%20and%20Play%20Software%20Device%20Enumerator&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ROOT%2FSYSTEM%2F0000&hardware%5B0%5D%5BDeviceName%5D=Plug%20and%20Play%20Software%20Device%20Enumerator&hardware%5B0%5D%5BDriverDate%5D=20191206000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BHardWareID%5D=ROOT%2FSWENUM&hardware%5B0%5D%5BInfName%5D=swenum.inf&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20system%20devices%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F0000000d&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2440690495&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Microsoft%20System%20Management%20BIOS%20Driver&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Microsoft%20System%20Management%20BIOS%20Driver&hardware%5B3%5D=SYSTEM&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Microsoft%20System%20Management%20BIOS%20Driver&hardware%5B3%5D=SYSTEM&hardware%5B4%5D=ROOT%2FMSSMBIOS%2F0000&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Microsoft%20System%20Management%20BIOS%20Driver&hardware%5B3%5D=SYSTEM&hardware%5B4%5D=ROOT%2FMSSMBIOS%2F0000&hardware%5B5%5D=Microsoft%20System%20Management%20BIOS%20Driver&eng_time=1687969241723&nocache=240983906 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:22:51 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=Microsoft%20System%20Management%20BIOS%20Driver&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ROOT%2FMSSMBIOS%2F0000&hardware%5B0%5D%5BDeviceName%5D=Microsoft%20System%20Management%20BIOS%20Driver&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BHardWareID%5D=ROOT%2Fmssmbios&hardware%5B0%5D%5BInfName%5D=mssmbios.inf&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20system%20devices%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F0000000c&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=3508891264&hardware%5B1%5D=Microsoft&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=ROOT%2Fmssmbios&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=ROOT%2Fmssmbios&hardware%5B4%5D=mssmbios.inf&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=ROOT%2Fmssmbios&hardware%5B4%5D=mssmbios.inf&hardware%5B5%5D=%28Standard%20system%20devices%29&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=ROOT%2Fmssmbios&hardware%5B4%5D=mssmbios.inf&hardware%5B5%5D=%28Standard%20system%20devices%29&hardware%5B6%5D=%2FDevice%2F0000000c&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=ROOT%2Fmssmbios&hardware%5B4%5D=mssmbios.inf&hardware%5B5%5D=%28Standard%20system%20devices%29&hardware%5B6%5D=%2FDevice%2F0000000c&hardware%5B7%5D=Microsoft%20Windows&eng_time=1687969241724&nocache=240985125
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=Microsoft%20System%20Management%20BIOS%20Driver&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ROOT%2FMSSMBIOS%2F0000&hardware%5B0%5D%5BDeviceName%5D=Microsoft%20System%20Management%20BIOS%20Driver&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BHardWareID%5D=ROOT%2Fmssmbios&hardware%5B0%5D%5BInfName%5D=mssmbios.inf&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20system%20devices%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F0000000c&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=3508891264&hardware%5B1%5D=Microsoft&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=ROOT%2Fmssmbios&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=ROOT%2Fmssmbios&hardware%5B4%5D=mssmbios.inf&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=ROOT%2Fmssmbios&hardware%5B4%5D=mssmbios.inf&hardware%5B5%5D=%28Standard%20system%20devices%29&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=ROOT%2Fmssmbios&hardware%5B4%5D=mssmbios.inf&hardware%5B5%5D=%28Standard%20system%20devices%29&hardware%5B6%5D=%2FDevice%2F0000000c&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=ROOT%2Fmssmbios&hardware%5B4%5D=mssmbios.inf&hardware%5B5%5D=%28Standard%20system%20devices%29&hardware%5B6%5D=%2FDevice%2F0000000c&hardware%5B7%5D=Microsoft%20Windows&eng_time=1687969241724&nocache=240985125 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:22:52 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=Microsoft%20System%20Management%20BIOS%20Driver&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ROOT%2FMSSMBIOS%2F0000&hardware%5B0%5D%5BDeviceName%5D=Microsoft%20System%20Management%20BIOS%20Driver&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BHardWareID%5D=ROOT%2Fmssmbios&hardware%5B0%5D%5BInfName%5D=mssmbios.inf&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20system%20devices%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F0000000c&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=3508891264&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=NDIS%20Virtual%20Network%20Adapter%20Enumerator&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=NDIS%20Virtual%20Network%20Adapter%20Enumerator&hardware%5B3%5D=SYSTEM&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=NDIS%20Virtual%20Network%20Adapter%20Enumerator&hardware%5B3%5D=SYSTEM&hardware%5B4%5D=ROOT%2FNDISVIRTUALBUS%2F0000&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=NDIS%20Virtual%20Network%20Adapter%20Enumerator&hardware%5B3%5D=SYSTEM&hardware%5B4%5D=ROOT%2FNDISVIRTUALBUS%2F0000&hardware%5B5%5D=NDIS%20Virtual%20Network%20Adapter%20Enumerator&eng_time=1687969241725&nocache=240986421
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=Microsoft%20System%20Management%20BIOS%20Driver&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ROOT%2FMSSMBIOS%2F0000&hardware%5B0%5D%5BDeviceName%5D=Microsoft%20System%20Management%20BIOS%20Driver&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BHardWareID%5D=ROOT%2Fmssmbios&hardware%5B0%5D%5BInfName%5D=mssmbios.inf&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20system%20devices%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F0000000c&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=3508891264&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=NDIS%20Virtual%20Network%20Adapter%20Enumerator&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=NDIS%20Virtual%20Network%20Adapter%20Enumerator&hardware%5B3%5D=SYSTEM&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=NDIS%20Virtual%20Network%20Adapter%20Enumerator&hardware%5B3%5D=SYSTEM&hardware%5B4%5D=ROOT%2FNDISVIRTUALBUS%2F0000&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=NDIS%20Virtual%20Network%20Adapter%20Enumerator&hardware%5B3%5D=SYSTEM&hardware%5B4%5D=ROOT%2FNDISVIRTUALBUS%2F0000&hardware%5B5%5D=NDIS%20Virtual%20Network%20Adapter%20Enumerator&eng_time=1687969241725&nocache=240986421 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:22:54 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=NDIS%20Virtual%20Network%20Adapter%20Enumerator&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ROOT%2FNDISVIRTUALBUS%2F0000&hardware%5B0%5D%5BDeviceName%5D=NDIS%20Virtual%20Network%20Adapter%20Enumerator&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BHardWareID%5D=ROOT%2FNdisVirtualBus&hardware%5B0%5D%5BInfName%5D=ndisvirtualbus.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F0000000b&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=1307943215&hardware%5B1%5D=Microsoft&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=ROOT%2FNdisVirtualBus&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=ROOT%2FNdisVirtualBus&hardware%5B4%5D=ndisvirtualbus.inf&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=ROOT%2FNdisVirtualBus&hardware%5B4%5D=ndisvirtualbus.inf&hardware%5B5%5D=Microsoft&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=ROOT%2FNdisVirtualBus&hardware%5B4%5D=ndisvirtualbus.inf&hardware%5B5%5D=Microsoft&hardware%5B6%5D=%2FDevice%2F0000000b&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=ROOT%2FNdisVirtualBus&hardware%5B4%5D=ndisvirtualbus.inf&hardware%5B5%5D=Microsoft&hardware%5B6%5D=%2FDevice%2F0000000b&hardware%5B7%5D=Microsoft%20Windows&eng_time=1687969241727&nocache=240987687
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=NDIS%20Virtual%20Network%20Adapter%20Enumerator&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ROOT%2FNDISVIRTUALBUS%2F0000&hardware%5B0%5D%5BDeviceName%5D=NDIS%20Virtual%20Network%20Adapter%20Enumerator&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BHardWareID%5D=ROOT%2FNdisVirtualBus&hardware%5B0%5D%5BInfName%5D=ndisvirtualbus.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F0000000b&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=1307943215&hardware%5B1%5D=Microsoft&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=ROOT%2FNdisVirtualBus&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=ROOT%2FNdisVirtualBus&hardware%5B4%5D=ndisvirtualbus.inf&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=ROOT%2FNdisVirtualBus&hardware%5B4%5D=ndisvirtualbus.inf&hardware%5B5%5D=Microsoft&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=ROOT%2FNdisVirtualBus&hardware%5B4%5D=ndisvirtualbus.inf&hardware%5B5%5D=Microsoft&hardware%5B6%5D=%2FDevice%2F0000000b&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=ROOT%2FNdisVirtualBus&hardware%5B4%5D=ndisvirtualbus.inf&hardware%5B5%5D=Microsoft&hardware%5B6%5D=%2FDevice%2F0000000b&hardware%5B7%5D=Microsoft%20Windows&eng_time=1687969241727&nocache=240987687 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:22:55 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=NDIS%20Virtual%20Network%20Adapter%20Enumerator&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ROOT%2FNDISVIRTUALBUS%2F0000&hardware%5B0%5D%5BDeviceName%5D=NDIS%20Virtual%20Network%20Adapter%20Enumerator&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BHardWareID%5D=ROOT%2FNdisVirtualBus&hardware%5B0%5D%5BInfName%5D=ndisvirtualbus.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F0000000b&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=1307943215&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Microsoft%20Basic%20Render%20Driver&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Microsoft%20Basic%20Render%20Driver&hardware%5B3%5D=SYSTEM&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Microsoft%20Basic%20Render%20Driver&hardware%5B3%5D=SYSTEM&hardware%5B4%5D=ROOT%2FBASICRENDER%2F0000&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Microsoft%20Basic%20Render%20Driver&hardware%5B3%5D=SYSTEM&hardware%5B4%5D=ROOT%2FBASICRENDER%2F0000&hardware%5B5%5D=Microsoft%20Basic%20Render%20Driver&eng_time=1687969241728&nocache=240988921
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=NDIS%20Virtual%20Network%20Adapter%20Enumerator&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ROOT%2FNDISVIRTUALBUS%2F0000&hardware%5B0%5D%5BDeviceName%5D=NDIS%20Virtual%20Network%20Adapter%20Enumerator&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BHardWareID%5D=ROOT%2FNdisVirtualBus&hardware%5B0%5D%5BInfName%5D=ndisvirtualbus.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F0000000b&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=1307943215&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Microsoft%20Basic%20Render%20Driver&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Microsoft%20Basic%20Render%20Driver&hardware%5B3%5D=SYSTEM&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Microsoft%20Basic%20Render%20Driver&hardware%5B3%5D=SYSTEM&hardware%5B4%5D=ROOT%2FBASICRENDER%2F0000&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Microsoft%20Basic%20Render%20Driver&hardware%5B3%5D=SYSTEM&hardware%5B4%5D=ROOT%2FBASICRENDER%2F0000&hardware%5B5%5D=Microsoft%20Basic%20Render%20Driver&eng_time=1687969241728&nocache=240988921 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:22:56 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=Microsoft%20Basic%20Render%20Driver&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ROOT%2FBASICRENDER%2F0000&hardware%5B0%5D%5BDeviceName%5D=Microsoft%20Basic%20Render%20Driver&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.868&hardware%5B0%5D%5BHardWareID%5D=ROOT%2FBasicRender&hardware%5B0%5D%5BInfName%5D=basicrender.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F0000000a&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2237811600&hardware%5B1%5D=Microsoft&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.868&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.868&hardware%5B3%5D=ROOT%2FBasicRender&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.868&hardware%5B3%5D=ROOT%2FBasicRender&hardware%5B4%5D=basicrender.inf&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.868&hardware%5B3%5D=ROOT%2FBasicRender&hardware%5B4%5D=basicrender.inf&hardware%5B5%5D=Microsoft&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.868&hardware%5B3%5D=ROOT%2FBasicRender&hardware%5B4%5D=basicrender.inf&hardware%5B5%5D=Microsoft&hardware%5B6%5D=%2FDevice%2F0000000a&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.868&hardware%5B3%5D=ROOT%2FBasicRender&hardware%5B4%5D=basicrender.inf&hardware%5B5%5D=Microsoft&hardware%5B6%5D=%2FDevice%2F0000000a&hardware%5B7%5D=Microsoft%20Windows&eng_time=1687969241729&nocache=240990265
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=Microsoft%20Basic%20Render%20Driver&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ROOT%2FBASICRENDER%2F0000&hardware%5B0%5D%5BDeviceName%5D=Microsoft%20Basic%20Render%20Driver&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.868&hardware%5B0%5D%5BHardWareID%5D=ROOT%2FBasicRender&hardware%5B0%5D%5BInfName%5D=basicrender.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F0000000a&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2237811600&hardware%5B1%5D=Microsoft&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.868&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.868&hardware%5B3%5D=ROOT%2FBasicRender&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.868&hardware%5B3%5D=ROOT%2FBasicRender&hardware%5B4%5D=basicrender.inf&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.868&hardware%5B3%5D=ROOT%2FBasicRender&hardware%5B4%5D=basicrender.inf&hardware%5B5%5D=Microsoft&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.868&hardware%5B3%5D=ROOT%2FBasicRender&hardware%5B4%5D=basicrender.inf&hardware%5B5%5D=Microsoft&hardware%5B6%5D=%2FDevice%2F0000000a&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.868&hardware%5B3%5D=ROOT%2FBasicRender&hardware%5B4%5D=basicrender.inf&hardware%5B5%5D=Microsoft&hardware%5B6%5D=%2FDevice%2F0000000a&hardware%5B7%5D=Microsoft%20Windows&eng_time=1687969241729&nocache=240990265 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:22:57 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=Microsoft%20Basic%20Render%20Driver&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ROOT%2FBASICRENDER%2F0000&hardware%5B0%5D%5BDeviceName%5D=Microsoft%20Basic%20Render%20Driver&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.868&hardware%5B0%5D%5BHardWareID%5D=ROOT%2FBasicRender&hardware%5B0%5D%5BInfName%5D=basicrender.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F0000000a&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2237811600&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=ACPI%20Fixed%20Feature%20Button&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=ACPI%20Fixed%20Feature%20Button&hardware%5B3%5D=SYSTEM&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=ACPI%20Fixed%20Feature%20Button&hardware%5B3%5D=SYSTEM&hardware%5B4%5D=ACPI%2FFIXEDBUTTON%2F2%26DABA3FF%260&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=ACPI%20Fixed%20Feature%20Button&hardware%5B3%5D=SYSTEM&hardware%5B4%5D=ACPI%2FFIXEDBUTTON%2F2%26DABA3FF%260&hardware%5B5%5D=ACPI%20Fixed%20Feature%20Button&eng_time=1687969241731&nocache=240991515
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=Microsoft%20Basic%20Render%20Driver&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ROOT%2FBASICRENDER%2F0000&hardware%5B0%5D%5BDeviceName%5D=Microsoft%20Basic%20Render%20Driver&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.868&hardware%5B0%5D%5BHardWareID%5D=ROOT%2FBasicRender&hardware%5B0%5D%5BInfName%5D=basicrender.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F0000000a&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2237811600&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=ACPI%20Fixed%20Feature%20Button&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=ACPI%20Fixed%20Feature%20Button&hardware%5B3%5D=SYSTEM&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=ACPI%20Fixed%20Feature%20Button&hardware%5B3%5D=SYSTEM&hardware%5B4%5D=ACPI%2FFIXEDBUTTON%2F2%26DABA3FF%260&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=ACPI%20Fixed%20Feature%20Button&hardware%5B3%5D=SYSTEM&hardware%5B4%5D=ACPI%2FFIXEDBUTTON%2F2%26DABA3FF%260&hardware%5B5%5D=ACPI%20Fixed%20Feature%20Button&eng_time=1687969241731&nocache=240991515 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:22:59 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=ACPI%20Fixed%20Feature%20Button&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ACPI%2FFIXEDBUTTON%2F2%26DABA3FF%260&hardware%5B0%5D%5BDeviceName%5D=ACPI%20Fixed%20Feature%20Button&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1202&hardware%5B0%5D%5BHardWareID%5D=ACPI%2FFixedButton&hardware%5B0%5D%5BInfName%5D=machine.inf&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20system%20devices%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000014&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=368896470&hardware%5B1%5D=Microsoft&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1202&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1202&hardware%5B3%5D=ACPI%2FFixedButton&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1202&hardware%5B3%5D=ACPI%2FFixedButton&hardware%5B4%5D=machine.inf&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1202&hardware%5B3%5D=ACPI%2FFixedButton&hardware%5B4%5D=machine.inf&hardware%5B5%5D=%28Standard%20system%20devices%29&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1202&hardware%5B3%5D=ACPI%2FFixedButton&hardware%5B4%5D=machine.inf&hardware%5B5%5D=%28Standard%20system%20devices%29&hardware%5B6%5D=%2FDevice%2F00000014&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1202&hardware%5B3%5D=ACPI%2FFixedButton&hardware%5B4%5D=machine.inf&hardware%5B5%5D=%28Standard%20system%20devices%29&hardware%5B6%5D=%2FDevice%2F00000014&hardware%5B7%5D=Microsoft%20Windows&eng_time=1687969241732&nocache=240992859
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=ACPI%20Fixed%20Feature%20Button&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ACPI%2FFIXEDBUTTON%2F2%26DABA3FF%260&hardware%5B0%5D%5BDeviceName%5D=ACPI%20Fixed%20Feature%20Button&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1202&hardware%5B0%5D%5BHardWareID%5D=ACPI%2FFixedButton&hardware%5B0%5D%5BInfName%5D=machine.inf&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20system%20devices%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000014&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=368896470&hardware%5B1%5D=Microsoft&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1202&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1202&hardware%5B3%5D=ACPI%2FFixedButton&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1202&hardware%5B3%5D=ACPI%2FFixedButton&hardware%5B4%5D=machine.inf&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1202&hardware%5B3%5D=ACPI%2FFixedButton&hardware%5B4%5D=machine.inf&hardware%5B5%5D=%28Standard%20system%20devices%29&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1202&hardware%5B3%5D=ACPI%2FFixedButton&hardware%5B4%5D=machine.inf&hardware%5B5%5D=%28Standard%20system%20devices%29&hardware%5B6%5D=%2FDevice%2F00000014&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1202&hardware%5B3%5D=ACPI%2FFixedButton&hardware%5B4%5D=machine.inf&hardware%5B5%5D=%28Standard%20system%20devices%29&hardware%5B6%5D=%2FDevice%2F00000014&hardware%5B7%5D=Microsoft%20Windows&eng_time=1687969241732&nocache=240992859 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:23:00 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=ACPI%20Fixed%20Feature%20Button&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ACPI%2FFIXEDBUTTON%2F2%26DABA3FF%260&hardware%5B0%5D%5BDeviceName%5D=ACPI%20Fixed%20Feature%20Button&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1202&hardware%5B0%5D%5BHardWareID%5D=ACPI%2FFixedButton&hardware%5B0%5D%5BInfName%5D=machine.inf&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20system%20devices%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000014&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=368896470&hardware%5B1%5D=%7B50127dc3-0f36-415e-a6cc-4cb3be910b65%7D&hardware%5B1%5D=%7B50127dc3-0f36-415e-a6cc-4cb3be910b65%7D&hardware%5B2%5D=ACPI%2FProcessor&hardware%5B1%5D=%7B50127dc3-0f36-415e-a6cc-4cb3be910b65%7D&hardware%5B2%5D=ACPI%2FProcessor&hardware%5B3%5D=Intel%20Processor&hardware%5B1%5D=%7B50127dc3-0f36-415e-a6cc-4cb3be910b65%7D&hardware%5B2%5D=ACPI%2FProcessor&hardware%5B3%5D=Intel%20Processor&hardware%5B4%5D=PROCESSOR&hardware%5B1%5D=%7B50127dc3-0f36-415e-a6cc-4cb3be910b65%7D&hardware%5B2%5D=ACPI%2FProcessor&hardware%5B3%5D=Intel%20Processor&hardware%5B4%5D=PROCESSOR&hardware%5B5%5D=ACPI%2FGENUINEINTEL_-_INTEL64_FAMILY_6_MODEL_61_-_INTEL_CORE_PROCESSOR_%28BROADWELL%29%2F_1&eng_time=1687969241733&nocache=240994109
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=ACPI%20Fixed%20Feature%20Button&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ACPI%2FFIXEDBUTTON%2F2%26DABA3FF%260&hardware%5B0%5D%5BDeviceName%5D=ACPI%20Fixed%20Feature%20Button&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1202&hardware%5B0%5D%5BHardWareID%5D=ACPI%2FFixedButton&hardware%5B0%5D%5BInfName%5D=machine.inf&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20system%20devices%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000014&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=368896470&hardware%5B1%5D=%7B50127dc3-0f36-415e-a6cc-4cb3be910b65%7D&hardware%5B1%5D=%7B50127dc3-0f36-415e-a6cc-4cb3be910b65%7D&hardware%5B2%5D=ACPI%2FProcessor&hardware%5B1%5D=%7B50127dc3-0f36-415e-a6cc-4cb3be910b65%7D&hardware%5B2%5D=ACPI%2FProcessor&hardware%5B3%5D=Intel%20Processor&hardware%5B1%5D=%7B50127dc3-0f36-415e-a6cc-4cb3be910b65%7D&hardware%5B2%5D=ACPI%2FProcessor&hardware%5B3%5D=Intel%20Processor&hardware%5B4%5D=PROCESSOR&hardware%5B1%5D=%7B50127dc3-0f36-415e-a6cc-4cb3be910b65%7D&hardware%5B2%5D=ACPI%2FProcessor&hardware%5B3%5D=Intel%20Processor&hardware%5B4%5D=PROCESSOR&hardware%5B5%5D=ACPI%2FGENUINEINTEL_-_INTEL64_FAMILY_6_MODEL_61_-_INTEL_CORE_PROCESSOR_%28BROADWELL%29%2F_1&eng_time=1687969241733&nocache=240994109 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:23:01 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B50127dc3-0f36-415e-a6cc-4cb3be910b65%7D&hardware%5B0%5D%5BCompatID%5D=ACPI%2FProcessor&hardware%5B0%5D%5BDescription%5D=Intel%20Processor&hardware%5B0%5D%5BDeviceClass%5D=PROCESSOR&hardware%5B0%5D%5BDeviceID%5D=ACPI%2FGENUINEINTEL_-_INTEL64_FAMILY_6_MODEL_61_-_INTEL_CORE_PROCESSOR_%28BROADWELL%29%2F_1&hardware%5B0%5D%5BDeviceName%5D=Intel%20Processor&hardware%5B0%5D%5BDriverDate%5D=20090421000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.546&hardware%5B0%5D%5BFriendlyName%5D=Intel%20Core%20Processor%20%28Broadwell%29&hardware%5B0%5D%5BHardWareID%5D=ACPI%2FGenuineIntel_-_Intel64_Family_6_Model_61&hardware%5B0%5D%5BInfName%5D=cpu.inf&hardware%5B0%5D%5BManufacturer%5D=Intel&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000016&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=367322306&hardware%5B1%5D=20090421000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=20090421000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B1%5D=20090421000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.546&hardware%5B1%5D=20090421000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.546&hardware%5B4%5D=Intel%20Core%20Processor%20%28Broadwell%29&hardware%5B1%5D=20090421000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.546&hardware%5B4%5D=Intel%20Core%20Processor%20%28Broadwell%29&hardware%5B5%5D=ACPI%2FGenuineIntel_-_Intel64_Family_6_Model_61&eng_time=1687969241735&nocache=240995343
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B50127dc3-0f36-415e-a6cc-4cb3be910b65%7D&hardware%5B0%5D%5BCompatID%5D=ACPI%2FProcessor&hardware%5B0%5D%5BDescription%5D=Intel%20Processor&hardware%5B0%5D%5BDeviceClass%5D=PROCESSOR&hardware%5B0%5D%5BDeviceID%5D=ACPI%2FGENUINEINTEL_-_INTEL64_FAMILY_6_MODEL_61_-_INTEL_CORE_PROCESSOR_%28BROADWELL%29%2F_1&hardware%5B0%5D%5BDeviceName%5D=Intel%20Processor&hardware%5B0%5D%5BDriverDate%5D=20090421000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.546&hardware%5B0%5D%5BFriendlyName%5D=Intel%20Core%20Processor%20%28Broadwell%29&hardware%5B0%5D%5BHardWareID%5D=ACPI%2FGenuineIntel_-_Intel64_Family_6_Model_61&hardware%5B0%5D%5BInfName%5D=cpu.inf&hardware%5B0%5D%5BManufacturer%5D=Intel&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000016&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=367322306&hardware%5B1%5D=20090421000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=20090421000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B1%5D=20090421000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.546&hardware%5B1%5D=20090421000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.546&hardware%5B4%5D=Intel%20Core%20Processor%20%28Broadwell%29&hardware%5B1%5D=20090421000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.546&hardware%5B4%5D=Intel%20Core%20Processor%20%28Broadwell%29&hardware%5B5%5D=ACPI%2FGenuineIntel_-_Intel64_Family_6_Model_61&eng_time=1687969241735&nocache=240995343 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:23:03 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B50127dc3-0f36-415e-a6cc-4cb3be910b65%7D&hardware%5B0%5D%5BCompatID%5D=ACPI%2FProcessor&hardware%5B0%5D%5BDescription%5D=Intel%20Processor&hardware%5B0%5D%5BDeviceClass%5D=PROCESSOR&hardware%5B0%5D%5BDeviceID%5D=ACPI%2FGENUINEINTEL_-_INTEL64_FAMILY_6_MODEL_61_-_INTEL_CORE_PROCESSOR_%28BROADWELL%29%2F_1&hardware%5B0%5D%5BDeviceName%5D=Intel%20Processor&hardware%5B0%5D%5BDriverDate%5D=20090421000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.546&hardware%5B0%5D%5BFriendlyName%5D=Intel%20Core%20Processor%20%28Broadwell%29&hardware%5B0%5D%5BHardWareID%5D=ACPI%2FGenuineIntel_-_Intel64_Family_6_Model_61&hardware%5B0%5D%5BInfName%5D=cpu.inf&hardware%5B0%5D%5BManufacturer%5D=Intel&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000016&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=367322306&hardware%5B1%5D=Intel&hardware%5B1%5D=Intel&hardware%5B2%5D=%2FDevice%2F00000016&hardware%5B1%5D=Intel&hardware%5B2%5D=%2FDevice%2F00000016&hardware%5B3%5D=Microsoft%20Windows&hardware%5B1%5D=Intel&hardware%5B2%5D=%2FDevice%2F00000016&hardware%5B3%5D=Microsoft%20Windows&hardware%5B4%5D=367322306&hardware%5B5%5D=%7B50127dc3-0f36-415e-a6cc-4cb3be910b65%7D&hardware%5B5%5D=%7B50127dc3-0f36-415e-a6cc-4cb3be910b65%7D&hardware%5B6%5D=ACPI%2FProcessor&hardware%5B5%5D=%7B50127dc3-0f36-415e-a6cc-4cb3be910b65%7D&hardware%5B6%5D=ACPI%2FProcessor&hardware%5B7%5D=Intel%20Processor&hardware%5B5%5D=%7B50127dc3-0f36-415e-a6cc-4cb3be910b65%7D&hardware%5B6%5D=ACPI%2FProcessor&hardware%5B7%5D=Intel%20Processor&hardware%5B8%5D=PROCESSOR&eng_time=1687969241736&nocache=240996593
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B50127dc3-0f36-415e-a6cc-4cb3be910b65%7D&hardware%5B0%5D%5BCompatID%5D=ACPI%2FProcessor&hardware%5B0%5D%5BDescription%5D=Intel%20Processor&hardware%5B0%5D%5BDeviceClass%5D=PROCESSOR&hardware%5B0%5D%5BDeviceID%5D=ACPI%2FGENUINEINTEL_-_INTEL64_FAMILY_6_MODEL_61_-_INTEL_CORE_PROCESSOR_%28BROADWELL%29%2F_1&hardware%5B0%5D%5BDeviceName%5D=Intel%20Processor&hardware%5B0%5D%5BDriverDate%5D=20090421000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.546&hardware%5B0%5D%5BFriendlyName%5D=Intel%20Core%20Processor%20%28Broadwell%29&hardware%5B0%5D%5BHardWareID%5D=ACPI%2FGenuineIntel_-_Intel64_Family_6_Model_61&hardware%5B0%5D%5BInfName%5D=cpu.inf&hardware%5B0%5D%5BManufacturer%5D=Intel&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000016&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=367322306&hardware%5B1%5D=Intel&hardware%5B1%5D=Intel&hardware%5B2%5D=%2FDevice%2F00000016&hardware%5B1%5D=Intel&hardware%5B2%5D=%2FDevice%2F00000016&hardware%5B3%5D=Microsoft%20Windows&hardware%5B1%5D=Intel&hardware%5B2%5D=%2FDevice%2F00000016&hardware%5B3%5D=Microsoft%20Windows&hardware%5B4%5D=367322306&hardware%5B5%5D=%7B50127dc3-0f36-415e-a6cc-4cb3be910b65%7D&hardware%5B5%5D=%7B50127dc3-0f36-415e-a6cc-4cb3be910b65%7D&hardware%5B6%5D=ACPI%2FProcessor&hardware%5B5%5D=%7B50127dc3-0f36-415e-a6cc-4cb3be910b65%7D&hardware%5B6%5D=ACPI%2FProcessor&hardware%5B7%5D=Intel%20Processor&hardware%5B5%5D=%7B50127dc3-0f36-415e-a6cc-4cb3be910b65%7D&hardware%5B6%5D=ACPI%2FProcessor&hardware%5B7%5D=Intel%20Processor&hardware%5B8%5D=PROCESSOR&eng_time=1687969241736&nocache=240996593 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:23:04 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B50127dc3-0f36-415e-a6cc-4cb3be910b65%7D&hardware%5B0%5D%5BCompatID%5D=ACPI%2FProcessor&hardware%5B0%5D%5BDescription%5D=Intel%20Processor&hardware%5B0%5D%5BDeviceClass%5D=PROCESSOR&hardware%5B0%5D%5BDeviceID%5D=ACPI%2FGENUINEINTEL_-_INTEL64_FAMILY_6_MODEL_61_-_INTEL_CORE_PROCESSOR_%28BROADWELL%29%2F_0&hardware%5B0%5D%5BDeviceName%5D=Intel%20Processor&hardware%5B0%5D%5BDriverDate%5D=20090421000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.546&hardware%5B0%5D%5BFriendlyName%5D=Intel%20Core%20Processor%20%28Broadwell%29&hardware%5B0%5D%5BHardWareID%5D=ACPI%2FGenuineIntel_-_Intel64_Family_6_Model_61&hardware%5B0%5D%5BInfName%5D=cpu.inf&hardware%5B0%5D%5BManufacturer%5D=Intel&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000015&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=1659098196&hardware%5B1%5D=Intel%20Processor&hardware%5B1%5D=Intel%20Processor&hardware%5B2%5D=20090421000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=Intel%20Processor&hardware%5B2%5D=20090421000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B1%5D=Intel%20Processor&hardware%5B2%5D=20090421000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B4%5D=10.0.19041.546&hardware%5B1%5D=Intel%20Processor&hardware%5B2%5D=20090421000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B4%5D=10.0.19041.546&hardware%5B5%5D=Intel%20Core%20Processor%20%28Broadwell%29&eng_time=1687969241739&nocache=240997828
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B50127dc3-0f36-415e-a6cc-4cb3be910b65%7D&hardware%5B0%5D%5BCompatID%5D=ACPI%2FProcessor&hardware%5B0%5D%5BDescription%5D=Intel%20Processor&hardware%5B0%5D%5BDeviceClass%5D=PROCESSOR&hardware%5B0%5D%5BDeviceID%5D=ACPI%2FGENUINEINTEL_-_INTEL64_FAMILY_6_MODEL_61_-_INTEL_CORE_PROCESSOR_%28BROADWELL%29%2F_0&hardware%5B0%5D%5BDeviceName%5D=Intel%20Processor&hardware%5B0%5D%5BDriverDate%5D=20090421000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.546&hardware%5B0%5D%5BFriendlyName%5D=Intel%20Core%20Processor%20%28Broadwell%29&hardware%5B0%5D%5BHardWareID%5D=ACPI%2FGenuineIntel_-_Intel64_Family_6_Model_61&hardware%5B0%5D%5BInfName%5D=cpu.inf&hardware%5B0%5D%5BManufacturer%5D=Intel&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000015&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=1659098196&hardware%5B1%5D=Intel%20Processor&hardware%5B1%5D=Intel%20Processor&hardware%5B2%5D=20090421000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=Intel%20Processor&hardware%5B2%5D=20090421000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B1%5D=Intel%20Processor&hardware%5B2%5D=20090421000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B4%5D=10.0.19041.546&hardware%5B1%5D=Intel%20Processor&hardware%5B2%5D=20090421000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B4%5D=10.0.19041.546&hardware%5B5%5D=Intel%20Core%20Processor%20%28Broadwell%29&eng_time=1687969241739&nocache=240997828 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:23:05 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B50127dc3-0f36-415e-a6cc-4cb3be910b65%7D&hardware%5B0%5D%5BCompatID%5D=ACPI%2FProcessor&hardware%5B0%5D%5BDescription%5D=Intel%20Processor&hardware%5B0%5D%5BDeviceClass%5D=PROCESSOR&hardware%5B0%5D%5BDeviceID%5D=ACPI%2FGENUINEINTEL_-_INTEL64_FAMILY_6_MODEL_61_-_INTEL_CORE_PROCESSOR_%28BROADWELL%29%2F_0&hardware%5B0%5D%5BDeviceName%5D=Intel%20Processor&hardware%5B0%5D%5BDriverDate%5D=20090421000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.546&hardware%5B0%5D%5BFriendlyName%5D=Intel%20Core%20Processor%20%28Broadwell%29&hardware%5B0%5D%5BHardWareID%5D=ACPI%2FGenuineIntel_-_Intel64_Family_6_Model_61&hardware%5B0%5D%5BInfName%5D=cpu.inf&hardware%5B0%5D%5BManufacturer%5D=Intel&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000015&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=1659098196&hardware%5B1%5D=cpu.inf&hardware%5B1%5D=cpu.inf&hardware%5B2%5D=Intel&hardware%5B1%5D=cpu.inf&hardware%5B2%5D=Intel&hardware%5B3%5D=%2FDevice%2F00000015&hardware%5B1%5D=cpu.inf&hardware%5B2%5D=Intel&hardware%5B3%5D=%2FDevice%2F00000015&hardware%5B4%5D=Microsoft%20Windows&hardware%5B1%5D=cpu.inf&hardware%5B2%5D=Intel&hardware%5B3%5D=%2FDevice%2F00000015&hardware%5B4%5D=Microsoft%20Windows&hardware%5B5%5D=1659098196&hardware%5B6%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B6%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B7%5D=%2APNP0A05&hardware%5B6%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B7%5D=%2APNP0A05&hardware%5B8%5D=ACPI%20Processor%20Container%20Device&eng_time=1687969241742&nocache=240999046
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B50127dc3-0f36-415e-a6cc-4cb3be910b65%7D&hardware%5B0%5D%5BCompatID%5D=ACPI%2FProcessor&hardware%5B0%5D%5BDescription%5D=Intel%20Processor&hardware%5B0%5D%5BDeviceClass%5D=PROCESSOR&hardware%5B0%5D%5BDeviceID%5D=ACPI%2FGENUINEINTEL_-_INTEL64_FAMILY_6_MODEL_61_-_INTEL_CORE_PROCESSOR_%28BROADWELL%29%2F_0&hardware%5B0%5D%5BDeviceName%5D=Intel%20Processor&hardware%5B0%5D%5BDriverDate%5D=20090421000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.546&hardware%5B0%5D%5BFriendlyName%5D=Intel%20Core%20Processor%20%28Broadwell%29&hardware%5B0%5D%5BHardWareID%5D=ACPI%2FGenuineIntel_-_Intel64_Family_6_Model_61&hardware%5B0%5D%5BInfName%5D=cpu.inf&hardware%5B0%5D%5BManufacturer%5D=Intel&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000015&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=1659098196&hardware%5B1%5D=cpu.inf&hardware%5B1%5D=cpu.inf&hardware%5B2%5D=Intel&hardware%5B1%5D=cpu.inf&hardware%5B2%5D=Intel&hardware%5B3%5D=%2FDevice%2F00000015&hardware%5B1%5D=cpu.inf&hardware%5B2%5D=Intel&hardware%5B3%5D=%2FDevice%2F00000015&hardware%5B4%5D=Microsoft%20Windows&hardware%5B1%5D=cpu.inf&hardware%5B2%5D=Intel&hardware%5B3%5D=%2FDevice%2F00000015&hardware%5B4%5D=Microsoft%20Windows&hardware%5B5%5D=1659098196&hardware%5B6%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B6%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B7%5D=%2APNP0A05&hardware%5B6%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B7%5D=%2APNP0A05&hardware%5B8%5D=ACPI%20Processor%20Container%20Device&eng_time=1687969241742&nocache=240999046 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:23:07 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=%2APNP0A05&hardware%5B0%5D%5BDescription%5D=ACPI%20Processor%20Container%20Device&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ACPI%2FACPI0010%2F2%26DABA3FF%260&hardware%5B0%5D%5BDeviceName%5D=ACPI%20Processor%20Container%20Device&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1202&hardware%5B0%5D%5BHardWareID%5D=ACPI%2FVEN_ACPI%26DEV_0010&hardware%5B0%5D%5BInfName%5D=machine.inf&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20system%20devices%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000013&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=3359331962&hardware%5B1%5D=ACPI%2FACPI0010%2F2%26DABA3FF%260&hardware%5B1%5D=ACPI%2FACPI0010%2F2%26DABA3FF%260&hardware%5B2%5D=ACPI%20Processor%20Container%20Device&hardware%5B1%5D=ACPI%2FACPI0010%2F2%26DABA3FF%260&hardware%5B2%5D=ACPI%20Processor%20Container%20Device&hardware%5B3%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=ACPI%2FACPI0010%2F2%26DABA3FF%260&hardware%5B2%5D=ACPI%20Processor%20Container%20Device&hardware%5B3%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B4%5D=Microsoft&hardware%5B1%5D=ACPI%2FACPI0010%2F2%26DABA3FF%260&hardware%5B2%5D=ACPI%20Processor%20Container%20Device&hardware%5B3%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B4%5D=Microsoft&hardware%5B5%5D=10.0.19041.1202&eng_time=1687969241743&nocache=241000796
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=%2APNP0A05&hardware%5B0%5D%5BDescription%5D=ACPI%20Processor%20Container%20Device&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ACPI%2FACPI0010%2F2%26DABA3FF%260&hardware%5B0%5D%5BDeviceName%5D=ACPI%20Processor%20Container%20Device&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1202&hardware%5B0%5D%5BHardWareID%5D=ACPI%2FVEN_ACPI%26DEV_0010&hardware%5B0%5D%5BInfName%5D=machine.inf&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20system%20devices%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000013&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=3359331962&hardware%5B1%5D=ACPI%2FACPI0010%2F2%26DABA3FF%260&hardware%5B1%5D=ACPI%2FACPI0010%2F2%26DABA3FF%260&hardware%5B2%5D=ACPI%20Processor%20Container%20Device&hardware%5B1%5D=ACPI%2FACPI0010%2F2%26DABA3FF%260&hardware%5B2%5D=ACPI%20Processor%20Container%20Device&hardware%5B3%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=ACPI%2FACPI0010%2F2%26DABA3FF%260&hardware%5B2%5D=ACPI%20Processor%20Container%20Device&hardware%5B3%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B4%5D=Microsoft&hardware%5B1%5D=ACPI%2FACPI0010%2F2%26DABA3FF%260&hardware%5B2%5D=ACPI%20Processor%20Container%20Device&hardware%5B3%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B4%5D=Microsoft&hardware%5B5%5D=10.0.19041.1202&eng_time=1687969241743&nocache=241000796 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:23:08 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=%2APNP0A05&hardware%5B0%5D%5BDescription%5D=ACPI%20Processor%20Container%20Device&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ACPI%2FACPI0010%2F2%26DABA3FF%260&hardware%5B0%5D%5BDeviceName%5D=ACPI%20Processor%20Container%20Device&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1202&hardware%5B0%5D%5BHardWareID%5D=ACPI%2FVEN_ACPI%26DEV_0010&hardware%5B0%5D%5BInfName%5D=machine.inf&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20system%20devices%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000013&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=3359331962&hardware%5B1%5D=machine.inf&hardware%5B1%5D=machine.inf&hardware%5B2%5D=%28Standard%20system%20devices%29&hardware%5B1%5D=machine.inf&hardware%5B2%5D=%28Standard%20system%20devices%29&hardware%5B3%5D=%2FDevice%2F00000013&hardware%5B1%5D=machine.inf&hardware%5B2%5D=%28Standard%20system%20devices%29&hardware%5B3%5D=%2FDevice%2F00000013&hardware%5B4%5D=Microsoft%20Windows&hardware%5B1%5D=machine.inf&hardware%5B2%5D=%28Standard%20system%20devices%29&hardware%5B3%5D=%2FDevice%2F00000013&hardware%5B4%5D=Microsoft%20Windows&hardware%5B5%5D=3359331962&hardware%5B6%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B6%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B7%5D=High%20precision%20event%20timer&hardware%5B6%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B7%5D=High%20precision%20event%20timer&hardware%5B8%5D=SYSTEM&eng_time=1687969241744&nocache=241002015
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=%2APNP0A05&hardware%5B0%5D%5BDescription%5D=ACPI%20Processor%20Container%20Device&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ACPI%2FACPI0010%2F2%26DABA3FF%260&hardware%5B0%5D%5BDeviceName%5D=ACPI%20Processor%20Container%20Device&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1202&hardware%5B0%5D%5BHardWareID%5D=ACPI%2FVEN_ACPI%26DEV_0010&hardware%5B0%5D%5BInfName%5D=machine.inf&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20system%20devices%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000013&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=3359331962&hardware%5B1%5D=machine.inf&hardware%5B1%5D=machine.inf&hardware%5B2%5D=%28Standard%20system%20devices%29&hardware%5B1%5D=machine.inf&hardware%5B2%5D=%28Standard%20system%20devices%29&hardware%5B3%5D=%2FDevice%2F00000013&hardware%5B1%5D=machine.inf&hardware%5B2%5D=%28Standard%20system%20devices%29&hardware%5B3%5D=%2FDevice%2F00000013&hardware%5B4%5D=Microsoft%20Windows&hardware%5B1%5D=machine.inf&hardware%5B2%5D=%28Standard%20system%20devices%29&hardware%5B3%5D=%2FDevice%2F00000013&hardware%5B4%5D=Microsoft%20Windows&hardware%5B5%5D=3359331962&hardware%5B6%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B6%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B7%5D=High%20precision%20event%20timer&hardware%5B6%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B7%5D=High%20precision%20event%20timer&hardware%5B8%5D=SYSTEM&eng_time=1687969241744&nocache=241002015 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:23:09 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=High%20precision%20event%20timer&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ACPI%2FPNP0103%2F0&hardware%5B0%5D%5BDeviceName%5D=High%20precision%20event%20timer&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1202&hardware%5B0%5D%5BHardWareID%5D=ACPI%2FVEN_PNP%26DEV_0103&hardware%5B0%5D%5BInfName%5D=machine.inf&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20system%20devices%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000012&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=744941212&hardware%5B1%5D=High%20precision%20event%20timer&hardware%5B1%5D=High%20precision%20event%20timer&hardware%5B2%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=High%20precision%20event%20timer&hardware%5B2%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B1%5D=High%20precision%20event%20timer&hardware%5B2%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B4%5D=10.0.19041.1202&hardware%5B1%5D=High%20precision%20event%20timer&hardware%5B2%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B4%5D=10.0.19041.1202&hardware%5B5%5D=ACPI%2FVEN_PNP%26DEV_0103&hardware%5B1%5D=High%20precision%20event%20timer&hardware%5B2%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B4%5D=10.0.19041.1202&hardware%5B5%5D=ACPI%2FVEN_PNP%26DEV_0103&hardware%5B6%5D=machine.inf&eng_time=1687969241748&nocache=241003343
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=High%20precision%20event%20timer&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ACPI%2FPNP0103%2F0&hardware%5B0%5D%5BDeviceName%5D=High%20precision%20event%20timer&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1202&hardware%5B0%5D%5BHardWareID%5D=ACPI%2FVEN_PNP%26DEV_0103&hardware%5B0%5D%5BInfName%5D=machine.inf&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20system%20devices%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000012&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=744941212&hardware%5B1%5D=High%20precision%20event%20timer&hardware%5B1%5D=High%20precision%20event%20timer&hardware%5B2%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=High%20precision%20event%20timer&hardware%5B2%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B1%5D=High%20precision%20event%20timer&hardware%5B2%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B4%5D=10.0.19041.1202&hardware%5B1%5D=High%20precision%20event%20timer&hardware%5B2%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B4%5D=10.0.19041.1202&hardware%5B5%5D=ACPI%2FVEN_PNP%26DEV_0103&hardware%5B1%5D=High%20precision%20event%20timer&hardware%5B2%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B4%5D=10.0.19041.1202&hardware%5B5%5D=ACPI%2FVEN_PNP%26DEV_0103&hardware%5B6%5D=machine.inf&eng_time=1687969241748&nocache=241003343 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:23:11 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=High%20precision%20event%20timer&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ACPI%2FPNP0103%2F0&hardware%5B0%5D%5BDeviceName%5D=High%20precision%20event%20timer&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1202&hardware%5B0%5D%5BHardWareID%5D=ACPI%2FVEN_PNP%26DEV_0103&hardware%5B0%5D%5BInfName%5D=machine.inf&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20system%20devices%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000012&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=744941212&hardware%5B1%5D=%2FDevice%2F00000012&hardware%5B1%5D=%2FDevice%2F00000012&hardware%5B2%5D=Microsoft%20Windows&hardware%5B1%5D=%2FDevice%2F00000012&hardware%5B2%5D=Microsoft%20Windows&hardware%5B3%5D=744941212&hardware%5B4%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B5%5D=System%20board&hardware%5B4%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B5%5D=System%20board&hardware%5B6%5D=SYSTEM&hardware%5B4%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B5%5D=System%20board&hardware%5B6%5D=SYSTEM&hardware%5B7%5D=ACPI%2FPNP0C01%2F2%26DABA3FF%260&hardware%5B4%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B5%5D=System%20board&hardware%5B6%5D=SYSTEM&hardware%5B7%5D=ACPI%2FPNP0C01%2F2%26DABA3FF%260&hardware%5B8%5D=System%20board&eng_time=1687969241749&nocache=241004546
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=High%20precision%20event%20timer&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ACPI%2FPNP0103%2F0&hardware%5B0%5D%5BDeviceName%5D=High%20precision%20event%20timer&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1202&hardware%5B0%5D%5BHardWareID%5D=ACPI%2FVEN_PNP%26DEV_0103&hardware%5B0%5D%5BInfName%5D=machine.inf&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20system%20devices%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000012&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=744941212&hardware%5B1%5D=%2FDevice%2F00000012&hardware%5B1%5D=%2FDevice%2F00000012&hardware%5B2%5D=Microsoft%20Windows&hardware%5B1%5D=%2FDevice%2F00000012&hardware%5B2%5D=Microsoft%20Windows&hardware%5B3%5D=744941212&hardware%5B4%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B5%5D=System%20board&hardware%5B4%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B5%5D=System%20board&hardware%5B6%5D=SYSTEM&hardware%5B4%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B5%5D=System%20board&hardware%5B6%5D=SYSTEM&hardware%5B7%5D=ACPI%2FPNP0C01%2F2%26DABA3FF%260&hardware%5B4%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B5%5D=System%20board&hardware%5B6%5D=SYSTEM&hardware%5B7%5D=ACPI%2FPNP0C01%2F2%26DABA3FF%260&hardware%5B8%5D=System%20board&eng_time=1687969241749&nocache=241004546 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:23:12 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=System%20board&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ACPI%2FPNP0C01%2F2%26DABA3FF%260&hardware%5B0%5D%5BDeviceName%5D=System%20board&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1202&hardware%5B0%5D%5BHardWareID%5D=ACPI%2FVEN_PNP%26DEV_0C01&hardware%5B0%5D%5BInfName%5D=machine.inf&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20system%20devices%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000011&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=53918760&hardware%5B1%5D=Microsoft&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1202&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1202&hardware%5B3%5D=ACPI%2FVEN_PNP%26DEV_0C01&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1202&hardware%5B3%5D=ACPI%2FVEN_PNP%26DEV_0C01&hardware%5B4%5D=machine.inf&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1202&hardware%5B3%5D=ACPI%2FVEN_PNP%26DEV_0C01&hardware%5B4%5D=machine.inf&hardware%5B5%5D=%28Standard%20system%20devices%29&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1202&hardware%5B3%5D=ACPI%2FVEN_PNP%26DEV_0C01&hardware%5B4%5D=machine.inf&hardware%5B5%5D=%28Standard%20system%20devices%29&hardware%5B6%5D=%2FDevice%2F00000011&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1202&hardware%5B3%5D=ACPI%2FVEN_PNP%26DEV_0C01&hardware%5B4%5D=machine.inf&hardware%5B5%5D=%28Standard%20system%20devices%29&hardware%5B6%5D=%2FDevice%2F00000011&hardware%5B7%5D=Microsoft%20Windows&eng_time=1687969241750&nocache=241005796
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=System%20board&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ACPI%2FPNP0C01%2F2%26DABA3FF%260&hardware%5B0%5D%5BDeviceName%5D=System%20board&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1202&hardware%5B0%5D%5BHardWareID%5D=ACPI%2FVEN_PNP%26DEV_0C01&hardware%5B0%5D%5BInfName%5D=machine.inf&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20system%20devices%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000011&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=53918760&hardware%5B1%5D=Microsoft&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1202&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1202&hardware%5B3%5D=ACPI%2FVEN_PNP%26DEV_0C01&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1202&hardware%5B3%5D=ACPI%2FVEN_PNP%26DEV_0C01&hardware%5B4%5D=machine.inf&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1202&hardware%5B3%5D=ACPI%2FVEN_PNP%26DEV_0C01&hardware%5B4%5D=machine.inf&hardware%5B5%5D=%28Standard%20system%20devices%29&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1202&hardware%5B3%5D=ACPI%2FVEN_PNP%26DEV_0C01&hardware%5B4%5D=machine.inf&hardware%5B5%5D=%28Standard%20system%20devices%29&hardware%5B6%5D=%2FDevice%2F00000011&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1202&hardware%5B3%5D=ACPI%2FVEN_PNP%26DEV_0C01&hardware%5B4%5D=machine.inf&hardware%5B5%5D=%28Standard%20system%20devices%29&hardware%5B6%5D=%2FDevice%2F00000011&hardware%5B7%5D=Microsoft%20Windows&eng_time=1687969241750&nocache=241005796 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:23:13 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=System%20board&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ACPI%2FPNP0C01%2F2%26DABA3FF%260&hardware%5B0%5D%5BDeviceName%5D=System%20board&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1202&hardware%5B0%5D%5BHardWareID%5D=ACPI%2FVEN_PNP%26DEV_0C01&hardware%5B0%5D%5BInfName%5D=machine.inf&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20system%20devices%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000011&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=53918760&hardware%5B1%5D=ACPI%2FDADY0002%2F3%2611583659%260&hardware%5B1%5D=ACPI%2FDADY0002%2F3%2611583659%260&hardware%5B2%5D=2693499513&hardware%5B3%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B3%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=Extended%20IO%20Bus&hardware%5B3%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=Extended%20IO%20Bus&hardware%5B5%5D=SYSTEM&hardware%5B3%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=Extended%20IO%20Bus&hardware%5B5%5D=SYSTEM&hardware%5B6%5D=ACPI%2FPNP0A06%2FPCI_HOTPLUG_RESOURCES&hardware%5B3%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=Extended%20IO%20Bus&hardware%5B5%5D=SYSTEM&hardware%5B6%5D=ACPI%2FPNP0A06%2FPCI_HOTPLUG_RESOURCES&hardware%5B7%5D=Extended%20IO%20Bus&eng_time=1687969241752&nocache=241007156
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=System%20board&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ACPI%2FPNP0C01%2F2%26DABA3FF%260&hardware%5B0%5D%5BDeviceName%5D=System%20board&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1202&hardware%5B0%5D%5BHardWareID%5D=ACPI%2FVEN_PNP%26DEV_0C01&hardware%5B0%5D%5BInfName%5D=machine.inf&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20system%20devices%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000011&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=53918760&hardware%5B1%5D=ACPI%2FDADY0002%2F3%2611583659%260&hardware%5B1%5D=ACPI%2FDADY0002%2F3%2611583659%260&hardware%5B2%5D=2693499513&hardware%5B3%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B3%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=Extended%20IO%20Bus&hardware%5B3%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=Extended%20IO%20Bus&hardware%5B5%5D=SYSTEM&hardware%5B3%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=Extended%20IO%20Bus&hardware%5B5%5D=SYSTEM&hardware%5B6%5D=ACPI%2FPNP0A06%2FPCI_HOTPLUG_RESOURCES&hardware%5B3%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=Extended%20IO%20Bus&hardware%5B5%5D=SYSTEM&hardware%5B6%5D=ACPI%2FPNP0A06%2FPCI_HOTPLUG_RESOURCES&hardware%5B7%5D=Extended%20IO%20Bus&eng_time=1687969241752&nocache=241007156 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:23:14 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=Extended%20IO%20Bus&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ACPI%2FPNP0A06%2FPCI_HOTPLUG_RESOURCES&hardware%5B0%5D%5BDeviceName%5D=Extended%20IO%20Bus&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1202&hardware%5B0%5D%5BHardWareID%5D=ACPI%2FVEN_PNP%26DEV_0A06&hardware%5B0%5D%5BInfName%5D=machine.inf&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20system%20devices%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000019&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=3905039134&hardware%5B1%5D=Microsoft&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1202&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1202&hardware%5B3%5D=ACPI%2FVEN_PNP%26DEV_0A06&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1202&hardware%5B3%5D=ACPI%2FVEN_PNP%26DEV_0A06&hardware%5B4%5D=machine.inf&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1202&hardware%5B3%5D=ACPI%2FVEN_PNP%26DEV_0A06&hardware%5B4%5D=machine.inf&hardware%5B5%5D=%28Standard%20system%20devices%29&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1202&hardware%5B3%5D=ACPI%2FVEN_PNP%26DEV_0A06&hardware%5B4%5D=machine.inf&hardware%5B5%5D=%28Standard%20system%20devices%29&hardware%5B6%5D=%2FDevice%2F00000019&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1202&hardware%5B3%5D=ACPI%2FVEN_PNP%26DEV_0A06&hardware%5B4%5D=machine.inf&hardware%5B5%5D=%28Standard%20system%20devices%29&hardware%5B6%5D=%2FDevice%2F00000019&hardware%5B7%5D=Microsoft%20Windows&eng_time=1687969241753&nocache=241008390
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=Extended%20IO%20Bus&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ACPI%2FPNP0A06%2FPCI_HOTPLUG_RESOURCES&hardware%5B0%5D%5BDeviceName%5D=Extended%20IO%20Bus&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1202&hardware%5B0%5D%5BHardWareID%5D=ACPI%2FVEN_PNP%26DEV_0A06&hardware%5B0%5D%5BInfName%5D=machine.inf&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20system%20devices%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000019&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=3905039134&hardware%5B1%5D=Microsoft&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1202&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1202&hardware%5B3%5D=ACPI%2FVEN_PNP%26DEV_0A06&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1202&hardware%5B3%5D=ACPI%2FVEN_PNP%26DEV_0A06&hardware%5B4%5D=machine.inf&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1202&hardware%5B3%5D=ACPI%2FVEN_PNP%26DEV_0A06&hardware%5B4%5D=machine.inf&hardware%5B5%5D=%28Standard%20system%20devices%29&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1202&hardware%5B3%5D=ACPI%2FVEN_PNP%26DEV_0A06&hardware%5B4%5D=machine.inf&hardware%5B5%5D=%28Standard%20system%20devices%29&hardware%5B6%5D=%2FDevice%2F00000019&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1202&hardware%5B3%5D=ACPI%2FVEN_PNP%26DEV_0A06&hardware%5B4%5D=machine.inf&hardware%5B5%5D=%28Standard%20system%20devices%29&hardware%5B6%5D=%2FDevice%2F00000019&hardware%5B7%5D=Microsoft%20Windows&eng_time=1687969241753&nocache=241008390 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:23:16 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=Extended%20IO%20Bus&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ACPI%2FPNP0A06%2FPCI_HOTPLUG_RESOURCES&hardware%5B0%5D%5BDeviceName%5D=Extended%20IO%20Bus&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1202&hardware%5B0%5D%5BHardWareID%5D=ACPI%2FVEN_PNP%26DEV_0A06&hardware%5B0%5D%5BInfName%5D=machine.inf&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20system%20devices%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000019&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=3905039134&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Extended%20IO%20Bus&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Extended%20IO%20Bus&hardware%5B3%5D=SYSTEM&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Extended%20IO%20Bus&hardware%5B3%5D=SYSTEM&hardware%5B4%5D=ACPI%2FPNP0A06%2FGPE0_RESOURCES&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Extended%20IO%20Bus&hardware%5B3%5D=SYSTEM&hardware%5B4%5D=ACPI%2FPNP0A06%2FGPE0_RESOURCES&hardware%5B5%5D=Extended%20IO%20Bus&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Extended%20IO%20Bus&hardware%5B3%5D=SYSTEM&hardware%5B4%5D=ACPI%2FPNP0A06%2FGPE0_RESOURCES&hardware%5B5%5D=Extended%20IO%20Bus&hardware%5B6%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&eng_time=1687969241754&nocache=241009750
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=Extended%20IO%20Bus&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ACPI%2FPNP0A06%2FPCI_HOTPLUG_RESOURCES&hardware%5B0%5D%5BDeviceName%5D=Extended%20IO%20Bus&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1202&hardware%5B0%5D%5BHardWareID%5D=ACPI%2FVEN_PNP%26DEV_0A06&hardware%5B0%5D%5BInfName%5D=machine.inf&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20system%20devices%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000019&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=3905039134&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Extended%20IO%20Bus&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Extended%20IO%20Bus&hardware%5B3%5D=SYSTEM&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Extended%20IO%20Bus&hardware%5B3%5D=SYSTEM&hardware%5B4%5D=ACPI%2FPNP0A06%2FGPE0_RESOURCES&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Extended%20IO%20Bus&hardware%5B3%5D=SYSTEM&hardware%5B4%5D=ACPI%2FPNP0A06%2FGPE0_RESOURCES&hardware%5B5%5D=Extended%20IO%20Bus&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Extended%20IO%20Bus&hardware%5B3%5D=SYSTEM&hardware%5B4%5D=ACPI%2FPNP0A06%2FGPE0_RESOURCES&hardware%5B5%5D=Extended%20IO%20Bus&hardware%5B6%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&eng_time=1687969241754&nocache=241009750 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:23:17 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=Extended%20IO%20Bus&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ACPI%2FPNP0A06%2FGPE0_RESOURCES&hardware%5B0%5D%5BDeviceName%5D=Extended%20IO%20Bus&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1202&hardware%5B0%5D%5BHardWareID%5D=ACPI%2FVEN_PNP%26DEV_0A06&hardware%5B0%5D%5BInfName%5D=machine.inf&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20system%20devices%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000018&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2064299493&hardware%5B1%5D=10.0.19041.1202&hardware%5B1%5D=10.0.19041.1202&hardware%5B2%5D=ACPI%2FVEN_PNP%26DEV_0A06&hardware%5B1%5D=10.0.19041.1202&hardware%5B2%5D=ACPI%2FVEN_PNP%26DEV_0A06&hardware%5B3%5D=machine.inf&hardware%5B1%5D=10.0.19041.1202&hardware%5B2%5D=ACPI%2FVEN_PNP%26DEV_0A06&hardware%5B3%5D=machine.inf&hardware%5B4%5D=%28Standard%20system%20devices%29&hardware%5B1%5D=10.0.19041.1202&hardware%5B2%5D=ACPI%2FVEN_PNP%26DEV_0A06&hardware%5B3%5D=machine.inf&hardware%5B4%5D=%28Standard%20system%20devices%29&hardware%5B5%5D=%2FDevice%2F00000018&hardware%5B1%5D=10.0.19041.1202&hardware%5B2%5D=ACPI%2FVEN_PNP%26DEV_0A06&hardware%5B3%5D=machine.inf&hardware%5B4%5D=%28Standard%20system%20devices%29&hardware%5B5%5D=%2FDevice%2F00000018&hardware%5B6%5D=Microsoft%20Windows&eng_time=1687969241756&nocache=241010984
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=Extended%20IO%20Bus&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ACPI%2FPNP0A06%2FGPE0_RESOURCES&hardware%5B0%5D%5BDeviceName%5D=Extended%20IO%20Bus&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1202&hardware%5B0%5D%5BHardWareID%5D=ACPI%2FVEN_PNP%26DEV_0A06&hardware%5B0%5D%5BInfName%5D=machine.inf&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20system%20devices%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000018&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2064299493&hardware%5B1%5D=10.0.19041.1202&hardware%5B1%5D=10.0.19041.1202&hardware%5B2%5D=ACPI%2FVEN_PNP%26DEV_0A06&hardware%5B1%5D=10.0.19041.1202&hardware%5B2%5D=ACPI%2FVEN_PNP%26DEV_0A06&hardware%5B3%5D=machine.inf&hardware%5B1%5D=10.0.19041.1202&hardware%5B2%5D=ACPI%2FVEN_PNP%26DEV_0A06&hardware%5B3%5D=machine.inf&hardware%5B4%5D=%28Standard%20system%20devices%29&hardware%5B1%5D=10.0.19041.1202&hardware%5B2%5D=ACPI%2FVEN_PNP%26DEV_0A06&hardware%5B3%5D=machine.inf&hardware%5B4%5D=%28Standard%20system%20devices%29&hardware%5B5%5D=%2FDevice%2F00000018&hardware%5B1%5D=10.0.19041.1202&hardware%5B2%5D=ACPI%2FVEN_PNP%26DEV_0A06&hardware%5B3%5D=machine.inf&hardware%5B4%5D=%28Standard%20system%20devices%29&hardware%5B5%5D=%2FDevice%2F00000018&hardware%5B6%5D=Microsoft%20Windows&eng_time=1687969241756&nocache=241010984 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:23:18 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=Extended%20IO%20Bus&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ACPI%2FPNP0A06%2FGPE0_RESOURCES&hardware%5B0%5D%5BDeviceName%5D=Extended%20IO%20Bus&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1202&hardware%5B0%5D%5BHardWareID%5D=ACPI%2FVEN_PNP%26DEV_0A06&hardware%5B0%5D%5BInfName%5D=machine.inf&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20system%20devices%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000018&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2064299493&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Extended%20IO%20Bus&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Extended%20IO%20Bus&hardware%5B3%5D=SYSTEM&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Extended%20IO%20Bus&hardware%5B3%5D=SYSTEM&hardware%5B4%5D=ACPI%2FPNP0A06%2FCPU_HOTPLUG_RESOURCES&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Extended%20IO%20Bus&hardware%5B3%5D=SYSTEM&hardware%5B4%5D=ACPI%2FPNP0A06%2FCPU_HOTPLUG_RESOURCES&hardware%5B5%5D=Extended%20IO%20Bus&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Extended%20IO%20Bus&hardware%5B3%5D=SYSTEM&hardware%5B4%5D=ACPI%2FPNP0A06%2FCPU_HOTPLUG_RESOURCES&hardware%5B5%5D=Extended%20IO%20Bus&hardware%5B6%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&eng_time=1687969241757&nocache=241012234
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=Extended%20IO%20Bus&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ACPI%2FPNP0A06%2FGPE0_RESOURCES&hardware%5B0%5D%5BDeviceName%5D=Extended%20IO%20Bus&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1202&hardware%5B0%5D%5BHardWareID%5D=ACPI%2FVEN_PNP%26DEV_0A06&hardware%5B0%5D%5BInfName%5D=machine.inf&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20system%20devices%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000018&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2064299493&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Extended%20IO%20Bus&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Extended%20IO%20Bus&hardware%5B3%5D=SYSTEM&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Extended%20IO%20Bus&hardware%5B3%5D=SYSTEM&hardware%5B4%5D=ACPI%2FPNP0A06%2FCPU_HOTPLUG_RESOURCES&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Extended%20IO%20Bus&hardware%5B3%5D=SYSTEM&hardware%5B4%5D=ACPI%2FPNP0A06%2FCPU_HOTPLUG_RESOURCES&hardware%5B5%5D=Extended%20IO%20Bus&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Extended%20IO%20Bus&hardware%5B3%5D=SYSTEM&hardware%5B4%5D=ACPI%2FPNP0A06%2FCPU_HOTPLUG_RESOURCES&hardware%5B5%5D=Extended%20IO%20Bus&hardware%5B6%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&eng_time=1687969241757&nocache=241012234 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:23:19 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=Extended%20IO%20Bus&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ACPI%2FPNP0A06%2FCPU_HOTPLUG_RESOURCES&hardware%5B0%5D%5BDeviceName%5D=Extended%20IO%20Bus&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1202&hardware%5B0%5D%5BHardWareID%5D=ACPI%2FVEN_PNP%26DEV_0A06&hardware%5B0%5D%5BInfName%5D=machine.inf&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20system%20devices%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000017&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=1692169875&hardware%5B1%5D=10.0.19041.1202&hardware%5B1%5D=10.0.19041.1202&hardware%5B2%5D=ACPI%2FVEN_PNP%26DEV_0A06&hardware%5B1%5D=10.0.19041.1202&hardware%5B2%5D=ACPI%2FVEN_PNP%26DEV_0A06&hardware%5B3%5D=machine.inf&hardware%5B1%5D=10.0.19041.1202&hardware%5B2%5D=ACPI%2FVEN_PNP%26DEV_0A06&hardware%5B3%5D=machine.inf&hardware%5B4%5D=%28Standard%20system%20devices%29&hardware%5B1%5D=10.0.19041.1202&hardware%5B2%5D=ACPI%2FVEN_PNP%26DEV_0A06&hardware%5B3%5D=machine.inf&hardware%5B4%5D=%28Standard%20system%20devices%29&hardware%5B5%5D=%2FDevice%2F00000017&hardware%5B1%5D=10.0.19041.1202&hardware%5B2%5D=ACPI%2FVEN_PNP%26DEV_0A06&hardware%5B3%5D=machine.inf&hardware%5B4%5D=%28Standard%20system%20devices%29&hardware%5B5%5D=%2FDevice%2F00000017&hardware%5B6%5D=Microsoft%20Windows&eng_time=1687969241759&nocache=241013484
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=Extended%20IO%20Bus&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ACPI%2FPNP0A06%2FCPU_HOTPLUG_RESOURCES&hardware%5B0%5D%5BDeviceName%5D=Extended%20IO%20Bus&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1202&hardware%5B0%5D%5BHardWareID%5D=ACPI%2FVEN_PNP%26DEV_0A06&hardware%5B0%5D%5BInfName%5D=machine.inf&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20system%20devices%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000017&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=1692169875&hardware%5B1%5D=10.0.19041.1202&hardware%5B1%5D=10.0.19041.1202&hardware%5B2%5D=ACPI%2FVEN_PNP%26DEV_0A06&hardware%5B1%5D=10.0.19041.1202&hardware%5B2%5D=ACPI%2FVEN_PNP%26DEV_0A06&hardware%5B3%5D=machine.inf&hardware%5B1%5D=10.0.19041.1202&hardware%5B2%5D=ACPI%2FVEN_PNP%26DEV_0A06&hardware%5B3%5D=machine.inf&hardware%5B4%5D=%28Standard%20system%20devices%29&hardware%5B1%5D=10.0.19041.1202&hardware%5B2%5D=ACPI%2FVEN_PNP%26DEV_0A06&hardware%5B3%5D=machine.inf&hardware%5B4%5D=%28Standard%20system%20devices%29&hardware%5B5%5D=%2FDevice%2F00000017&hardware%5B1%5D=10.0.19041.1202&hardware%5B2%5D=ACPI%2FVEN_PNP%26DEV_0A06&hardware%5B3%5D=machine.inf&hardware%5B4%5D=%28Standard%20system%20devices%29&hardware%5B5%5D=%2FDevice%2F00000017&hardware%5B6%5D=Microsoft%20Windows&eng_time=1687969241759&nocache=241013484 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:23:21 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=Extended%20IO%20Bus&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ACPI%2FPNP0A06%2FCPU_HOTPLUG_RESOURCES&hardware%5B0%5D%5BDeviceName%5D=Extended%20IO%20Bus&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1202&hardware%5B0%5D%5BHardWareID%5D=ACPI%2FVEN_PNP%26DEV_0A06&hardware%5B0%5D%5BInfName%5D=machine.inf&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20system%20devices%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000017&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=1692169875&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=PCI%2FVEN_8086%26DEV_2930%26REV_02&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=PCI%2FVEN_8086%26DEV_2930%26REV_02&hardware%5B3%5D=SM%20Bus%20Controller&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=PCI%2FVEN_8086%26DEV_2930%26REV_02&hardware%5B3%5D=SM%20Bus%20Controller&hardware%5B4%5D=SYSTEM&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=PCI%2FVEN_8086%26DEV_2930%26REV_02&hardware%5B3%5D=SM%20Bus%20Controller&hardware%5B4%5D=SYSTEM&hardware%5B5%5D=PCI%2FVEN_8086%26DEV_2930%26SUBSYS_11001AF4%26REV_02%2F3%2611583659%260%26FB&eng_time=1687969241761&nocache=241014765
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=Extended%20IO%20Bus&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ACPI%2FPNP0A06%2FCPU_HOTPLUG_RESOURCES&hardware%5B0%5D%5BDeviceName%5D=Extended%20IO%20Bus&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1202&hardware%5B0%5D%5BHardWareID%5D=ACPI%2FVEN_PNP%26DEV_0A06&hardware%5B0%5D%5BInfName%5D=machine.inf&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20system%20devices%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000017&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=1692169875&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=PCI%2FVEN_8086%26DEV_2930%26REV_02&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=PCI%2FVEN_8086%26DEV_2930%26REV_02&hardware%5B3%5D=SM%20Bus%20Controller&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=PCI%2FVEN_8086%26DEV_2930%26REV_02&hardware%5B3%5D=SM%20Bus%20Controller&hardware%5B4%5D=SYSTEM&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=PCI%2FVEN_8086%26DEV_2930%26REV_02&hardware%5B3%5D=SM%20Bus%20Controller&hardware%5B4%5D=SYSTEM&hardware%5B5%5D=PCI%2FVEN_8086%26DEV_2930%26SUBSYS_11001AF4%26REV_02%2F3%2611583659%260%26FB&eng_time=1687969241761&nocache=241014765 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:23:22 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=PCI%2FVEN_8086%26DEV_2930%26REV_02&hardware%5B0%5D%5BDescription%5D=SM%20Bus%20Controller&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=PCI%2FVEN_8086%26DEV_2930%26SUBSYS_11001AF4%26REV_02%2F3%2611583659%260%26FB&hardware%5B0%5D%5BDeviceName%5D=SM%20Bus%20Controller&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1202&hardware%5B0%5D%5BHardWareID%5D=PCI%2FVEN_8086%26DEV_2930%26SUBSYS_11001AF4%26REV_02&hardware%5B0%5D%5BInfName%5D=machine.inf&hardware%5B0%5D%5BLocation%5D=PCI%20bus%200%2C%20device%2031%2C%20function%203&hardware%5B0%5D%5BManufacturer%5D=Intel&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FNTPNP_PCI0008&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2077391668&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1202&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1202&hardware%5B4%5D=PCI%2FVEN_8086%26DEV_2930%26SUBSYS_11001AF4%26REV_02&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1202&hardware%5B4%5D=PCI%2FVEN_8086%26DEV_2930%26SUBSYS_11001AF4%26REV_02&hardware%5B5%5D=machine.inf&eng_time=1687969241762&nocache=241016093
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=PCI%2FVEN_8086%26DEV_2930%26REV_02&hardware%5B0%5D%5BDescription%5D=SM%20Bus%20Controller&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=PCI%2FVEN_8086%26DEV_2930%26SUBSYS_11001AF4%26REV_02%2F3%2611583659%260%26FB&hardware%5B0%5D%5BDeviceName%5D=SM%20Bus%20Controller&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1202&hardware%5B0%5D%5BHardWareID%5D=PCI%2FVEN_8086%26DEV_2930%26SUBSYS_11001AF4%26REV_02&hardware%5B0%5D%5BInfName%5D=machine.inf&hardware%5B0%5D%5BLocation%5D=PCI%20bus%200%2C%20device%2031%2C%20function%203&hardware%5B0%5D%5BManufacturer%5D=Intel&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FNTPNP_PCI0008&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2077391668&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1202&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1202&hardware%5B4%5D=PCI%2FVEN_8086%26DEV_2930%26SUBSYS_11001AF4%26REV_02&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1202&hardware%5B4%5D=PCI%2FVEN_8086%26DEV_2930%26SUBSYS_11001AF4%26REV_02&hardware%5B5%5D=machine.inf&eng_time=1687969241762&nocache=241016093 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:23:23 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=PCI%2FVEN_8086%26DEV_2930%26REV_02&hardware%5B0%5D%5BDescription%5D=SM%20Bus%20Controller&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=PCI%2FVEN_8086%26DEV_2930%26SUBSYS_11001AF4%26REV_02%2F3%2611583659%260%26FB&hardware%5B0%5D%5BDeviceName%5D=SM%20Bus%20Controller&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1202&hardware%5B0%5D%5BHardWareID%5D=PCI%2FVEN_8086%26DEV_2930%26SUBSYS_11001AF4%26REV_02&hardware%5B0%5D%5BInfName%5D=machine.inf&hardware%5B0%5D%5BLocation%5D=PCI%20bus%200%2C%20device%2031%2C%20function%203&hardware%5B0%5D%5BManufacturer%5D=Intel&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FNTPNP_PCI0008&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2077391668&hardware%5B1%5D=Intel&hardware%5B1%5D=Intel&hardware%5B2%5D=%2FDevice%2FNTPNP_PCI0008&hardware%5B1%5D=Intel&hardware%5B2%5D=%2FDevice%2FNTPNP_PCI0008&hardware%5B3%5D=Microsoft%20Windows&hardware%5B1%5D=Intel&hardware%5B2%5D=%2FDevice%2FNTPNP_PCI0008&hardware%5B3%5D=Microsoft%20Windows&hardware%5B4%5D=2077391668&hardware%5B5%5D=%7B4d36e96a-e325-11ce-bfc1-08002be10318%7D&hardware%5B5%5D=%7B4d36e96a-e325-11ce-bfc1-08002be10318%7D&hardware%5B6%5D=PCI%2FVEN_8086%26DEV_2922%26REV_02&hardware%5B5%5D=%7B4d36e96a-e325-11ce-bfc1-08002be10318%7D&hardware%5B6%5D=PCI%2FVEN_8086%26DEV_2922%26REV_02&hardware%5B7%5D=Standard%20SATA%20AHCI%20Controller&eng_time=1687969241767&nocache=241017328
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=PCI%2FVEN_8086%26DEV_2930%26REV_02&hardware%5B0%5D%5BDescription%5D=SM%20Bus%20Controller&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=PCI%2FVEN_8086%26DEV_2930%26SUBSYS_11001AF4%26REV_02%2F3%2611583659%260%26FB&hardware%5B0%5D%5BDeviceName%5D=SM%20Bus%20Controller&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1202&hardware%5B0%5D%5BHardWareID%5D=PCI%2FVEN_8086%26DEV_2930%26SUBSYS_11001AF4%26REV_02&hardware%5B0%5D%5BInfName%5D=machine.inf&hardware%5B0%5D%5BLocation%5D=PCI%20bus%200%2C%20device%2031%2C%20function%203&hardware%5B0%5D%5BManufacturer%5D=Intel&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FNTPNP_PCI0008&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2077391668&hardware%5B1%5D=Intel&hardware%5B1%5D=Intel&hardware%5B2%5D=%2FDevice%2FNTPNP_PCI0008&hardware%5B1%5D=Intel&hardware%5B2%5D=%2FDevice%2FNTPNP_PCI0008&hardware%5B3%5D=Microsoft%20Windows&hardware%5B1%5D=Intel&hardware%5B2%5D=%2FDevice%2FNTPNP_PCI0008&hardware%5B3%5D=Microsoft%20Windows&hardware%5B4%5D=2077391668&hardware%5B5%5D=%7B4d36e96a-e325-11ce-bfc1-08002be10318%7D&hardware%5B5%5D=%7B4d36e96a-e325-11ce-bfc1-08002be10318%7D&hardware%5B6%5D=PCI%2FVEN_8086%26DEV_2922%26REV_02&hardware%5B5%5D=%7B4d36e96a-e325-11ce-bfc1-08002be10318%7D&hardware%5B6%5D=PCI%2FVEN_8086%26DEV_2922%26REV_02&hardware%5B7%5D=Standard%20SATA%20AHCI%20Controller&eng_time=1687969241767&nocache=241017328 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:23:25 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e96a-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=PCI%2FVEN_8086%26DEV_2922%26REV_02&hardware%5B0%5D%5BDescription%5D=Standard%20SATA%20AHCI%20Controller&hardware%5B0%5D%5BDeviceClass%5D=HDC&hardware%5B0%5D%5BDeviceID%5D=PCI%2FVEN_8086%26DEV_2922%26SUBSYS_11001AF4%26REV_02%2F3%2611583659%260%26FA&hardware%5B0%5D%5BDeviceName%5D=Standard%20SATA%20AHCI%20Controller&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1288&hardware%5B0%5D%5BHardWareID%5D=PCI%2FVEN_8086%26DEV_2922%26SUBSYS_11001AF4%26REV_02&hardware%5B0%5D%5BInfName%5D=mshdc.inf&hardware%5B0%5D%5BLocation%5D=PCI%20bus%200%2C%20device%2031%2C%20function%202&hardware%5B0%5D%5BManufacturer%5D=Standard%20SATA%20AHCI%20Controller&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FNTPNP_PCI0007&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2402588896&hardware%5B1%5D=PCI%2FVEN_8086%26DEV_2922%26SUBSYS_11001AF4%26REV_02%2F3%2611583659%260%26FA&hardware%5B1%5D=PCI%2FVEN_8086%26DEV_2922%26SUBSYS_11001AF4%26REV_02%2F3%2611583659%260%26FA&hardware%5B2%5D=Standard%20SATA%20AHCI%20Controller&hardware%5B1%5D=PCI%2FVEN_8086%26DEV_2922%26SUBSYS_11001AF4%26REV_02%2F3%2611583659%260%26FA&hardware%5B2%5D=Standard%20SATA%20AHCI%20Controller&hardware%5B3%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=PCI%2FVEN_8086%26DEV_2922%26SUBSYS_11001AF4%26REV_02%2F3%2611583659%260%26FA&hardware%5B2%5D=Standard%20SATA%20AHCI%20Controller&hardware%5B3%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B4%5D=Microsoft&eng_time=1687969241768&nocache=241018562
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e96a-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=PCI%2FVEN_8086%26DEV_2922%26REV_02&hardware%5B0%5D%5BDescription%5D=Standard%20SATA%20AHCI%20Controller&hardware%5B0%5D%5BDeviceClass%5D=HDC&hardware%5B0%5D%5BDeviceID%5D=PCI%2FVEN_8086%26DEV_2922%26SUBSYS_11001AF4%26REV_02%2F3%2611583659%260%26FA&hardware%5B0%5D%5BDeviceName%5D=Standard%20SATA%20AHCI%20Controller&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1288&hardware%5B0%5D%5BHardWareID%5D=PCI%2FVEN_8086%26DEV_2922%26SUBSYS_11001AF4%26REV_02&hardware%5B0%5D%5BInfName%5D=mshdc.inf&hardware%5B0%5D%5BLocation%5D=PCI%20bus%200%2C%20device%2031%2C%20function%202&hardware%5B0%5D%5BManufacturer%5D=Standard%20SATA%20AHCI%20Controller&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FNTPNP_PCI0007&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2402588896&hardware%5B1%5D=PCI%2FVEN_8086%26DEV_2922%26SUBSYS_11001AF4%26REV_02%2F3%2611583659%260%26FA&hardware%5B1%5D=PCI%2FVEN_8086%26DEV_2922%26SUBSYS_11001AF4%26REV_02%2F3%2611583659%260%26FA&hardware%5B2%5D=Standard%20SATA%20AHCI%20Controller&hardware%5B1%5D=PCI%2FVEN_8086%26DEV_2922%26SUBSYS_11001AF4%26REV_02%2F3%2611583659%260%26FA&hardware%5B2%5D=Standard%20SATA%20AHCI%20Controller&hardware%5B3%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=PCI%2FVEN_8086%26DEV_2922%26SUBSYS_11001AF4%26REV_02%2F3%2611583659%260%26FA&hardware%5B2%5D=Standard%20SATA%20AHCI%20Controller&hardware%5B3%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B4%5D=Microsoft&eng_time=1687969241768&nocache=241018562 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:23:26 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e96a-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=PCI%2FVEN_8086%26DEV_2922%26REV_02&hardware%5B0%5D%5BDescription%5D=Standard%20SATA%20AHCI%20Controller&hardware%5B0%5D%5BDeviceClass%5D=HDC&hardware%5B0%5D%5BDeviceID%5D=PCI%2FVEN_8086%26DEV_2922%26SUBSYS_11001AF4%26REV_02%2F3%2611583659%260%26FA&hardware%5B0%5D%5BDeviceName%5D=Standard%20SATA%20AHCI%20Controller&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1288&hardware%5B0%5D%5BHardWareID%5D=PCI%2FVEN_8086%26DEV_2922%26SUBSYS_11001AF4%26REV_02&hardware%5B0%5D%5BInfName%5D=mshdc.inf&hardware%5B0%5D%5BLocation%5D=PCI%20bus%200%2C%20device%2031%2C%20function%202&hardware%5B0%5D%5BManufacturer%5D=Standard%20SATA%20AHCI%20Controller&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FNTPNP_PCI0007&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2402588896&hardware%5B1%5D=PCI%2FVEN_8086%26DEV_2922%26SUBSYS_11001AF4%26REV_02&hardware%5B1%5D=PCI%2FVEN_8086%26DEV_2922%26SUBSYS_11001AF4%26REV_02&hardware%5B2%5D=mshdc.inf&hardware%5B1%5D=PCI%2FVEN_8086%26DEV_2922%26SUBSYS_11001AF4%26REV_02&hardware%5B2%5D=mshdc.inf&hardware%5B3%5D=PCI%20bus%200%2C%20device%2031%2C%20function%202&hardware%5B1%5D=PCI%2FVEN_8086%26DEV_2922%26SUBSYS_11001AF4%26REV_02&hardware%5B2%5D=mshdc.inf&hardware%5B3%5D=PCI%20bus%200%2C%20device%2031%2C%20function%202&hardware%5B4%5D=Standard%20SATA%20AHCI%20Controller&eng_time=1687969241769&nocache=241019796
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e96a-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=PCI%2FVEN_8086%26DEV_2922%26REV_02&hardware%5B0%5D%5BDescription%5D=Standard%20SATA%20AHCI%20Controller&hardware%5B0%5D%5BDeviceClass%5D=HDC&hardware%5B0%5D%5BDeviceID%5D=PCI%2FVEN_8086%26DEV_2922%26SUBSYS_11001AF4%26REV_02%2F3%2611583659%260%26FA&hardware%5B0%5D%5BDeviceName%5D=Standard%20SATA%20AHCI%20Controller&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1288&hardware%5B0%5D%5BHardWareID%5D=PCI%2FVEN_8086%26DEV_2922%26SUBSYS_11001AF4%26REV_02&hardware%5B0%5D%5BInfName%5D=mshdc.inf&hardware%5B0%5D%5BLocation%5D=PCI%20bus%200%2C%20device%2031%2C%20function%202&hardware%5B0%5D%5BManufacturer%5D=Standard%20SATA%20AHCI%20Controller&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FNTPNP_PCI0007&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2402588896&hardware%5B1%5D=PCI%2FVEN_8086%26DEV_2922%26SUBSYS_11001AF4%26REV_02&hardware%5B1%5D=PCI%2FVEN_8086%26DEV_2922%26SUBSYS_11001AF4%26REV_02&hardware%5B2%5D=mshdc.inf&hardware%5B1%5D=PCI%2FVEN_8086%26DEV_2922%26SUBSYS_11001AF4%26REV_02&hardware%5B2%5D=mshdc.inf&hardware%5B3%5D=PCI%20bus%200%2C%20device%2031%2C%20function%202&hardware%5B1%5D=PCI%2FVEN_8086%26DEV_2922%26SUBSYS_11001AF4%26REV_02&hardware%5B2%5D=mshdc.inf&hardware%5B3%5D=PCI%20bus%200%2C%20device%2031%2C%20function%202&hardware%5B4%5D=Standard%20SATA%20AHCI%20Controller&eng_time=1687969241769&nocache=241019796 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:23:27 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e96a-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=PCI%2FVEN_8086%26DEV_2922%26REV_02&hardware%5B0%5D%5BDescription%5D=Standard%20SATA%20AHCI%20Controller&hardware%5B0%5D%5BDeviceClass%5D=HDC&hardware%5B0%5D%5BDeviceID%5D=PCI%2FVEN_8086%26DEV_2922%26SUBSYS_11001AF4%26REV_02%2F3%2611583659%260%26FA&hardware%5B0%5D%5BDeviceName%5D=Standard%20SATA%20AHCI%20Controller&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1288&hardware%5B0%5D%5BHardWareID%5D=PCI%2FVEN_8086%26DEV_2922%26SUBSYS_11001AF4%26REV_02&hardware%5B0%5D%5BInfName%5D=mshdc.inf&hardware%5B0%5D%5BLocation%5D=PCI%20bus%200%2C%20device%2031%2C%20function%202&hardware%5B0%5D%5BManufacturer%5D=Standard%20SATA%20AHCI%20Controller&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FNTPNP_PCI0007&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2402588896&hardware%5B1%5D=Microsoft%20Windows&hardware%5B1%5D=Microsoft%20Windows&hardware%5B2%5D=2402588896&hardware%5B3%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B3%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=System%20CMOS%2Freal%20time%20clock&hardware%5B3%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=System%20CMOS%2Freal%20time%20clock&hardware%5B5%5D=SYSTEM&hardware%5B3%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=System%20CMOS%2Freal%20time%20clock&hardware%5B5%5D=SYSTEM&hardware%5B6%5D=ACPI%2FPNP0B00%2F4%2622F5829E%260&eng_time=1687969241771&nocache=241021156
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e96a-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=PCI%2FVEN_8086%26DEV_2922%26REV_02&hardware%5B0%5D%5BDescription%5D=Standard%20SATA%20AHCI%20Controller&hardware%5B0%5D%5BDeviceClass%5D=HDC&hardware%5B0%5D%5BDeviceID%5D=PCI%2FVEN_8086%26DEV_2922%26SUBSYS_11001AF4%26REV_02%2F3%2611583659%260%26FA&hardware%5B0%5D%5BDeviceName%5D=Standard%20SATA%20AHCI%20Controller&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1288&hardware%5B0%5D%5BHardWareID%5D=PCI%2FVEN_8086%26DEV_2922%26SUBSYS_11001AF4%26REV_02&hardware%5B0%5D%5BInfName%5D=mshdc.inf&hardware%5B0%5D%5BLocation%5D=PCI%20bus%200%2C%20device%2031%2C%20function%202&hardware%5B0%5D%5BManufacturer%5D=Standard%20SATA%20AHCI%20Controller&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FNTPNP_PCI0007&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2402588896&hardware%5B1%5D=Microsoft%20Windows&hardware%5B1%5D=Microsoft%20Windows&hardware%5B2%5D=2402588896&hardware%5B3%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B3%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=System%20CMOS%2Freal%20time%20clock&hardware%5B3%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=System%20CMOS%2Freal%20time%20clock&hardware%5B5%5D=SYSTEM&hardware%5B3%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=System%20CMOS%2Freal%20time%20clock&hardware%5B5%5D=SYSTEM&hardware%5B6%5D=ACPI%2FPNP0B00%2F4%2622F5829E%260&eng_time=1687969241771&nocache=241021156 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:23:28 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=System%20CMOS%2Freal%20time%20clock&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ACPI%2FPNP0B00%2F4%2622F5829E%260&hardware%5B0%5D%5BDeviceName%5D=System%20CMOS%2Freal%20time%20clock&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1202&hardware%5B0%5D%5BHardWareID%5D=ACPI%2FVEN_PNP%26DEV_0B00&hardware%5B0%5D%5BInfName%5D=machine.inf&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20system%20devices%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F0000001d&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2967708357&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1202&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1202&hardware%5B4%5D=ACPI%2FVEN_PNP%26DEV_0B00&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1202&hardware%5B4%5D=ACPI%2FVEN_PNP%26DEV_0B00&hardware%5B5%5D=machine.inf&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1202&hardware%5B4%5D=ACPI%2FVEN_PNP%26DEV_0B00&hardware%5B5%5D=machine.inf&hardware%5B6%5D=%28Standard%20system%20devices%29&eng_time=1687969241772&nocache=241022390
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=System%20CMOS%2Freal%20time%20clock&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ACPI%2FPNP0B00%2F4%2622F5829E%260&hardware%5B0%5D%5BDeviceName%5D=System%20CMOS%2Freal%20time%20clock&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1202&hardware%5B0%5D%5BHardWareID%5D=ACPI%2FVEN_PNP%26DEV_0B00&hardware%5B0%5D%5BInfName%5D=machine.inf&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20system%20devices%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F0000001d&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2967708357&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1202&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1202&hardware%5B4%5D=ACPI%2FVEN_PNP%26DEV_0B00&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1202&hardware%5B4%5D=ACPI%2FVEN_PNP%26DEV_0B00&hardware%5B5%5D=machine.inf&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1202&hardware%5B4%5D=ACPI%2FVEN_PNP%26DEV_0B00&hardware%5B5%5D=machine.inf&hardware%5B6%5D=%28Standard%20system%20devices%29&eng_time=1687969241772&nocache=241022390 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:23:30 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=System%20CMOS%2Freal%20time%20clock&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ACPI%2FPNP0B00%2F4%2622F5829E%260&hardware%5B0%5D%5BDeviceName%5D=System%20CMOS%2Freal%20time%20clock&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1202&hardware%5B0%5D%5BHardWareID%5D=ACPI%2FVEN_PNP%26DEV_0B00&hardware%5B0%5D%5BInfName%5D=machine.inf&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20system%20devices%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F0000001d&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2967708357&hardware%5B1%5D=Microsoft%20Windows&hardware%5B1%5D=Microsoft%20Windows&hardware%5B2%5D=2967708357&hardware%5B3%5D=%7B4d36e96f-e325-11ce-bfc1-08002be10318%7D&hardware%5B3%5D=%7B4d36e96f-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=PS%2F2%20Compatible%20Mouse&hardware%5B3%5D=%7B4d36e96f-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=PS%2F2%20Compatible%20Mouse&hardware%5B5%5D=MOUSE&hardware%5B3%5D=%7B4d36e96f-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=PS%2F2%20Compatible%20Mouse&hardware%5B5%5D=MOUSE&hardware%5B6%5D=ACPI%2FPNP0F13%2F4%2622F5829E%260&hardware%5B3%5D=%7B4d36e96f-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=PS%2F2%20Compatible%20Mouse&hardware%5B5%5D=MOUSE&hardware%5B6%5D=ACPI%2FPNP0F13%2F4%2622F5829E%260&hardware%5B7%5D=PS%2F2%20Compatible%20Mouse&eng_time=1687969241773&nocache=241023734
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=System%20CMOS%2Freal%20time%20clock&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ACPI%2FPNP0B00%2F4%2622F5829E%260&hardware%5B0%5D%5BDeviceName%5D=System%20CMOS%2Freal%20time%20clock&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1202&hardware%5B0%5D%5BHardWareID%5D=ACPI%2FVEN_PNP%26DEV_0B00&hardware%5B0%5D%5BInfName%5D=machine.inf&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20system%20devices%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F0000001d&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2967708357&hardware%5B1%5D=Microsoft%20Windows&hardware%5B1%5D=Microsoft%20Windows&hardware%5B2%5D=2967708357&hardware%5B3%5D=%7B4d36e96f-e325-11ce-bfc1-08002be10318%7D&hardware%5B3%5D=%7B4d36e96f-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=PS%2F2%20Compatible%20Mouse&hardware%5B3%5D=%7B4d36e96f-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=PS%2F2%20Compatible%20Mouse&hardware%5B5%5D=MOUSE&hardware%5B3%5D=%7B4d36e96f-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=PS%2F2%20Compatible%20Mouse&hardware%5B5%5D=MOUSE&hardware%5B6%5D=ACPI%2FPNP0F13%2F4%2622F5829E%260&hardware%5B3%5D=%7B4d36e96f-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=PS%2F2%20Compatible%20Mouse&hardware%5B5%5D=MOUSE&hardware%5B6%5D=ACPI%2FPNP0F13%2F4%2622F5829E%260&hardware%5B7%5D=PS%2F2%20Compatible%20Mouse&eng_time=1687969241773&nocache=241023734 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:23:31 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e96f-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=PS%2F2%20Compatible%20Mouse&hardware%5B0%5D%5BDeviceClass%5D=MOUSE&hardware%5B0%5D%5BDeviceID%5D=ACPI%2FPNP0F13%2F4%2622F5829E%260&hardware%5B0%5D%5BDeviceName%5D=PS%2F2%20Compatible%20Mouse&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BHardWareID%5D=ACPI%2FVEN_PNP%26DEV_0F13&hardware%5B0%5D%5BInfName%5D=msmouse.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F0000001c&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2705854577&hardware%5B1%5D=Microsoft&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=ACPI%2FVEN_PNP%26DEV_0F13&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=ACPI%2FVEN_PNP%26DEV_0F13&hardware%5B4%5D=msmouse.inf&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=ACPI%2FVEN_PNP%26DEV_0F13&hardware%5B4%5D=msmouse.inf&hardware%5B5%5D=Microsoft&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=ACPI%2FVEN_PNP%26DEV_0F13&hardware%5B4%5D=msmouse.inf&hardware%5B5%5D=Microsoft&hardware%5B6%5D=%2FDevice%2F0000001c&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=ACPI%2FVEN_PNP%26DEV_0F13&hardware%5B4%5D=msmouse.inf&hardware%5B5%5D=Microsoft&hardware%5B6%5D=%2FDevice%2F0000001c&hardware%5B7%5D=Microsoft%20Windows&eng_time=1687969241775&nocache=241025093
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e96f-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=PS%2F2%20Compatible%20Mouse&hardware%5B0%5D%5BDeviceClass%5D=MOUSE&hardware%5B0%5D%5BDeviceID%5D=ACPI%2FPNP0F13%2F4%2622F5829E%260&hardware%5B0%5D%5BDeviceName%5D=PS%2F2%20Compatible%20Mouse&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BHardWareID%5D=ACPI%2FVEN_PNP%26DEV_0F13&hardware%5B0%5D%5BInfName%5D=msmouse.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F0000001c&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2705854577&hardware%5B1%5D=Microsoft&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=ACPI%2FVEN_PNP%26DEV_0F13&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=ACPI%2FVEN_PNP%26DEV_0F13&hardware%5B4%5D=msmouse.inf&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=ACPI%2FVEN_PNP%26DEV_0F13&hardware%5B4%5D=msmouse.inf&hardware%5B5%5D=Microsoft&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=ACPI%2FVEN_PNP%26DEV_0F13&hardware%5B4%5D=msmouse.inf&hardware%5B5%5D=Microsoft&hardware%5B6%5D=%2FDevice%2F0000001c&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=ACPI%2FVEN_PNP%26DEV_0F13&hardware%5B4%5D=msmouse.inf&hardware%5B5%5D=Microsoft&hardware%5B6%5D=%2FDevice%2F0000001c&hardware%5B7%5D=Microsoft%20Windows&eng_time=1687969241775&nocache=241025093 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:23:32 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e96f-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=PS%2F2%20Compatible%20Mouse&hardware%5B0%5D%5BDeviceClass%5D=MOUSE&hardware%5B0%5D%5BDeviceID%5D=ACPI%2FPNP0F13%2F4%2622F5829E%260&hardware%5B0%5D%5BDeviceName%5D=PS%2F2%20Compatible%20Mouse&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BHardWareID%5D=ACPI%2FVEN_PNP%26DEV_0F13&hardware%5B0%5D%5BInfName%5D=msmouse.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F0000001c&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2705854577&hardware%5B1%5D=%7B4d36e96b-e325-11ce-bfc1-08002be10318%7D&hardware%5B1%5D=%7B4d36e96b-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Standard%20PS%2F2%20Keyboard&hardware%5B1%5D=%7B4d36e96b-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Standard%20PS%2F2%20Keyboard&hardware%5B3%5D=KEYBOARD&hardware%5B1%5D=%7B4d36e96b-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Standard%20PS%2F2%20Keyboard&hardware%5B3%5D=KEYBOARD&hardware%5B4%5D=ACPI%2FPNP0303%2F4%2622F5829E%260&hardware%5B1%5D=%7B4d36e96b-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Standard%20PS%2F2%20Keyboard&hardware%5B3%5D=KEYBOARD&hardware%5B4%5D=ACPI%2FPNP0303%2F4%2622F5829E%260&hardware%5B5%5D=Standard%20PS%2F2%20Keyboard&hardware%5B1%5D=%7B4d36e96b-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Standard%20PS%2F2%20Keyboard&hardware%5B3%5D=KEYBOARD&hardware%5B4%5D=ACPI%2FPNP0303%2F4%2622F5829E%260&hardware%5B5%5D=Standard%20PS%2F2%20Keyboard&hardware%5B6%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&eng_time=1687969241776&nocache=241026390
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e96f-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=PS%2F2%20Compatible%20Mouse&hardware%5B0%5D%5BDeviceClass%5D=MOUSE&hardware%5B0%5D%5BDeviceID%5D=ACPI%2FPNP0F13%2F4%2622F5829E%260&hardware%5B0%5D%5BDeviceName%5D=PS%2F2%20Compatible%20Mouse&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BHardWareID%5D=ACPI%2FVEN_PNP%26DEV_0F13&hardware%5B0%5D%5BInfName%5D=msmouse.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F0000001c&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2705854577&hardware%5B1%5D=%7B4d36e96b-e325-11ce-bfc1-08002be10318%7D&hardware%5B1%5D=%7B4d36e96b-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Standard%20PS%2F2%20Keyboard&hardware%5B1%5D=%7B4d36e96b-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Standard%20PS%2F2%20Keyboard&hardware%5B3%5D=KEYBOARD&hardware%5B1%5D=%7B4d36e96b-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Standard%20PS%2F2%20Keyboard&hardware%5B3%5D=KEYBOARD&hardware%5B4%5D=ACPI%2FPNP0303%2F4%2622F5829E%260&hardware%5B1%5D=%7B4d36e96b-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Standard%20PS%2F2%20Keyboard&hardware%5B3%5D=KEYBOARD&hardware%5B4%5D=ACPI%2FPNP0303%2F4%2622F5829E%260&hardware%5B5%5D=Standard%20PS%2F2%20Keyboard&hardware%5B1%5D=%7B4d36e96b-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Standard%20PS%2F2%20Keyboard&hardware%5B3%5D=KEYBOARD&hardware%5B4%5D=ACPI%2FPNP0303%2F4%2622F5829E%260&hardware%5B5%5D=Standard%20PS%2F2%20Keyboard&hardware%5B6%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&eng_time=1687969241776&nocache=241026390 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:23:34 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e96b-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=Standard%20PS%2F2%20Keyboard&hardware%5B0%5D%5BDeviceClass%5D=KEYBOARD&hardware%5B0%5D%5BDeviceID%5D=ACPI%2FPNP0303%2F4%2622F5829E%260&hardware%5B0%5D%5BDeviceName%5D=Standard%20PS%2F2%20Keyboard&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BHardWareID%5D=ACPI%2FVEN_PNP%26DEV_0303&hardware%5B0%5D%5BInfName%5D=keyboard.inf&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20keyboards%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F0000001b&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=3180111254&hardware%5B1%5D=10.0.19041.1&hardware%5B1%5D=10.0.19041.1&hardware%5B2%5D=ACPI%2FVEN_PNP%26DEV_0303&hardware%5B1%5D=10.0.19041.1&hardware%5B2%5D=ACPI%2FVEN_PNP%26DEV_0303&hardware%5B3%5D=keyboard.inf&hardware%5B1%5D=10.0.19041.1&hardware%5B2%5D=ACPI%2FVEN_PNP%26DEV_0303&hardware%5B3%5D=keyboard.inf&hardware%5B4%5D=%28Standard%20keyboards%29&hardware%5B1%5D=10.0.19041.1&hardware%5B2%5D=ACPI%2FVEN_PNP%26DEV_0303&hardware%5B3%5D=keyboard.inf&hardware%5B4%5D=%28Standard%20keyboards%29&hardware%5B5%5D=%2FDevice%2F0000001b&hardware%5B1%5D=10.0.19041.1&hardware%5B2%5D=ACPI%2FVEN_PNP%26DEV_0303&hardware%5B3%5D=keyboard.inf&hardware%5B4%5D=%28Standard%20keyboards%29&hardware%5B5%5D=%2FDevice%2F0000001b&hardware%5B6%5D=Microsoft%20Windows&hardware%5B1%5D=10.0.19041.1&hardware%5B2%5D=ACPI%2FVEN_PNP%26DEV_0303&hardware%5B3%5D=keyboard.inf&hardware%5B4%5D=%28Standard%20keyboards%29&hardware%5B5%5D=%2FDevice%2F0000001b&hardware%5B6%5D=Microsoft%20Windows&hardware%5B7%5D=3180111254&eng_time=1687969241778&nocache=241027656
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e96b-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=Standard%20PS%2F2%20Keyboard&hardware%5B0%5D%5BDeviceClass%5D=KEYBOARD&hardware%5B0%5D%5BDeviceID%5D=ACPI%2FPNP0303%2F4%2622F5829E%260&hardware%5B0%5D%5BDeviceName%5D=Standard%20PS%2F2%20Keyboard&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BHardWareID%5D=ACPI%2FVEN_PNP%26DEV_0303&hardware%5B0%5D%5BInfName%5D=keyboard.inf&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20keyboards%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F0000001b&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=3180111254&hardware%5B1%5D=10.0.19041.1&hardware%5B1%5D=10.0.19041.1&hardware%5B2%5D=ACPI%2FVEN_PNP%26DEV_0303&hardware%5B1%5D=10.0.19041.1&hardware%5B2%5D=ACPI%2FVEN_PNP%26DEV_0303&hardware%5B3%5D=keyboard.inf&hardware%5B1%5D=10.0.19041.1&hardware%5B2%5D=ACPI%2FVEN_PNP%26DEV_0303&hardware%5B3%5D=keyboard.inf&hardware%5B4%5D=%28Standard%20keyboards%29&hardware%5B1%5D=10.0.19041.1&hardware%5B2%5D=ACPI%2FVEN_PNP%26DEV_0303&hardware%5B3%5D=keyboard.inf&hardware%5B4%5D=%28Standard%20keyboards%29&hardware%5B5%5D=%2FDevice%2F0000001b&hardware%5B1%5D=10.0.19041.1&hardware%5B2%5D=ACPI%2FVEN_PNP%26DEV_0303&hardware%5B3%5D=keyboard.inf&hardware%5B4%5D=%28Standard%20keyboards%29&hardware%5B5%5D=%2FDevice%2F0000001b&hardware%5B6%5D=Microsoft%20Windows&hardware%5B1%5D=10.0.19041.1&hardware%5B2%5D=ACPI%2FVEN_PNP%26DEV_0303&hardware%5B3%5D=keyboard.inf&hardware%5B4%5D=%28Standard%20keyboards%29&hardware%5B5%5D=%2FDevice%2F0000001b&hardware%5B6%5D=Microsoft%20Windows&hardware%5B7%5D=3180111254&eng_time=1687969241778&nocache=241027656 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:23:35 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=PCI%2FVEN_8086%26DEV_2918%26REV_02&hardware%5B0%5D%5BDescription%5D=LPC%20Controller&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=PCI%2FVEN_8086%26DEV_2918%26SUBSYS_11001AF4%26REV_02%2F3%2611583659%260%26F8&hardware%5B0%5D%5BDeviceName%5D=LPC%20Controller&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1202&hardware%5B0%5D%5BHardWareID%5D=PCI%2FVEN_8086%26DEV_2918%26SUBSYS_11001AF4%26REV_02&hardware%5B0%5D%5BInfName%5D=machine.inf&hardware%5B0%5D%5BLocation%5D=PCI%20bus%200%2C%20device%2031%2C%20function%200&hardware%5B0%5D%5BManufacturer%5D=Intel&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FNTPNP_PCI0006&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=3123660266&hardware%5B1%5D=PCI%2FVEN_8086%26DEV_2918%26REV_02&hardware%5B1%5D=PCI%2FVEN_8086%26DEV_2918%26REV_02&hardware%5B2%5D=LPC%20Controller&hardware%5B1%5D=PCI%2FVEN_8086%26DEV_2918%26REV_02&hardware%5B2%5D=LPC%20Controller&hardware%5B3%5D=SYSTEM&hardware%5B1%5D=PCI%2FVEN_8086%26DEV_2918%26REV_02&hardware%5B2%5D=LPC%20Controller&hardware%5B3%5D=SYSTEM&hardware%5B4%5D=PCI%2FVEN_8086%26DEV_2918%26SUBSYS_11001AF4%26REV_02%2F3%2611583659%260%26F8&hardware%5B1%5D=PCI%2FVEN_8086%26DEV_2918%26REV_02&hardware%5B2%5D=LPC%20Controller&hardware%5B3%5D=SYSTEM&hardware%5B4%5D=PCI%2FVEN_8086%26DEV_2918%26SUBSYS_11001AF4%26REV_02%2F3%2611583659%260%26F8&hardware%5B5%5D=LPC%20Controller&eng_time=1687969241780&nocache=241028968
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=PCI%2FVEN_8086%26DEV_2918%26REV_02&hardware%5B0%5D%5BDescription%5D=LPC%20Controller&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=PCI%2FVEN_8086%26DEV_2918%26SUBSYS_11001AF4%26REV_02%2F3%2611583659%260%26F8&hardware%5B0%5D%5BDeviceName%5D=LPC%20Controller&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1202&hardware%5B0%5D%5BHardWareID%5D=PCI%2FVEN_8086%26DEV_2918%26SUBSYS_11001AF4%26REV_02&hardware%5B0%5D%5BInfName%5D=machine.inf&hardware%5B0%5D%5BLocation%5D=PCI%20bus%200%2C%20device%2031%2C%20function%200&hardware%5B0%5D%5BManufacturer%5D=Intel&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FNTPNP_PCI0006&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=3123660266&hardware%5B1%5D=PCI%2FVEN_8086%26DEV_2918%26REV_02&hardware%5B1%5D=PCI%2FVEN_8086%26DEV_2918%26REV_02&hardware%5B2%5D=LPC%20Controller&hardware%5B1%5D=PCI%2FVEN_8086%26DEV_2918%26REV_02&hardware%5B2%5D=LPC%20Controller&hardware%5B3%5D=SYSTEM&hardware%5B1%5D=PCI%2FVEN_8086%26DEV_2918%26REV_02&hardware%5B2%5D=LPC%20Controller&hardware%5B3%5D=SYSTEM&hardware%5B4%5D=PCI%2FVEN_8086%26DEV_2918%26SUBSYS_11001AF4%26REV_02%2F3%2611583659%260%26F8&hardware%5B1%5D=PCI%2FVEN_8086%26DEV_2918%26REV_02&hardware%5B2%5D=LPC%20Controller&hardware%5B3%5D=SYSTEM&hardware%5B4%5D=PCI%2FVEN_8086%26DEV_2918%26SUBSYS_11001AF4%26REV_02%2F3%2611583659%260%26F8&hardware%5B5%5D=LPC%20Controller&eng_time=1687969241780&nocache=241028968 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:23:36 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=PCI%2FVEN_8086%26DEV_2918%26REV_02&hardware%5B0%5D%5BDescription%5D=LPC%20Controller&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=PCI%2FVEN_8086%26DEV_2918%26SUBSYS_11001AF4%26REV_02%2F3%2611583659%260%26F8&hardware%5B0%5D%5BDeviceName%5D=LPC%20Controller&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1202&hardware%5B0%5D%5BHardWareID%5D=PCI%2FVEN_8086%26DEV_2918%26SUBSYS_11001AF4%26REV_02&hardware%5B0%5D%5BInfName%5D=machine.inf&hardware%5B0%5D%5BLocation%5D=PCI%20bus%200%2C%20device%2031%2C%20function%200&hardware%5B0%5D%5BManufacturer%5D=Intel&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FNTPNP_PCI0006&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=3123660266&hardware%5B1%5D=Microsoft&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1202&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1202&hardware%5B3%5D=PCI%2FVEN_8086%26DEV_2918%26SUBSYS_11001AF4%26REV_02&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1202&hardware%5B3%5D=PCI%2FVEN_8086%26DEV_2918%26SUBSYS_11001AF4%26REV_02&hardware%5B4%5D=machine.inf&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1202&hardware%5B3%5D=PCI%2FVEN_8086%26DEV_2918%26SUBSYS_11001AF4%26REV_02&hardware%5B4%5D=machine.inf&hardware%5B5%5D=PCI%20bus%200%2C%20device%2031%2C%20function%200&eng_time=1687969241781&nocache=241030187
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=PCI%2FVEN_8086%26DEV_2918%26REV_02&hardware%5B0%5D%5BDescription%5D=LPC%20Controller&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=PCI%2FVEN_8086%26DEV_2918%26SUBSYS_11001AF4%26REV_02%2F3%2611583659%260%26F8&hardware%5B0%5D%5BDeviceName%5D=LPC%20Controller&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1202&hardware%5B0%5D%5BHardWareID%5D=PCI%2FVEN_8086%26DEV_2918%26SUBSYS_11001AF4%26REV_02&hardware%5B0%5D%5BInfName%5D=machine.inf&hardware%5B0%5D%5BLocation%5D=PCI%20bus%200%2C%20device%2031%2C%20function%200&hardware%5B0%5D%5BManufacturer%5D=Intel&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FNTPNP_PCI0006&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=3123660266&hardware%5B1%5D=Microsoft&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1202&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1202&hardware%5B3%5D=PCI%2FVEN_8086%26DEV_2918%26SUBSYS_11001AF4%26REV_02&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1202&hardware%5B3%5D=PCI%2FVEN_8086%26DEV_2918%26SUBSYS_11001AF4%26REV_02&hardware%5B4%5D=machine.inf&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1202&hardware%5B3%5D=PCI%2FVEN_8086%26DEV_2918%26SUBSYS_11001AF4%26REV_02&hardware%5B4%5D=machine.inf&hardware%5B5%5D=PCI%20bus%200%2C%20device%2031%2C%20function%200&eng_time=1687969241781&nocache=241030187 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:23:37 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=PCI%2FVEN_8086%26DEV_2918%26REV_02&hardware%5B0%5D%5BDescription%5D=LPC%20Controller&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=PCI%2FVEN_8086%26DEV_2918%26SUBSYS_11001AF4%26REV_02%2F3%2611583659%260%26F8&hardware%5B0%5D%5BDeviceName%5D=LPC%20Controller&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1202&hardware%5B0%5D%5BHardWareID%5D=PCI%2FVEN_8086%26DEV_2918%26SUBSYS_11001AF4%26REV_02&hardware%5B0%5D%5BInfName%5D=machine.inf&hardware%5B0%5D%5BLocation%5D=PCI%20bus%200%2C%20device%2031%2C%20function%200&hardware%5B0%5D%5BManufacturer%5D=Intel&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FNTPNP_PCI0006&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=3123660266&hardware%5B1%5D=%2FDevice%2FNTPNP_PCI0006&hardware%5B1%5D=%2FDevice%2FNTPNP_PCI0006&hardware%5B2%5D=Microsoft%20Windows&hardware%5B1%5D=%2FDevice%2FNTPNP_PCI0006&hardware%5B2%5D=Microsoft%20Windows&hardware%5B3%5D=3123660266&hardware%5B4%5D=%7Bc166523c-fe0c-4a94-a586-f1a80cfbbf3e%7D&hardware%5B4%5D=%7Bc166523c-fe0c-4a94-a586-f1a80cfbbf3e%7D&hardware%5B5%5D=GenericAudioEndpoint&hardware%5B4%5D=%7Bc166523c-fe0c-4a94-a586-f1a80cfbbf3e%7D&hardware%5B5%5D=GenericAudioEndpoint&hardware%5B6%5D=Audio%20Endpoint&hardware%5B4%5D=%7Bc166523c-fe0c-4a94-a586-f1a80cfbbf3e%7D&hardware%5B5%5D=GenericAudioEndpoint&hardware%5B6%5D=Audio%20Endpoint&hardware%5B7%5D=AUDIOENDPOINT&eng_time=1687969241783&nocache=241031421
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=PCI%2FVEN_8086%26DEV_2918%26REV_02&hardware%5B0%5D%5BDescription%5D=LPC%20Controller&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=PCI%2FVEN_8086%26DEV_2918%26SUBSYS_11001AF4%26REV_02%2F3%2611583659%260%26F8&hardware%5B0%5D%5BDeviceName%5D=LPC%20Controller&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1202&hardware%5B0%5D%5BHardWareID%5D=PCI%2FVEN_8086%26DEV_2918%26SUBSYS_11001AF4%26REV_02&hardware%5B0%5D%5BInfName%5D=machine.inf&hardware%5B0%5D%5BLocation%5D=PCI%20bus%200%2C%20device%2031%2C%20function%200&hardware%5B0%5D%5BManufacturer%5D=Intel&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FNTPNP_PCI0006&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=3123660266&hardware%5B1%5D=%2FDevice%2FNTPNP_PCI0006&hardware%5B1%5D=%2FDevice%2FNTPNP_PCI0006&hardware%5B2%5D=Microsoft%20Windows&hardware%5B1%5D=%2FDevice%2FNTPNP_PCI0006&hardware%5B2%5D=Microsoft%20Windows&hardware%5B3%5D=3123660266&hardware%5B4%5D=%7Bc166523c-fe0c-4a94-a586-f1a80cfbbf3e%7D&hardware%5B4%5D=%7Bc166523c-fe0c-4a94-a586-f1a80cfbbf3e%7D&hardware%5B5%5D=GenericAudioEndpoint&hardware%5B4%5D=%7Bc166523c-fe0c-4a94-a586-f1a80cfbbf3e%7D&hardware%5B5%5D=GenericAudioEndpoint&hardware%5B6%5D=Audio%20Endpoint&hardware%5B4%5D=%7Bc166523c-fe0c-4a94-a586-f1a80cfbbf3e%7D&hardware%5B5%5D=GenericAudioEndpoint&hardware%5B6%5D=Audio%20Endpoint&hardware%5B7%5D=AUDIOENDPOINT&eng_time=1687969241783&nocache=241031421 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:23:39 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7Bc166523c-fe0c-4a94-a586-f1a80cfbbf3e%7D&hardware%5B0%5D%5BCompatID%5D=GenericAudioEndpoint&hardware%5B0%5D%5BDescription%5D=Audio%20Endpoint&hardware%5B0%5D%5BDeviceClass%5D=AUDIOENDPOINT&hardware%5B0%5D%5BDeviceID%5D=SWD%2FMMDEVAPI%2F%7B0.0.1.00000000%7D.%7BD13950E0-C2C4-4E6B-8CB5-4EFE61DEA5D1%7D&hardware%5B0%5D%5BDeviceName%5D=Audio%20Endpoint&hardware%5B0%5D%5BDriverDate%5D=20191206000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BFriendlyName%5D=Line%20In%20%28High%20Definition%20Audio%20Device%29&hardware%5B0%5D%5BHardWareID%5D=MMDEVAPI%2FAudioEndpoints&hardware%5B0%5D%5BInfName%5D=audioendpoint.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000029&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=174942748&hardware%5B1%5D=Audio%20Endpoint&hardware%5B1%5D=Audio%20Endpoint&hardware%5B2%5D=20191206000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=Audio%20Endpoint&hardware%5B2%5D=20191206000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B1%5D=Audio%20Endpoint&hardware%5B2%5D=20191206000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B4%5D=10.0.19041.1&hardware%5B1%5D=Audio%20Endpoint&hardware%5B2%5D=20191206000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B4%5D=10.0.19041.1&hardware%5B5%5D=Line%20In%20%28High%20Definition%20Audio%20Device%29&eng_time=1687969241784&nocache=241032656
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7Bc166523c-fe0c-4a94-a586-f1a80cfbbf3e%7D&hardware%5B0%5D%5BCompatID%5D=GenericAudioEndpoint&hardware%5B0%5D%5BDescription%5D=Audio%20Endpoint&hardware%5B0%5D%5BDeviceClass%5D=AUDIOENDPOINT&hardware%5B0%5D%5BDeviceID%5D=SWD%2FMMDEVAPI%2F%7B0.0.1.00000000%7D.%7BD13950E0-C2C4-4E6B-8CB5-4EFE61DEA5D1%7D&hardware%5B0%5D%5BDeviceName%5D=Audio%20Endpoint&hardware%5B0%5D%5BDriverDate%5D=20191206000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BFriendlyName%5D=Line%20In%20%28High%20Definition%20Audio%20Device%29&hardware%5B0%5D%5BHardWareID%5D=MMDEVAPI%2FAudioEndpoints&hardware%5B0%5D%5BInfName%5D=audioendpoint.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000029&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=174942748&hardware%5B1%5D=Audio%20Endpoint&hardware%5B1%5D=Audio%20Endpoint&hardware%5B2%5D=20191206000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=Audio%20Endpoint&hardware%5B2%5D=20191206000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B1%5D=Audio%20Endpoint&hardware%5B2%5D=20191206000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B4%5D=10.0.19041.1&hardware%5B1%5D=Audio%20Endpoint&hardware%5B2%5D=20191206000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B4%5D=10.0.19041.1&hardware%5B5%5D=Line%20In%20%28High%20Definition%20Audio%20Device%29&eng_time=1687969241784&nocache=241032656 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:23:40 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7Bc166523c-fe0c-4a94-a586-f1a80cfbbf3e%7D&hardware%5B0%5D%5BCompatID%5D=GenericAudioEndpoint&hardware%5B0%5D%5BDescription%5D=Audio%20Endpoint&hardware%5B0%5D%5BDeviceClass%5D=AUDIOENDPOINT&hardware%5B0%5D%5BDeviceID%5D=SWD%2FMMDEVAPI%2F%7B0.0.1.00000000%7D.%7BD13950E0-C2C4-4E6B-8CB5-4EFE61DEA5D1%7D&hardware%5B0%5D%5BDeviceName%5D=Audio%20Endpoint&hardware%5B0%5D%5BDriverDate%5D=20191206000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BFriendlyName%5D=Line%20In%20%28High%20Definition%20Audio%20Device%29&hardware%5B0%5D%5BHardWareID%5D=MMDEVAPI%2FAudioEndpoints&hardware%5B0%5D%5BInfName%5D=audioendpoint.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000029&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=174942748&hardware%5B1%5D=audioendpoint.inf&hardware%5B1%5D=audioendpoint.inf&hardware%5B2%5D=Microsoft&hardware%5B1%5D=audioendpoint.inf&hardware%5B2%5D=Microsoft&hardware%5B3%5D=%2FDevice%2F00000029&hardware%5B1%5D=audioendpoint.inf&hardware%5B2%5D=Microsoft&hardware%5B3%5D=%2FDevice%2F00000029&hardware%5B4%5D=Microsoft%20Windows&hardware%5B1%5D=audioendpoint.inf&hardware%5B2%5D=Microsoft&hardware%5B3%5D=%2FDevice%2F00000029&hardware%5B4%5D=Microsoft%20Windows&hardware%5B5%5D=174942748&hardware%5B6%5D=%7Bc166523c-fe0c-4a94-a586-f1a80cfbbf3e%7D&hardware%5B6%5D=%7Bc166523c-fe0c-4a94-a586-f1a80cfbbf3e%7D&hardware%5B7%5D=GenericAudioEndpoint&hardware%5B6%5D=%7Bc166523c-fe0c-4a94-a586-f1a80cfbbf3e%7D&hardware%5B7%5D=GenericAudioEndpoint&hardware%5B8%5D=Audio%20Endpoint&eng_time=1687969241786&nocache=241033890
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7Bc166523c-fe0c-4a94-a586-f1a80cfbbf3e%7D&hardware%5B0%5D%5BCompatID%5D=GenericAudioEndpoint&hardware%5B0%5D%5BDescription%5D=Audio%20Endpoint&hardware%5B0%5D%5BDeviceClass%5D=AUDIOENDPOINT&hardware%5B0%5D%5BDeviceID%5D=SWD%2FMMDEVAPI%2F%7B0.0.1.00000000%7D.%7BD13950E0-C2C4-4E6B-8CB5-4EFE61DEA5D1%7D&hardware%5B0%5D%5BDeviceName%5D=Audio%20Endpoint&hardware%5B0%5D%5BDriverDate%5D=20191206000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BFriendlyName%5D=Line%20In%20%28High%20Definition%20Audio%20Device%29&hardware%5B0%5D%5BHardWareID%5D=MMDEVAPI%2FAudioEndpoints&hardware%5B0%5D%5BInfName%5D=audioendpoint.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000029&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=174942748&hardware%5B1%5D=audioendpoint.inf&hardware%5B1%5D=audioendpoint.inf&hardware%5B2%5D=Microsoft&hardware%5B1%5D=audioendpoint.inf&hardware%5B2%5D=Microsoft&hardware%5B3%5D=%2FDevice%2F00000029&hardware%5B1%5D=audioendpoint.inf&hardware%5B2%5D=Microsoft&hardware%5B3%5D=%2FDevice%2F00000029&hardware%5B4%5D=Microsoft%20Windows&hardware%5B1%5D=audioendpoint.inf&hardware%5B2%5D=Microsoft&hardware%5B3%5D=%2FDevice%2F00000029&hardware%5B4%5D=Microsoft%20Windows&hardware%5B5%5D=174942748&hardware%5B6%5D=%7Bc166523c-fe0c-4a94-a586-f1a80cfbbf3e%7D&hardware%5B6%5D=%7Bc166523c-fe0c-4a94-a586-f1a80cfbbf3e%7D&hardware%5B7%5D=GenericAudioEndpoint&hardware%5B6%5D=%7Bc166523c-fe0c-4a94-a586-f1a80cfbbf3e%7D&hardware%5B7%5D=GenericAudioEndpoint&hardware%5B8%5D=Audio%20Endpoint&eng_time=1687969241786&nocache=241033890 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:23:41 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7Bc166523c-fe0c-4a94-a586-f1a80cfbbf3e%7D&hardware%5B0%5D%5BCompatID%5D=GenericAudioEndpoint&hardware%5B0%5D%5BDescription%5D=Audio%20Endpoint&hardware%5B0%5D%5BDeviceClass%5D=AUDIOENDPOINT&hardware%5B0%5D%5BDeviceID%5D=SWD%2FMMDEVAPI%2F%7B0.0.0.00000000%7D.%7BB20D978B-E7B9-45CA-A5C1-456AFC078688%7D&hardware%5B0%5D%5BDeviceName%5D=Audio%20Endpoint&hardware%5B0%5D%5BDriverDate%5D=20191206000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BFriendlyName%5D=Speakers%20%28High%20Definition%20Audio%20Device%29&hardware%5B0%5D%5BHardWareID%5D=MMDEVAPI%2FAudioEndpoints&hardware%5B0%5D%5BInfName%5D=audioendpoint.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000028&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=1869429899&hardware%5B1%5D=SWD%2FMMDEVAPI%2F%7B0.0.0.00000000%7D.%7BB20D978B-E7B9-45CA-A5C1-456AFC078688%7D&hardware%5B1%5D=SWD%2FMMDEVAPI%2F%7B0.0.0.00000000%7D.%7BB20D978B-E7B9-45CA-A5C1-456AFC078688%7D&hardware%5B2%5D=Audio%20Endpoint&hardware%5B1%5D=SWD%2FMMDEVAPI%2F%7B0.0.0.00000000%7D.%7BB20D978B-E7B9-45CA-A5C1-456AFC078688%7D&hardware%5B2%5D=Audio%20Endpoint&hardware%5B3%5D=20191206000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=SWD%2FMMDEVAPI%2F%7B0.0.0.00000000%7D.%7BB20D978B-E7B9-45CA-A5C1-456AFC078688%7D&hardware%5B2%5D=Audio%20Endpoint&hardware%5B3%5D=20191206000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B4%5D=Microsoft&eng_time=1687969241787&nocache=241035234
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7Bc166523c-fe0c-4a94-a586-f1a80cfbbf3e%7D&hardware%5B0%5D%5BCompatID%5D=GenericAudioEndpoint&hardware%5B0%5D%5BDescription%5D=Audio%20Endpoint&hardware%5B0%5D%5BDeviceClass%5D=AUDIOENDPOINT&hardware%5B0%5D%5BDeviceID%5D=SWD%2FMMDEVAPI%2F%7B0.0.0.00000000%7D.%7BB20D978B-E7B9-45CA-A5C1-456AFC078688%7D&hardware%5B0%5D%5BDeviceName%5D=Audio%20Endpoint&hardware%5B0%5D%5BDriverDate%5D=20191206000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BFriendlyName%5D=Speakers%20%28High%20Definition%20Audio%20Device%29&hardware%5B0%5D%5BHardWareID%5D=MMDEVAPI%2FAudioEndpoints&hardware%5B0%5D%5BInfName%5D=audioendpoint.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000028&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=1869429899&hardware%5B1%5D=SWD%2FMMDEVAPI%2F%7B0.0.0.00000000%7D.%7BB20D978B-E7B9-45CA-A5C1-456AFC078688%7D&hardware%5B1%5D=SWD%2FMMDEVAPI%2F%7B0.0.0.00000000%7D.%7BB20D978B-E7B9-45CA-A5C1-456AFC078688%7D&hardware%5B2%5D=Audio%20Endpoint&hardware%5B1%5D=SWD%2FMMDEVAPI%2F%7B0.0.0.00000000%7D.%7BB20D978B-E7B9-45CA-A5C1-456AFC078688%7D&hardware%5B2%5D=Audio%20Endpoint&hardware%5B3%5D=20191206000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=SWD%2FMMDEVAPI%2F%7B0.0.0.00000000%7D.%7BB20D978B-E7B9-45CA-A5C1-456AFC078688%7D&hardware%5B2%5D=Audio%20Endpoint&hardware%5B3%5D=20191206000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B4%5D=Microsoft&eng_time=1687969241787&nocache=241035234 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:23:43 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7Bc166523c-fe0c-4a94-a586-f1a80cfbbf3e%7D&hardware%5B0%5D%5BCompatID%5D=GenericAudioEndpoint&hardware%5B0%5D%5BDescription%5D=Audio%20Endpoint&hardware%5B0%5D%5BDeviceClass%5D=AUDIOENDPOINT&hardware%5B0%5D%5BDeviceID%5D=SWD%2FMMDEVAPI%2F%7B0.0.0.00000000%7D.%7BB20D978B-E7B9-45CA-A5C1-456AFC078688%7D&hardware%5B0%5D%5BDeviceName%5D=Audio%20Endpoint&hardware%5B0%5D%5BDriverDate%5D=20191206000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BFriendlyName%5D=Speakers%20%28High%20Definition%20Audio%20Device%29&hardware%5B0%5D%5BHardWareID%5D=MMDEVAPI%2FAudioEndpoints&hardware%5B0%5D%5BInfName%5D=audioendpoint.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000028&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=1869429899&hardware%5B1%5D=Speakers%20%28High%20Definition%20Audio%20Device%29&hardware%5B1%5D=Speakers%20%28High%20Definition%20Audio%20Device%29&hardware%5B2%5D=MMDEVAPI%2FAudioEndpoints&hardware%5B1%5D=Speakers%20%28High%20Definition%20Audio%20Device%29&hardware%5B2%5D=MMDEVAPI%2FAudioEndpoints&hardware%5B3%5D=audioendpoint.inf&hardware%5B1%5D=Speakers%20%28High%20Definition%20Audio%20Device%29&hardware%5B2%5D=MMDEVAPI%2FAudioEndpoints&hardware%5B3%5D=audioendpoint.inf&hardware%5B4%5D=Microsoft&hardware%5B1%5D=Speakers%20%28High%20Definition%20Audio%20Device%29&hardware%5B2%5D=MMDEVAPI%2FAudioEndpoints&hardware%5B3%5D=audioendpoint.inf&hardware%5B4%5D=Microsoft&hardware%5B5%5D=%2FDevice%2F00000028&eng_time=1687969241788&nocache=241036593
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7Bc166523c-fe0c-4a94-a586-f1a80cfbbf3e%7D&hardware%5B0%5D%5BCompatID%5D=GenericAudioEndpoint&hardware%5B0%5D%5BDescription%5D=Audio%20Endpoint&hardware%5B0%5D%5BDeviceClass%5D=AUDIOENDPOINT&hardware%5B0%5D%5BDeviceID%5D=SWD%2FMMDEVAPI%2F%7B0.0.0.00000000%7D.%7BB20D978B-E7B9-45CA-A5C1-456AFC078688%7D&hardware%5B0%5D%5BDeviceName%5D=Audio%20Endpoint&hardware%5B0%5D%5BDriverDate%5D=20191206000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BFriendlyName%5D=Speakers%20%28High%20Definition%20Audio%20Device%29&hardware%5B0%5D%5BHardWareID%5D=MMDEVAPI%2FAudioEndpoints&hardware%5B0%5D%5BInfName%5D=audioendpoint.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000028&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=1869429899&hardware%5B1%5D=Speakers%20%28High%20Definition%20Audio%20Device%29&hardware%5B1%5D=Speakers%20%28High%20Definition%20Audio%20Device%29&hardware%5B2%5D=MMDEVAPI%2FAudioEndpoints&hardware%5B1%5D=Speakers%20%28High%20Definition%20Audio%20Device%29&hardware%5B2%5D=MMDEVAPI%2FAudioEndpoints&hardware%5B3%5D=audioendpoint.inf&hardware%5B1%5D=Speakers%20%28High%20Definition%20Audio%20Device%29&hardware%5B2%5D=MMDEVAPI%2FAudioEndpoints&hardware%5B3%5D=audioendpoint.inf&hardware%5B4%5D=Microsoft&hardware%5B1%5D=Speakers%20%28High%20Definition%20Audio%20Device%29&hardware%5B2%5D=MMDEVAPI%2FAudioEndpoints&hardware%5B3%5D=audioendpoint.inf&hardware%5B4%5D=Microsoft&hardware%5B5%5D=%2FDevice%2F00000028&eng_time=1687969241788&nocache=241036593 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:23:44 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7Bc166523c-fe0c-4a94-a586-f1a80cfbbf3e%7D&hardware%5B0%5D%5BCompatID%5D=GenericAudioEndpoint&hardware%5B0%5D%5BDescription%5D=Audio%20Endpoint&hardware%5B0%5D%5BDeviceClass%5D=AUDIOENDPOINT&hardware%5B0%5D%5BDeviceID%5D=SWD%2FMMDEVAPI%2F%7B0.0.0.00000000%7D.%7BB20D978B-E7B9-45CA-A5C1-456AFC078688%7D&hardware%5B0%5D%5BDeviceName%5D=Audio%20Endpoint&hardware%5B0%5D%5BDriverDate%5D=20191206000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BFriendlyName%5D=Speakers%20%28High%20Definition%20Audio%20Device%29&hardware%5B0%5D%5BHardWareID%5D=MMDEVAPI%2FAudioEndpoints&hardware%5B0%5D%5BInfName%5D=audioendpoint.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000028&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=1869429899&hardware%5B1%5D=1869429899&hardware%5B2%5D=%7B4d36e96c-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=%7B4d36e96c-e325-11ce-bfc1-08002be10318%7D&hardware%5B3%5D=HDAUDIO%2FFUNC_01%26CTLR_VEN_8086%26CTLR_DEV_2668%26VEN_1AF4%26DEV_0022%26REV_1001&hardware%5B2%5D=%7B4d36e96c-e325-11ce-bfc1-08002be10318%7D&hardware%5B3%5D=HDAUDIO%2FFUNC_01%26CTLR_VEN_8086%26CTLR_DEV_2668%26VEN_1AF4%26DEV_0022%26REV_1001&hardware%5B4%5D=High%20Definition%20Audio%20Device&hardware%5B2%5D=%7B4d36e96c-e325-11ce-bfc1-08002be10318%7D&hardware%5B3%5D=HDAUDIO%2FFUNC_01%26CTLR_VEN_8086%26CTLR_DEV_2668%26VEN_1AF4%26DEV_0022%26REV_1001&hardware%5B4%5D=High%20Definition%20Audio%20Device&hardware%5B5%5D=MEDIA&eng_time=1687969241790&nocache=241037859
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7Bc166523c-fe0c-4a94-a586-f1a80cfbbf3e%7D&hardware%5B0%5D%5BCompatID%5D=GenericAudioEndpoint&hardware%5B0%5D%5BDescription%5D=Audio%20Endpoint&hardware%5B0%5D%5BDeviceClass%5D=AUDIOENDPOINT&hardware%5B0%5D%5BDeviceID%5D=SWD%2FMMDEVAPI%2F%7B0.0.0.00000000%7D.%7BB20D978B-E7B9-45CA-A5C1-456AFC078688%7D&hardware%5B0%5D%5BDeviceName%5D=Audio%20Endpoint&hardware%5B0%5D%5BDriverDate%5D=20191206000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BFriendlyName%5D=Speakers%20%28High%20Definition%20Audio%20Device%29&hardware%5B0%5D%5BHardWareID%5D=MMDEVAPI%2FAudioEndpoints&hardware%5B0%5D%5BInfName%5D=audioendpoint.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000028&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=1869429899&hardware%5B1%5D=1869429899&hardware%5B2%5D=%7B4d36e96c-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=%7B4d36e96c-e325-11ce-bfc1-08002be10318%7D&hardware%5B3%5D=HDAUDIO%2FFUNC_01%26CTLR_VEN_8086%26CTLR_DEV_2668%26VEN_1AF4%26DEV_0022%26REV_1001&hardware%5B2%5D=%7B4d36e96c-e325-11ce-bfc1-08002be10318%7D&hardware%5B3%5D=HDAUDIO%2FFUNC_01%26CTLR_VEN_8086%26CTLR_DEV_2668%26VEN_1AF4%26DEV_0022%26REV_1001&hardware%5B4%5D=High%20Definition%20Audio%20Device&hardware%5B2%5D=%7B4d36e96c-e325-11ce-bfc1-08002be10318%7D&hardware%5B3%5D=HDAUDIO%2FFUNC_01%26CTLR_VEN_8086%26CTLR_DEV_2668%26VEN_1AF4%26DEV_0022%26REV_1001&hardware%5B4%5D=High%20Definition%20Audio%20Device&hardware%5B5%5D=MEDIA&eng_time=1687969241790&nocache=241037859 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:23:45 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e96c-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=HDAUDIO%2FFUNC_01%26CTLR_VEN_8086%26CTLR_DEV_2668%26VEN_1AF4%26DEV_0022%26REV_1001&hardware%5B0%5D%5BDescription%5D=High%20Definition%20Audio%20Device&hardware%5B0%5D%5BDeviceClass%5D=MEDIA&hardware%5B0%5D%5BDeviceID%5D=HDAUDIO%2FFUNC_01%26VEN_1AF4%26DEV_0022%26SUBSYS_1AF40022%26REV_1001%2F4%262C5DE02%260%260001&hardware%5B0%5D%5BDeviceName%5D=High%20Definition%20Audio%20Device&hardware%5B0%5D%5BDriverDate%5D=20200509000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverName%5D=HdAudio.sys&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.264&hardware%5B0%5D%5BHardWareID%5D=HDAUDIO%2FFUNC_01%26VEN_1AF4%26DEV_0022%26SUBSYS_1AF40022%26REV_1001&hardware%5B0%5D%5BInfName%5D=hdaudio.inf&hardware%5B0%5D%5BLocation%5D=Internal%20High%20Definition%20Audio%20Bus&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000023&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2541213780&hardware%5B1%5D=High%20Definition%20Audio%20Device&hardware%5B1%5D=High%20Definition%20Audio%20Device&hardware%5B2%5D=20200509000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=High%20Definition%20Audio%20Device&hardware%5B2%5D=20200509000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=HdAudio.sys&hardware%5B1%5D=High%20Definition%20Audio%20Device&hardware%5B2%5D=20200509000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=HdAudio.sys&hardware%5B4%5D=Microsoft&eng_time=1687969241791&nocache=241039218
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e96c-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=HDAUDIO%2FFUNC_01%26CTLR_VEN_8086%26CTLR_DEV_2668%26VEN_1AF4%26DEV_0022%26REV_1001&hardware%5B0%5D%5BDescription%5D=High%20Definition%20Audio%20Device&hardware%5B0%5D%5BDeviceClass%5D=MEDIA&hardware%5B0%5D%5BDeviceID%5D=HDAUDIO%2FFUNC_01%26VEN_1AF4%26DEV_0022%26SUBSYS_1AF40022%26REV_1001%2F4%262C5DE02%260%260001&hardware%5B0%5D%5BDeviceName%5D=High%20Definition%20Audio%20Device&hardware%5B0%5D%5BDriverDate%5D=20200509000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverName%5D=HdAudio.sys&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.264&hardware%5B0%5D%5BHardWareID%5D=HDAUDIO%2FFUNC_01%26VEN_1AF4%26DEV_0022%26SUBSYS_1AF40022%26REV_1001&hardware%5B0%5D%5BInfName%5D=hdaudio.inf&hardware%5B0%5D%5BLocation%5D=Internal%20High%20Definition%20Audio%20Bus&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000023&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2541213780&hardware%5B1%5D=High%20Definition%20Audio%20Device&hardware%5B1%5D=High%20Definition%20Audio%20Device&hardware%5B2%5D=20200509000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=High%20Definition%20Audio%20Device&hardware%5B2%5D=20200509000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=HdAudio.sys&hardware%5B1%5D=High%20Definition%20Audio%20Device&hardware%5B2%5D=20200509000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=HdAudio.sys&hardware%5B4%5D=Microsoft&eng_time=1687969241791&nocache=241039218 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:23:46 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e96c-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=HDAUDIO%2FFUNC_01%26CTLR_VEN_8086%26CTLR_DEV_2668%26VEN_1AF4%26DEV_0022%26REV_1001&hardware%5B0%5D%5BDescription%5D=High%20Definition%20Audio%20Device&hardware%5B0%5D%5BDeviceClass%5D=MEDIA&hardware%5B0%5D%5BDeviceID%5D=HDAUDIO%2FFUNC_01%26VEN_1AF4%26DEV_0022%26SUBSYS_1AF40022%26REV_1001%2F4%262C5DE02%260%260001&hardware%5B0%5D%5BDeviceName%5D=High%20Definition%20Audio%20Device&hardware%5B0%5D%5BDriverDate%5D=20200509000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverName%5D=HdAudio.sys&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.264&hardware%5B0%5D%5BHardWareID%5D=HDAUDIO%2FFUNC_01%26VEN_1AF4%26DEV_0022%26SUBSYS_1AF40022%26REV_1001&hardware%5B0%5D%5BInfName%5D=hdaudio.inf&hardware%5B0%5D%5BLocation%5D=Internal%20High%20Definition%20Audio%20Bus&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000023&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2541213780&hardware%5B1%5D=HDAUDIO%2FFUNC_01%26VEN_1AF4%26DEV_0022%26SUBSYS_1AF40022%26REV_1001&hardware%5B1%5D=HDAUDIO%2FFUNC_01%26VEN_1AF4%26DEV_0022%26SUBSYS_1AF40022%26REV_1001&hardware%5B2%5D=hdaudio.inf&hardware%5B1%5D=HDAUDIO%2FFUNC_01%26VEN_1AF4%26DEV_0022%26SUBSYS_1AF40022%26REV_1001&hardware%5B2%5D=hdaudio.inf&hardware%5B3%5D=Internal%20High%20Definition%20Audio%20Bus&hardware%5B1%5D=HDAUDIO%2FFUNC_01%26VEN_1AF4%26DEV_0022%26SUBSYS_1AF40022%26REV_1001&hardware%5B2%5D=hdaudio.inf&hardware%5B3%5D=Internal%20High%20Definition%20Audio%20Bus&hardware%5B4%5D=Microsoft&eng_time=1687969241792&nocache=241040468
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e96c-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=HDAUDIO%2FFUNC_01%26CTLR_VEN_8086%26CTLR_DEV_2668%26VEN_1AF4%26DEV_0022%26REV_1001&hardware%5B0%5D%5BDescription%5D=High%20Definition%20Audio%20Device&hardware%5B0%5D%5BDeviceClass%5D=MEDIA&hardware%5B0%5D%5BDeviceID%5D=HDAUDIO%2FFUNC_01%26VEN_1AF4%26DEV_0022%26SUBSYS_1AF40022%26REV_1001%2F4%262C5DE02%260%260001&hardware%5B0%5D%5BDeviceName%5D=High%20Definition%20Audio%20Device&hardware%5B0%5D%5BDriverDate%5D=20200509000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverName%5D=HdAudio.sys&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.264&hardware%5B0%5D%5BHardWareID%5D=HDAUDIO%2FFUNC_01%26VEN_1AF4%26DEV_0022%26SUBSYS_1AF40022%26REV_1001&hardware%5B0%5D%5BInfName%5D=hdaudio.inf&hardware%5B0%5D%5BLocation%5D=Internal%20High%20Definition%20Audio%20Bus&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000023&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2541213780&hardware%5B1%5D=HDAUDIO%2FFUNC_01%26VEN_1AF4%26DEV_0022%26SUBSYS_1AF40022%26REV_1001&hardware%5B1%5D=HDAUDIO%2FFUNC_01%26VEN_1AF4%26DEV_0022%26SUBSYS_1AF40022%26REV_1001&hardware%5B2%5D=hdaudio.inf&hardware%5B1%5D=HDAUDIO%2FFUNC_01%26VEN_1AF4%26DEV_0022%26SUBSYS_1AF40022%26REV_1001&hardware%5B2%5D=hdaudio.inf&hardware%5B3%5D=Internal%20High%20Definition%20Audio%20Bus&hardware%5B1%5D=HDAUDIO%2FFUNC_01%26VEN_1AF4%26DEV_0022%26SUBSYS_1AF40022%26REV_1001&hardware%5B2%5D=hdaudio.inf&hardware%5B3%5D=Internal%20High%20Definition%20Audio%20Bus&hardware%5B4%5D=Microsoft&eng_time=1687969241792&nocache=241040468 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:23:48 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e96c-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=HDAUDIO%2FFUNC_01%26CTLR_VEN_8086%26CTLR_DEV_2668%26VEN_1AF4%26DEV_0022%26REV_1001&hardware%5B0%5D%5BDescription%5D=High%20Definition%20Audio%20Device&hardware%5B0%5D%5BDeviceClass%5D=MEDIA&hardware%5B0%5D%5BDeviceID%5D=HDAUDIO%2FFUNC_01%26VEN_1AF4%26DEV_0022%26SUBSYS_1AF40022%26REV_1001%2F4%262C5DE02%260%260001&hardware%5B0%5D%5BDeviceName%5D=High%20Definition%20Audio%20Device&hardware%5B0%5D%5BDriverDate%5D=20200509000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverName%5D=HdAudio.sys&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.264&hardware%5B0%5D%5BHardWareID%5D=HDAUDIO%2FFUNC_01%26VEN_1AF4%26DEV_0022%26SUBSYS_1AF40022%26REV_1001&hardware%5B0%5D%5BInfName%5D=hdaudio.inf&hardware%5B0%5D%5BLocation%5D=Internal%20High%20Definition%20Audio%20Bus&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000023&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2541213780&hardware%5B1%5D=Microsoft%20Windows&hardware%5B1%5D=Microsoft%20Windows&hardware%5B2%5D=2541213780&hardware%5B3%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B3%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=PCI%2FVEN_8086%26DEV_2668%26REV_01&hardware%5B3%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=PCI%2FVEN_8086%26DEV_2668%26REV_01&hardware%5B5%5D=High%20Definition%20Audio%20Controller&hardware%5B3%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=PCI%2FVEN_8086%26DEV_2668%26REV_01&hardware%5B5%5D=High%20Definition%20Audio%20Controller&hardware%5B6%5D=SYSTEM&eng_time=1687969241794&nocache=241041796
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e96c-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=HDAUDIO%2FFUNC_01%26CTLR_VEN_8086%26CTLR_DEV_2668%26VEN_1AF4%26DEV_0022%26REV_1001&hardware%5B0%5D%5BDescription%5D=High%20Definition%20Audio%20Device&hardware%5B0%5D%5BDeviceClass%5D=MEDIA&hardware%5B0%5D%5BDeviceID%5D=HDAUDIO%2FFUNC_01%26VEN_1AF4%26DEV_0022%26SUBSYS_1AF40022%26REV_1001%2F4%262C5DE02%260%260001&hardware%5B0%5D%5BDeviceName%5D=High%20Definition%20Audio%20Device&hardware%5B0%5D%5BDriverDate%5D=20200509000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverName%5D=HdAudio.sys&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.264&hardware%5B0%5D%5BHardWareID%5D=HDAUDIO%2FFUNC_01%26VEN_1AF4%26DEV_0022%26SUBSYS_1AF40022%26REV_1001&hardware%5B0%5D%5BInfName%5D=hdaudio.inf&hardware%5B0%5D%5BLocation%5D=Internal%20High%20Definition%20Audio%20Bus&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000023&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2541213780&hardware%5B1%5D=Microsoft%20Windows&hardware%5B1%5D=Microsoft%20Windows&hardware%5B2%5D=2541213780&hardware%5B3%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B3%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=PCI%2FVEN_8086%26DEV_2668%26REV_01&hardware%5B3%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=PCI%2FVEN_8086%26DEV_2668%26REV_01&hardware%5B5%5D=High%20Definition%20Audio%20Controller&hardware%5B3%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=PCI%2FVEN_8086%26DEV_2668%26REV_01&hardware%5B5%5D=High%20Definition%20Audio%20Controller&hardware%5B6%5D=SYSTEM&eng_time=1687969241794&nocache=241041796 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:23:49 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=PCI%2FVEN_8086%26DEV_2668%26REV_01&hardware%5B0%5D%5BDescription%5D=High%20Definition%20Audio%20Controller&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=PCI%2FVEN_8086%26DEV_2668%26SUBSYS_11001AF4%26REV_01%2F3%2611583659%260%2628&hardware%5B0%5D%5BDeviceName%5D=High%20Definition%20Audio%20Controller&hardware%5B0%5D%5BDriverDate%5D=20210608000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1081&hardware%5B0%5D%5BHardWareID%5D=PCI%2FVEN_8086%26DEV_2668%26SUBSYS_11001AF4%26REV_01&hardware%5B0%5D%5BInfName%5D=hdaudbus.inf&hardware%5B0%5D%5BLocation%5D=PCI%20bus%200%2C%20device%205%2C%20function%200&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FNTPNP_PCI0005&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2412182919&hardware%5B1%5D=High%20Definition%20Audio%20Controller&hardware%5B1%5D=High%20Definition%20Audio%20Controller&hardware%5B2%5D=20210608000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=High%20Definition%20Audio%20Controller&hardware%5B2%5D=20210608000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B1%5D=High%20Definition%20Audio%20Controller&hardware%5B2%5D=20210608000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B4%5D=10.0.19041.1081&hardware%5B1%5D=High%20Definition%20Audio%20Controller&hardware%5B2%5D=20210608000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B4%5D=10.0.19041.1081&hardware%5B5%5D=PCI%2FVEN_8086%26DEV_2668%26SUBSYS_11001AF4%26REV_01&eng_time=1687969241801&nocache=241043140
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=PCI%2FVEN_8086%26DEV_2668%26REV_01&hardware%5B0%5D%5BDescription%5D=High%20Definition%20Audio%20Controller&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=PCI%2FVEN_8086%26DEV_2668%26SUBSYS_11001AF4%26REV_01%2F3%2611583659%260%2628&hardware%5B0%5D%5BDeviceName%5D=High%20Definition%20Audio%20Controller&hardware%5B0%5D%5BDriverDate%5D=20210608000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1081&hardware%5B0%5D%5BHardWareID%5D=PCI%2FVEN_8086%26DEV_2668%26SUBSYS_11001AF4%26REV_01&hardware%5B0%5D%5BInfName%5D=hdaudbus.inf&hardware%5B0%5D%5BLocation%5D=PCI%20bus%200%2C%20device%205%2C%20function%200&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FNTPNP_PCI0005&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2412182919&hardware%5B1%5D=High%20Definition%20Audio%20Controller&hardware%5B1%5D=High%20Definition%20Audio%20Controller&hardware%5B2%5D=20210608000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=High%20Definition%20Audio%20Controller&hardware%5B2%5D=20210608000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B1%5D=High%20Definition%20Audio%20Controller&hardware%5B2%5D=20210608000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B4%5D=10.0.19041.1081&hardware%5B1%5D=High%20Definition%20Audio%20Controller&hardware%5B2%5D=20210608000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B4%5D=10.0.19041.1081&hardware%5B5%5D=PCI%2FVEN_8086%26DEV_2668%26SUBSYS_11001AF4%26REV_01&eng_time=1687969241801&nocache=241043140 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:23:50 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=PCI%2FVEN_8086%26DEV_2668%26REV_01&hardware%5B0%5D%5BDescription%5D=High%20Definition%20Audio%20Controller&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=PCI%2FVEN_8086%26DEV_2668%26SUBSYS_11001AF4%26REV_01%2F3%2611583659%260%2628&hardware%5B0%5D%5BDeviceName%5D=High%20Definition%20Audio%20Controller&hardware%5B0%5D%5BDriverDate%5D=20210608000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1081&hardware%5B0%5D%5BHardWareID%5D=PCI%2FVEN_8086%26DEV_2668%26SUBSYS_11001AF4%26REV_01&hardware%5B0%5D%5BInfName%5D=hdaudbus.inf&hardware%5B0%5D%5BLocation%5D=PCI%20bus%200%2C%20device%205%2C%20function%200&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FNTPNP_PCI0005&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2412182919&hardware%5B1%5D=PCI%20bus%200%2C%20device%205%2C%20function%200&hardware%5B1%5D=PCI%20bus%200%2C%20device%205%2C%20function%200&hardware%5B2%5D=Microsoft&hardware%5B1%5D=PCI%20bus%200%2C%20device%205%2C%20function%200&hardware%5B2%5D=Microsoft&hardware%5B3%5D=%2FDevice%2FNTPNP_PCI0005&hardware%5B1%5D=PCI%20bus%200%2C%20device%205%2C%20function%200&hardware%5B2%5D=Microsoft&hardware%5B3%5D=%2FDevice%2FNTPNP_PCI0005&hardware%5B4%5D=Microsoft%20Windows&hardware%5B1%5D=PCI%20bus%200%2C%20device%205%2C%20function%200&hardware%5B2%5D=Microsoft&hardware%5B3%5D=%2FDevice%2FNTPNP_PCI0005&hardware%5B4%5D=Microsoft%20Windows&hardware%5B5%5D=2412182919&hardware%5B6%5D=%7B4d36e96f-e325-11ce-bfc1-08002be10318%7D&eng_time=1687969241807&nocache=241044484
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=PCI%2FVEN_8086%26DEV_2668%26REV_01&hardware%5B0%5D%5BDescription%5D=High%20Definition%20Audio%20Controller&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=PCI%2FVEN_8086%26DEV_2668%26SUBSYS_11001AF4%26REV_01%2F3%2611583659%260%2628&hardware%5B0%5D%5BDeviceName%5D=High%20Definition%20Audio%20Controller&hardware%5B0%5D%5BDriverDate%5D=20210608000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1081&hardware%5B0%5D%5BHardWareID%5D=PCI%2FVEN_8086%26DEV_2668%26SUBSYS_11001AF4%26REV_01&hardware%5B0%5D%5BInfName%5D=hdaudbus.inf&hardware%5B0%5D%5BLocation%5D=PCI%20bus%200%2C%20device%205%2C%20function%200&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FNTPNP_PCI0005&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2412182919&hardware%5B1%5D=PCI%20bus%200%2C%20device%205%2C%20function%200&hardware%5B1%5D=PCI%20bus%200%2C%20device%205%2C%20function%200&hardware%5B2%5D=Microsoft&hardware%5B1%5D=PCI%20bus%200%2C%20device%205%2C%20function%200&hardware%5B2%5D=Microsoft&hardware%5B3%5D=%2FDevice%2FNTPNP_PCI0005&hardware%5B1%5D=PCI%20bus%200%2C%20device%205%2C%20function%200&hardware%5B2%5D=Microsoft&hardware%5B3%5D=%2FDevice%2FNTPNP_PCI0005&hardware%5B4%5D=Microsoft%20Windows&hardware%5B1%5D=PCI%20bus%200%2C%20device%205%2C%20function%200&hardware%5B2%5D=Microsoft&hardware%5B3%5D=%2FDevice%2FNTPNP_PCI0005&hardware%5B4%5D=Microsoft%20Windows&hardware%5B5%5D=2412182919&hardware%5B6%5D=%7B4d36e96f-e325-11ce-bfc1-08002be10318%7D&eng_time=1687969241807&nocache=241044484 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:23:52 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e96f-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=HID-compliant%20mouse&hardware%5B0%5D%5BDeviceClass%5D=MOUSE&hardware%5B0%5D%5BDeviceID%5D=HID%2FVID_0627%26PID_0001%2F6%26373D79FB%260%260000&hardware%5B0%5D%5BDeviceName%5D=HID-compliant%20mouse&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BHardWareID%5D=HID%2FVID_0627%26PID_0001%26REV_0000&hardware%5B0%5D%5BInfName%5D=msmouse.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000026&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=4168305226&hardware%5B1%5D=MOUSE&hardware%5B1%5D=MOUSE&hardware%5B2%5D=HID%2FVID_0627%26PID_0001%2F6%26373D79FB%260%260000&hardware%5B1%5D=MOUSE&hardware%5B2%5D=HID%2FVID_0627%26PID_0001%2F6%26373D79FB%260%260000&hardware%5B3%5D=HID-compliant%20mouse&hardware%5B1%5D=MOUSE&hardware%5B2%5D=HID%2FVID_0627%26PID_0001%2F6%26373D79FB%260%260000&hardware%5B3%5D=HID-compliant%20mouse&hardware%5B4%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=MOUSE&hardware%5B2%5D=HID%2FVID_0627%26PID_0001%2F6%26373D79FB%260%260000&hardware%5B3%5D=HID-compliant%20mouse&hardware%5B4%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B5%5D=Microsoft&hardware%5B1%5D=MOUSE&hardware%5B2%5D=HID%2FVID_0627%26PID_0001%2F6%26373D79FB%260%260000&hardware%5B3%5D=HID-compliant%20mouse&hardware%5B4%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B5%5D=Microsoft&hardware%5B6%5D=10.0.19041.1&eng_time=1687969241811&nocache=241045796
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e96f-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=HID-compliant%20mouse&hardware%5B0%5D%5BDeviceClass%5D=MOUSE&hardware%5B0%5D%5BDeviceID%5D=HID%2FVID_0627%26PID_0001%2F6%26373D79FB%260%260000&hardware%5B0%5D%5BDeviceName%5D=HID-compliant%20mouse&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BHardWareID%5D=HID%2FVID_0627%26PID_0001%26REV_0000&hardware%5B0%5D%5BInfName%5D=msmouse.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000026&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=4168305226&hardware%5B1%5D=MOUSE&hardware%5B1%5D=MOUSE&hardware%5B2%5D=HID%2FVID_0627%26PID_0001%2F6%26373D79FB%260%260000&hardware%5B1%5D=MOUSE&hardware%5B2%5D=HID%2FVID_0627%26PID_0001%2F6%26373D79FB%260%260000&hardware%5B3%5D=HID-compliant%20mouse&hardware%5B1%5D=MOUSE&hardware%5B2%5D=HID%2FVID_0627%26PID_0001%2F6%26373D79FB%260%260000&hardware%5B3%5D=HID-compliant%20mouse&hardware%5B4%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=MOUSE&hardware%5B2%5D=HID%2FVID_0627%26PID_0001%2F6%26373D79FB%260%260000&hardware%5B3%5D=HID-compliant%20mouse&hardware%5B4%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B5%5D=Microsoft&hardware%5B1%5D=MOUSE&hardware%5B2%5D=HID%2FVID_0627%26PID_0001%2F6%26373D79FB%260%260000&hardware%5B3%5D=HID-compliant%20mouse&hardware%5B4%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B5%5D=Microsoft&hardware%5B6%5D=10.0.19041.1&eng_time=1687969241811&nocache=241045796 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:23:53 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e96f-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=HID-compliant%20mouse&hardware%5B0%5D%5BDeviceClass%5D=MOUSE&hardware%5B0%5D%5BDeviceID%5D=HID%2FVID_0627%26PID_0001%2F6%26373D79FB%260%260000&hardware%5B0%5D%5BDeviceName%5D=HID-compliant%20mouse&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BHardWareID%5D=HID%2FVID_0627%26PID_0001%26REV_0000&hardware%5B0%5D%5BInfName%5D=msmouse.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000026&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=4168305226&hardware%5B1%5D=msmouse.inf&hardware%5B1%5D=msmouse.inf&hardware%5B2%5D=Microsoft&hardware%5B1%5D=msmouse.inf&hardware%5B2%5D=Microsoft&hardware%5B3%5D=%2FDevice%2F00000026&hardware%5B1%5D=msmouse.inf&hardware%5B2%5D=Microsoft&hardware%5B3%5D=%2FDevice%2F00000026&hardware%5B4%5D=Microsoft%20Windows&hardware%5B1%5D=msmouse.inf&hardware%5B2%5D=Microsoft&hardware%5B3%5D=%2FDevice%2F00000026&hardware%5B4%5D=Microsoft%20Windows&hardware%5B5%5D=4168305226&hardware%5B6%5D=%7B745a17a0-74d3-11d0-b6fe-00a0c90f57da%7D&hardware%5B6%5D=%7B745a17a0-74d3-11d0-b6fe-00a0c90f57da%7D&hardware%5B7%5D=USB%2FClass_03%26SubClass_00%26Prot_00&hardware%5B6%5D=%7B745a17a0-74d3-11d0-b6fe-00a0c90f57da%7D&hardware%5B7%5D=USB%2FClass_03%26SubClass_00%26Prot_00&hardware%5B8%5D=USB%20Input%20Device&hardware%5B6%5D=%7B745a17a0-74d3-11d0-b6fe-00a0c90f57da%7D&hardware%5B7%5D=USB%2FClass_03%26SubClass_00%26Prot_00&hardware%5B8%5D=USB%20Input%20Device&hardware%5B9%5D=HIDCLASS&eng_time=1687969241812&nocache=241047078
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e96f-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=HID-compliant%20mouse&hardware%5B0%5D%5BDeviceClass%5D=MOUSE&hardware%5B0%5D%5BDeviceID%5D=HID%2FVID_0627%26PID_0001%2F6%26373D79FB%260%260000&hardware%5B0%5D%5BDeviceName%5D=HID-compliant%20mouse&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BHardWareID%5D=HID%2FVID_0627%26PID_0001%26REV_0000&hardware%5B0%5D%5BInfName%5D=msmouse.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000026&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=4168305226&hardware%5B1%5D=msmouse.inf&hardware%5B1%5D=msmouse.inf&hardware%5B2%5D=Microsoft&hardware%5B1%5D=msmouse.inf&hardware%5B2%5D=Microsoft&hardware%5B3%5D=%2FDevice%2F00000026&hardware%5B1%5D=msmouse.inf&hardware%5B2%5D=Microsoft&hardware%5B3%5D=%2FDevice%2F00000026&hardware%5B4%5D=Microsoft%20Windows&hardware%5B1%5D=msmouse.inf&hardware%5B2%5D=Microsoft&hardware%5B3%5D=%2FDevice%2F00000026&hardware%5B4%5D=Microsoft%20Windows&hardware%5B5%5D=4168305226&hardware%5B6%5D=%7B745a17a0-74d3-11d0-b6fe-00a0c90f57da%7D&hardware%5B6%5D=%7B745a17a0-74d3-11d0-b6fe-00a0c90f57da%7D&hardware%5B7%5D=USB%2FClass_03%26SubClass_00%26Prot_00&hardware%5B6%5D=%7B745a17a0-74d3-11d0-b6fe-00a0c90f57da%7D&hardware%5B7%5D=USB%2FClass_03%26SubClass_00%26Prot_00&hardware%5B8%5D=USB%20Input%20Device&hardware%5B6%5D=%7B745a17a0-74d3-11d0-b6fe-00a0c90f57da%7D&hardware%5B7%5D=USB%2FClass_03%26SubClass_00%26Prot_00&hardware%5B8%5D=USB%20Input%20Device&hardware%5B9%5D=HIDCLASS&eng_time=1687969241812&nocache=241047078 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:23:54 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B745a17a0-74d3-11d0-b6fe-00a0c90f57da%7D&hardware%5B0%5D%5BCompatID%5D=USB%2FClass_03%26SubClass_00%26Prot_00&hardware%5B0%5D%5BDescription%5D=USB%20Input%20Device&hardware%5B0%5D%5BDeviceClass%5D=HIDCLASS&hardware%5B0%5D%5BDeviceID%5D=USB%2FVID_0627%26PID_0001%2F28754-0000%3A00%3A04.0-1&hardware%5B0%5D%5BDeviceName%5D=USB%20Input%20Device&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.868&hardware%5B0%5D%5BHardWareID%5D=USB%2FVID_0627%26PID_0001%26REV_0000&hardware%5B0%5D%5BInfName%5D=input.inf&hardware%5B0%5D%5BLocation%5D=Port_%230001.Hub_%230001&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20system%20devices%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FUSBPDO-1&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=1508118496&hardware%5B1%5D=USB%20Input%20Device&hardware%5B1%5D=USB%20Input%20Device&hardware%5B2%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=USB%20Input%20Device&hardware%5B2%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B1%5D=USB%20Input%20Device&hardware%5B2%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B4%5D=10.0.19041.868&hardware%5B1%5D=USB%20Input%20Device&hardware%5B2%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B4%5D=10.0.19041.868&hardware%5B5%5D=USB%2FVID_0627%26PID_0001%26REV_0000&eng_time=1687969241813&nocache=241048312
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B745a17a0-74d3-11d0-b6fe-00a0c90f57da%7D&hardware%5B0%5D%5BCompatID%5D=USB%2FClass_03%26SubClass_00%26Prot_00&hardware%5B0%5D%5BDescription%5D=USB%20Input%20Device&hardware%5B0%5D%5BDeviceClass%5D=HIDCLASS&hardware%5B0%5D%5BDeviceID%5D=USB%2FVID_0627%26PID_0001%2F28754-0000%3A00%3A04.0-1&hardware%5B0%5D%5BDeviceName%5D=USB%20Input%20Device&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.868&hardware%5B0%5D%5BHardWareID%5D=USB%2FVID_0627%26PID_0001%26REV_0000&hardware%5B0%5D%5BInfName%5D=input.inf&hardware%5B0%5D%5BLocation%5D=Port_%230001.Hub_%230001&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20system%20devices%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FUSBPDO-1&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=1508118496&hardware%5B1%5D=USB%20Input%20Device&hardware%5B1%5D=USB%20Input%20Device&hardware%5B2%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=USB%20Input%20Device&hardware%5B2%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B1%5D=USB%20Input%20Device&hardware%5B2%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B4%5D=10.0.19041.868&hardware%5B1%5D=USB%20Input%20Device&hardware%5B2%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B4%5D=10.0.19041.868&hardware%5B5%5D=USB%2FVID_0627%26PID_0001%26REV_0000&eng_time=1687969241813&nocache=241048312 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:23:55 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B745a17a0-74d3-11d0-b6fe-00a0c90f57da%7D&hardware%5B0%5D%5BCompatID%5D=USB%2FClass_03%26SubClass_00%26Prot_00&hardware%5B0%5D%5BDescription%5D=USB%20Input%20Device&hardware%5B0%5D%5BDeviceClass%5D=HIDCLASS&hardware%5B0%5D%5BDeviceID%5D=USB%2FVID_0627%26PID_0001%2F28754-0000%3A00%3A04.0-1&hardware%5B0%5D%5BDeviceName%5D=USB%20Input%20Device&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.868&hardware%5B0%5D%5BHardWareID%5D=USB%2FVID_0627%26PID_0001%26REV_0000&hardware%5B0%5D%5BInfName%5D=input.inf&hardware%5B0%5D%5BLocation%5D=Port_%230001.Hub_%230001&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20system%20devices%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FUSBPDO-1&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=1508118496&hardware%5B1%5D=Port_%230001.Hub_%230001&hardware%5B1%5D=Port_%230001.Hub_%230001&hardware%5B2%5D=%28Standard%20system%20devices%29&hardware%5B1%5D=Port_%230001.Hub_%230001&hardware%5B2%5D=%28Standard%20system%20devices%29&hardware%5B3%5D=%2FDevice%2FUSBPDO-1&hardware%5B1%5D=Port_%230001.Hub_%230001&hardware%5B2%5D=%28Standard%20system%20devices%29&hardware%5B3%5D=%2FDevice%2FUSBPDO-1&hardware%5B4%5D=Microsoft%20Windows&hardware%5B1%5D=Port_%230001.Hub_%230001&hardware%5B2%5D=%28Standard%20system%20devices%29&hardware%5B3%5D=%2FDevice%2FUSBPDO-1&hardware%5B4%5D=Microsoft%20Windows&hardware%5B5%5D=1508118496&hardware%5B6%5D=%7B36fc9e60-c465-11cf-8056-444553540000%7D&hardware%5B6%5D=%7B36fc9e60-c465-11cf-8056-444553540000%7D&hardware%5B7%5D=USB%20Root%20Hub&eng_time=1687969241815&nocache=241049531
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B745a17a0-74d3-11d0-b6fe-00a0c90f57da%7D&hardware%5B0%5D%5BCompatID%5D=USB%2FClass_03%26SubClass_00%26Prot_00&hardware%5B0%5D%5BDescription%5D=USB%20Input%20Device&hardware%5B0%5D%5BDeviceClass%5D=HIDCLASS&hardware%5B0%5D%5BDeviceID%5D=USB%2FVID_0627%26PID_0001%2F28754-0000%3A00%3A04.0-1&hardware%5B0%5D%5BDeviceName%5D=USB%20Input%20Device&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.868&hardware%5B0%5D%5BHardWareID%5D=USB%2FVID_0627%26PID_0001%26REV_0000&hardware%5B0%5D%5BInfName%5D=input.inf&hardware%5B0%5D%5BLocation%5D=Port_%230001.Hub_%230001&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20system%20devices%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FUSBPDO-1&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=1508118496&hardware%5B1%5D=Port_%230001.Hub_%230001&hardware%5B1%5D=Port_%230001.Hub_%230001&hardware%5B2%5D=%28Standard%20system%20devices%29&hardware%5B1%5D=Port_%230001.Hub_%230001&hardware%5B2%5D=%28Standard%20system%20devices%29&hardware%5B3%5D=%2FDevice%2FUSBPDO-1&hardware%5B1%5D=Port_%230001.Hub_%230001&hardware%5B2%5D=%28Standard%20system%20devices%29&hardware%5B3%5D=%2FDevice%2FUSBPDO-1&hardware%5B4%5D=Microsoft%20Windows&hardware%5B1%5D=Port_%230001.Hub_%230001&hardware%5B2%5D=%28Standard%20system%20devices%29&hardware%5B3%5D=%2FDevice%2FUSBPDO-1&hardware%5B4%5D=Microsoft%20Windows&hardware%5B5%5D=1508118496&hardware%5B6%5D=%7B36fc9e60-c465-11cf-8056-444553540000%7D&hardware%5B6%5D=%7B36fc9e60-c465-11cf-8056-444553540000%7D&hardware%5B7%5D=USB%20Root%20Hub&eng_time=1687969241815&nocache=241049531 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:23:57 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B36fc9e60-c465-11cf-8056-444553540000%7D&hardware%5B0%5D%5BDescription%5D=USB%20Root%20Hub&hardware%5B0%5D%5BDeviceClass%5D=USB&hardware%5B0%5D%5BDeviceID%5D=USB%2FROOT_HUB20%2F4%263104EFD0%260&hardware%5B0%5D%5BDeviceName%5D=USB%20Root%20Hub&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BHardWareID%5D=USB%2FROOT_HUB20%26VID8086%26PID24CD%26REV0010&hardware%5B0%5D%5BInfName%5D=usbport.inf&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20USB%20Host%20Controller%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FUSBPDO-0&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=3697893985&hardware%5B1%5D=USB%2FROOT_HUB20%2F4%263104EFD0%260&hardware%5B1%5D=USB%2FROOT_HUB20%2F4%263104EFD0%260&hardware%5B2%5D=USB%20Root%20Hub&hardware%5B1%5D=USB%2FROOT_HUB20%2F4%263104EFD0%260&hardware%5B2%5D=USB%20Root%20Hub&hardware%5B3%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=USB%2FROOT_HUB20%2F4%263104EFD0%260&hardware%5B2%5D=USB%20Root%20Hub&hardware%5B3%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B4%5D=Microsoft&hardware%5B1%5D=USB%2FROOT_HUB20%2F4%263104EFD0%260&hardware%5B2%5D=USB%20Root%20Hub&hardware%5B3%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B4%5D=Microsoft&hardware%5B5%5D=10.0.19041.1&hardware%5B1%5D=USB%2FROOT_HUB20%2F4%263104EFD0%260&hardware%5B2%5D=USB%20Root%20Hub&hardware%5B3%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B4%5D=Microsoft&hardware%5B5%5D=10.0.19041.1&hardware%5B6%5D=USB%2FROOT_HUB20%26VID8086%26PID24CD%26REV0010&eng_time=1687969241816&nocache=241050781
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B36fc9e60-c465-11cf-8056-444553540000%7D&hardware%5B0%5D%5BDescription%5D=USB%20Root%20Hub&hardware%5B0%5D%5BDeviceClass%5D=USB&hardware%5B0%5D%5BDeviceID%5D=USB%2FROOT_HUB20%2F4%263104EFD0%260&hardware%5B0%5D%5BDeviceName%5D=USB%20Root%20Hub&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BHardWareID%5D=USB%2FROOT_HUB20%26VID8086%26PID24CD%26REV0010&hardware%5B0%5D%5BInfName%5D=usbport.inf&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20USB%20Host%20Controller%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FUSBPDO-0&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=3697893985&hardware%5B1%5D=USB%2FROOT_HUB20%2F4%263104EFD0%260&hardware%5B1%5D=USB%2FROOT_HUB20%2F4%263104EFD0%260&hardware%5B2%5D=USB%20Root%20Hub&hardware%5B1%5D=USB%2FROOT_HUB20%2F4%263104EFD0%260&hardware%5B2%5D=USB%20Root%20Hub&hardware%5B3%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=USB%2FROOT_HUB20%2F4%263104EFD0%260&hardware%5B2%5D=USB%20Root%20Hub&hardware%5B3%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B4%5D=Microsoft&hardware%5B1%5D=USB%2FROOT_HUB20%2F4%263104EFD0%260&hardware%5B2%5D=USB%20Root%20Hub&hardware%5B3%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B4%5D=Microsoft&hardware%5B5%5D=10.0.19041.1&hardware%5B1%5D=USB%2FROOT_HUB20%2F4%263104EFD0%260&hardware%5B2%5D=USB%20Root%20Hub&hardware%5B3%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B4%5D=Microsoft&hardware%5B5%5D=10.0.19041.1&hardware%5B6%5D=USB%2FROOT_HUB20%26VID8086%26PID24CD%26REV0010&eng_time=1687969241816&nocache=241050781 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:23:58 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B36fc9e60-c465-11cf-8056-444553540000%7D&hardware%5B0%5D%5BDescription%5D=USB%20Root%20Hub&hardware%5B0%5D%5BDeviceClass%5D=USB&hardware%5B0%5D%5BDeviceID%5D=USB%2FROOT_HUB20%2F4%263104EFD0%260&hardware%5B0%5D%5BDeviceName%5D=USB%20Root%20Hub&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BHardWareID%5D=USB%2FROOT_HUB20%26VID8086%26PID24CD%26REV0010&hardware%5B0%5D%5BInfName%5D=usbport.inf&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20USB%20Host%20Controller%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FUSBPDO-0&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=3697893985&hardware%5B1%5D=%28Standard%20USB%20Host%20Controller%29&hardware%5B1%5D=%28Standard%20USB%20Host%20Controller%29&hardware%5B2%5D=%2FDevice%2FUSBPDO-0&hardware%5B1%5D=%28Standard%20USB%20Host%20Controller%29&hardware%5B2%5D=%2FDevice%2FUSBPDO-0&hardware%5B3%5D=Microsoft%20Windows&hardware%5B1%5D=%28Standard%20USB%20Host%20Controller%29&hardware%5B2%5D=%2FDevice%2FUSBPDO-0&hardware%5B3%5D=Microsoft%20Windows&hardware%5B4%5D=3697893985&hardware%5B5%5D=%7B36fc9e60-c465-11cf-8056-444553540000%7D&hardware%5B5%5D=%7B36fc9e60-c465-11cf-8056-444553540000%7D&hardware%5B6%5D=PCI%2FVEN_8086%26DEV_24CD%26REV_10&hardware%5B5%5D=%7B36fc9e60-c465-11cf-8056-444553540000%7D&hardware%5B6%5D=PCI%2FVEN_8086%26DEV_24CD%26REV_10&hardware%5B7%5D=Intel%28R%29%2082801DB%2FDBM%20USB%202.0%20Enhanced%20Host%20Controller%20-%2024CD&eng_time=1687969241817&nocache=241052187
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B36fc9e60-c465-11cf-8056-444553540000%7D&hardware%5B0%5D%5BDescription%5D=USB%20Root%20Hub&hardware%5B0%5D%5BDeviceClass%5D=USB&hardware%5B0%5D%5BDeviceID%5D=USB%2FROOT_HUB20%2F4%263104EFD0%260&hardware%5B0%5D%5BDeviceName%5D=USB%20Root%20Hub&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BHardWareID%5D=USB%2FROOT_HUB20%26VID8086%26PID24CD%26REV0010&hardware%5B0%5D%5BInfName%5D=usbport.inf&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20USB%20Host%20Controller%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FUSBPDO-0&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=3697893985&hardware%5B1%5D=%28Standard%20USB%20Host%20Controller%29&hardware%5B1%5D=%28Standard%20USB%20Host%20Controller%29&hardware%5B2%5D=%2FDevice%2FUSBPDO-0&hardware%5B1%5D=%28Standard%20USB%20Host%20Controller%29&hardware%5B2%5D=%2FDevice%2FUSBPDO-0&hardware%5B3%5D=Microsoft%20Windows&hardware%5B1%5D=%28Standard%20USB%20Host%20Controller%29&hardware%5B2%5D=%2FDevice%2FUSBPDO-0&hardware%5B3%5D=Microsoft%20Windows&hardware%5B4%5D=3697893985&hardware%5B5%5D=%7B36fc9e60-c465-11cf-8056-444553540000%7D&hardware%5B5%5D=%7B36fc9e60-c465-11cf-8056-444553540000%7D&hardware%5B6%5D=PCI%2FVEN_8086%26DEV_24CD%26REV_10&hardware%5B5%5D=%7B36fc9e60-c465-11cf-8056-444553540000%7D&hardware%5B6%5D=PCI%2FVEN_8086%26DEV_24CD%26REV_10&hardware%5B7%5D=Intel%28R%29%2082801DB%2FDBM%20USB%202.0%20Enhanced%20Host%20Controller%20-%2024CD&eng_time=1687969241817&nocache=241052187 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:23:59 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B36fc9e60-c465-11cf-8056-444553540000%7D&hardware%5B0%5D%5BCompatID%5D=PCI%2FVEN_8086%26DEV_24CD%26REV_10&hardware%5B0%5D%5BDescription%5D=Intel%28R%29%2082801DB%2FDBM%20USB%202.0%20Enhanced%20Host%20Controller%20-%2024CD&hardware%5B0%5D%5BDeviceClass%5D=USB&hardware%5B0%5D%5BDeviceID%5D=PCI%2FVEN_8086%26DEV_24CD%26SUBSYS_11001AF4%26REV_10%2F3%2611583659%260%2620&hardware%5B0%5D%5BDeviceName%5D=Intel%28R%29%2082801DB%2FDBM%20USB%202.0%20Enhanced%20Host%20Controller%20-%2024CD&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BHardWareID%5D=PCI%2FVEN_8086%26DEV_24CD%26SUBSYS_11001AF4%26REV_10&hardware%5B0%5D%5BInfName%5D=usbport.inf&hardware%5B0%5D%5BLocation%5D=PCI%20bus%200%2C%20device%204%2C%20function%200&hardware%5B0%5D%5BManufacturer%5D=Intel&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FNTPNP_PCI0004&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=3627201597&hardware%5B1%5D=PCI%2FVEN_8086%26DEV_24CD%26SUBSYS_11001AF4%26REV_10%2F3%2611583659%260%2620&hardware%5B1%5D=PCI%2FVEN_8086%26DEV_24CD%26SUBSYS_11001AF4%26REV_10%2F3%2611583659%260%2620&hardware%5B2%5D=Intel%28R%29%2082801DB%2FDBM%20USB%202.0%20Enhanced%20Host%20Controller%20-%2024CD&hardware%5B1%5D=PCI%2FVEN_8086%26DEV_24CD%26SUBSYS_11001AF4%26REV_10%2F3%2611583659%260%2620&hardware%5B2%5D=Intel%28R%29%2082801DB%2FDBM%20USB%202.0%20Enhanced%20Host%20Controller%20-%2024CD&hardware%5B3%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&eng_time=1687969241819&nocache=241053562
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B36fc9e60-c465-11cf-8056-444553540000%7D&hardware%5B0%5D%5BCompatID%5D=PCI%2FVEN_8086%26DEV_24CD%26REV_10&hardware%5B0%5D%5BDescription%5D=Intel%28R%29%2082801DB%2FDBM%20USB%202.0%20Enhanced%20Host%20Controller%20-%2024CD&hardware%5B0%5D%5BDeviceClass%5D=USB&hardware%5B0%5D%5BDeviceID%5D=PCI%2FVEN_8086%26DEV_24CD%26SUBSYS_11001AF4%26REV_10%2F3%2611583659%260%2620&hardware%5B0%5D%5BDeviceName%5D=Intel%28R%29%2082801DB%2FDBM%20USB%202.0%20Enhanced%20Host%20Controller%20-%2024CD&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BHardWareID%5D=PCI%2FVEN_8086%26DEV_24CD%26SUBSYS_11001AF4%26REV_10&hardware%5B0%5D%5BInfName%5D=usbport.inf&hardware%5B0%5D%5BLocation%5D=PCI%20bus%200%2C%20device%204%2C%20function%200&hardware%5B0%5D%5BManufacturer%5D=Intel&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FNTPNP_PCI0004&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=3627201597&hardware%5B1%5D=PCI%2FVEN_8086%26DEV_24CD%26SUBSYS_11001AF4%26REV_10%2F3%2611583659%260%2620&hardware%5B1%5D=PCI%2FVEN_8086%26DEV_24CD%26SUBSYS_11001AF4%26REV_10%2F3%2611583659%260%2620&hardware%5B2%5D=Intel%28R%29%2082801DB%2FDBM%20USB%202.0%20Enhanced%20Host%20Controller%20-%2024CD&hardware%5B1%5D=PCI%2FVEN_8086%26DEV_24CD%26SUBSYS_11001AF4%26REV_10%2F3%2611583659%260%2620&hardware%5B2%5D=Intel%28R%29%2082801DB%2FDBM%20USB%202.0%20Enhanced%20Host%20Controller%20-%2024CD&hardware%5B3%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&eng_time=1687969241819&nocache=241053562 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:24:01 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B36fc9e60-c465-11cf-8056-444553540000%7D&hardware%5B0%5D%5BCompatID%5D=PCI%2FVEN_8086%26DEV_24CD%26REV_10&hardware%5B0%5D%5BDescription%5D=Intel%28R%29%2082801DB%2FDBM%20USB%202.0%20Enhanced%20Host%20Controller%20-%2024CD&hardware%5B0%5D%5BDeviceClass%5D=USB&hardware%5B0%5D%5BDeviceID%5D=PCI%2FVEN_8086%26DEV_24CD%26SUBSYS_11001AF4%26REV_10%2F3%2611583659%260%2620&hardware%5B0%5D%5BDeviceName%5D=Intel%28R%29%2082801DB%2FDBM%20USB%202.0%20Enhanced%20Host%20Controller%20-%2024CD&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BHardWareID%5D=PCI%2FVEN_8086%26DEV_24CD%26SUBSYS_11001AF4%26REV_10&hardware%5B0%5D%5BInfName%5D=usbport.inf&hardware%5B0%5D%5BLocation%5D=PCI%20bus%200%2C%20device%204%2C%20function%200&hardware%5B0%5D%5BManufacturer%5D=Intel&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FNTPNP_PCI0004&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=3627201597&hardware%5B1%5D=10.0.19041.1&hardware%5B1%5D=10.0.19041.1&hardware%5B2%5D=PCI%2FVEN_8086%26DEV_24CD%26SUBSYS_11001AF4%26REV_10&hardware%5B1%5D=10.0.19041.1&hardware%5B2%5D=PCI%2FVEN_8086%26DEV_24CD%26SUBSYS_11001AF4%26REV_10&hardware%5B3%5D=usbport.inf&hardware%5B1%5D=10.0.19041.1&hardware%5B2%5D=PCI%2FVEN_8086%26DEV_24CD%26SUBSYS_11001AF4%26REV_10&hardware%5B3%5D=usbport.inf&hardware%5B4%5D=PCI%20bus%200%2C%20device%204%2C%20function%200&hardware%5B1%5D=10.0.19041.1&hardware%5B2%5D=PCI%2FVEN_8086%26DEV_24CD%26SUBSYS_11001AF4%26REV_10&hardware%5B3%5D=usbport.inf&hardware%5B4%5D=PCI%20bus%200%2C%20device%204%2C%20function%200&hardware%5B5%5D=Intel&eng_time=1687969241822&nocache=241054812
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B36fc9e60-c465-11cf-8056-444553540000%7D&hardware%5B0%5D%5BCompatID%5D=PCI%2FVEN_8086%26DEV_24CD%26REV_10&hardware%5B0%5D%5BDescription%5D=Intel%28R%29%2082801DB%2FDBM%20USB%202.0%20Enhanced%20Host%20Controller%20-%2024CD&hardware%5B0%5D%5BDeviceClass%5D=USB&hardware%5B0%5D%5BDeviceID%5D=PCI%2FVEN_8086%26DEV_24CD%26SUBSYS_11001AF4%26REV_10%2F3%2611583659%260%2620&hardware%5B0%5D%5BDeviceName%5D=Intel%28R%29%2082801DB%2FDBM%20USB%202.0%20Enhanced%20Host%20Controller%20-%2024CD&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BHardWareID%5D=PCI%2FVEN_8086%26DEV_24CD%26SUBSYS_11001AF4%26REV_10&hardware%5B0%5D%5BInfName%5D=usbport.inf&hardware%5B0%5D%5BLocation%5D=PCI%20bus%200%2C%20device%204%2C%20function%200&hardware%5B0%5D%5BManufacturer%5D=Intel&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FNTPNP_PCI0004&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=3627201597&hardware%5B1%5D=10.0.19041.1&hardware%5B1%5D=10.0.19041.1&hardware%5B2%5D=PCI%2FVEN_8086%26DEV_24CD%26SUBSYS_11001AF4%26REV_10&hardware%5B1%5D=10.0.19041.1&hardware%5B2%5D=PCI%2FVEN_8086%26DEV_24CD%26SUBSYS_11001AF4%26REV_10&hardware%5B3%5D=usbport.inf&hardware%5B1%5D=10.0.19041.1&hardware%5B2%5D=PCI%2FVEN_8086%26DEV_24CD%26SUBSYS_11001AF4%26REV_10&hardware%5B3%5D=usbport.inf&hardware%5B4%5D=PCI%20bus%200%2C%20device%204%2C%20function%200&hardware%5B1%5D=10.0.19041.1&hardware%5B2%5D=PCI%2FVEN_8086%26DEV_24CD%26SUBSYS_11001AF4%26REV_10&hardware%5B3%5D=usbport.inf&hardware%5B4%5D=PCI%20bus%200%2C%20device%204%2C%20function%200&hardware%5B5%5D=Intel&eng_time=1687969241822&nocache=241054812 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:24:02 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B36fc9e60-c465-11cf-8056-444553540000%7D&hardware%5B0%5D%5BCompatID%5D=PCI%2FVEN_8086%26DEV_24CD%26REV_10&hardware%5B0%5D%5BDescription%5D=Intel%28R%29%2082801DB%2FDBM%20USB%202.0%20Enhanced%20Host%20Controller%20-%2024CD&hardware%5B0%5D%5BDeviceClass%5D=USB&hardware%5B0%5D%5BDeviceID%5D=PCI%2FVEN_8086%26DEV_24CD%26SUBSYS_11001AF4%26REV_10%2F3%2611583659%260%2620&hardware%5B0%5D%5BDeviceName%5D=Intel%28R%29%2082801DB%2FDBM%20USB%202.0%20Enhanced%20Host%20Controller%20-%2024CD&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BHardWareID%5D=PCI%2FVEN_8086%26DEV_24CD%26SUBSYS_11001AF4%26REV_10&hardware%5B0%5D%5BInfName%5D=usbport.inf&hardware%5B0%5D%5BLocation%5D=PCI%20bus%200%2C%20device%204%2C%20function%200&hardware%5B0%5D%5BManufacturer%5D=Intel&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FNTPNP_PCI0004&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=3627201597&hardware%5B1%5D=Microsoft%20Windows&hardware%5B1%5D=Microsoft%20Windows&hardware%5B2%5D=3627201597&hardware%5B3%5D=%7B4d36e972-e325-11ce-bfc1-08002be10318%7D&hardware%5B3%5D=%7B4d36e972-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=PCI%2FVEN_10EC%26DEV_8139%26REV_20&hardware%5B3%5D=%7B4d36e972-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=PCI%2FVEN_10EC%26DEV_8139%26REV_20&hardware%5B5%5D=Realtek%20RTL8139C%2B%20Fast%20Ethernet%20NIC&hardware%5B3%5D=%7B4d36e972-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=PCI%2FVEN_10EC%26DEV_8139%26REV_20&hardware%5B5%5D=Realtek%20RTL8139C%2B%20Fast%20Ethernet%20NIC&hardware%5B6%5D=NET&eng_time=1687969241825&nocache=241056046
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B36fc9e60-c465-11cf-8056-444553540000%7D&hardware%5B0%5D%5BCompatID%5D=PCI%2FVEN_8086%26DEV_24CD%26REV_10&hardware%5B0%5D%5BDescription%5D=Intel%28R%29%2082801DB%2FDBM%20USB%202.0%20Enhanced%20Host%20Controller%20-%2024CD&hardware%5B0%5D%5BDeviceClass%5D=USB&hardware%5B0%5D%5BDeviceID%5D=PCI%2FVEN_8086%26DEV_24CD%26SUBSYS_11001AF4%26REV_10%2F3%2611583659%260%2620&hardware%5B0%5D%5BDeviceName%5D=Intel%28R%29%2082801DB%2FDBM%20USB%202.0%20Enhanced%20Host%20Controller%20-%2024CD&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BHardWareID%5D=PCI%2FVEN_8086%26DEV_24CD%26SUBSYS_11001AF4%26REV_10&hardware%5B0%5D%5BInfName%5D=usbport.inf&hardware%5B0%5D%5BLocation%5D=PCI%20bus%200%2C%20device%204%2C%20function%200&hardware%5B0%5D%5BManufacturer%5D=Intel&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FNTPNP_PCI0004&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=3627201597&hardware%5B1%5D=Microsoft%20Windows&hardware%5B1%5D=Microsoft%20Windows&hardware%5B2%5D=3627201597&hardware%5B3%5D=%7B4d36e972-e325-11ce-bfc1-08002be10318%7D&hardware%5B3%5D=%7B4d36e972-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=PCI%2FVEN_10EC%26DEV_8139%26REV_20&hardware%5B3%5D=%7B4d36e972-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=PCI%2FVEN_10EC%26DEV_8139%26REV_20&hardware%5B5%5D=Realtek%20RTL8139C%2B%20Fast%20Ethernet%20NIC&hardware%5B3%5D=%7B4d36e972-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=PCI%2FVEN_10EC%26DEV_8139%26REV_20&hardware%5B5%5D=Realtek%20RTL8139C%2B%20Fast%20Ethernet%20NIC&hardware%5B6%5D=NET&eng_time=1687969241825&nocache=241056046 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:24:03 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e972-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=PCI%2FVEN_10EC%26DEV_8139%26REV_20&hardware%5B0%5D%5BDescription%5D=Realtek%20RTL8139C%2B%20Fast%20Ethernet%20NIC&hardware%5B0%5D%5BDeviceClass%5D=NET&hardware%5B0%5D%5BDeviceID%5D=PCI%2FVEN_10EC%26DEV_8139%26SUBSYS_11001AF4%26REV_20%2F3%2611583659%260%2618&hardware%5B0%5D%5BDeviceName%5D=Realtek%20RTL8139C%2B%20Fast%20Ethernet%20NIC&hardware%5B0%5D%5BDriverDate%5D=20080530000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=6.111.530.2008&hardware%5B0%5D%5BFriendlyName%5D=Realtek%20RTL8139C%2B%20Fast%20Ethernet%20NIC&hardware%5B0%5D%5BHardWareID%5D=PCI%2FVEN_10EC%26DEV_8139%26SUBSYS_11001AF4%26REV_20&hardware%5B0%5D%5BInfName%5D=netrtl64.inf&hardware%5B0%5D%5BLocation%5D=PCI%20bus%200%2C%20device%203%2C%20function%200&hardware%5B0%5D%5BManufacturer%5D=Realtek%20Semiconductor%20Corp.&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FNTPNP_PCI0003&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2267259232&hardware%5B1%5D=Realtek%20RTL8139C%2B%20Fast%20Ethernet%20NIC&hardware%5B1%5D=Realtek%20RTL8139C%2B%20Fast%20Ethernet%20NIC&hardware%5B2%5D=20080530000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=Realtek%20RTL8139C%2B%20Fast%20Ethernet%20NIC&hardware%5B2%5D=20080530000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B1%5D=Realtek%20RTL8139C%2B%20Fast%20Ethernet%20NIC&hardware%5B2%5D=20080530000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B4%5D=6.111.530.2008&eng_time=1687969241827&nocache=241057312
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e972-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=PCI%2FVEN_10EC%26DEV_8139%26REV_20&hardware%5B0%5D%5BDescription%5D=Realtek%20RTL8139C%2B%20Fast%20Ethernet%20NIC&hardware%5B0%5D%5BDeviceClass%5D=NET&hardware%5B0%5D%5BDeviceID%5D=PCI%2FVEN_10EC%26DEV_8139%26SUBSYS_11001AF4%26REV_20%2F3%2611583659%260%2618&hardware%5B0%5D%5BDeviceName%5D=Realtek%20RTL8139C%2B%20Fast%20Ethernet%20NIC&hardware%5B0%5D%5BDriverDate%5D=20080530000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=6.111.530.2008&hardware%5B0%5D%5BFriendlyName%5D=Realtek%20RTL8139C%2B%20Fast%20Ethernet%20NIC&hardware%5B0%5D%5BHardWareID%5D=PCI%2FVEN_10EC%26DEV_8139%26SUBSYS_11001AF4%26REV_20&hardware%5B0%5D%5BInfName%5D=netrtl64.inf&hardware%5B0%5D%5BLocation%5D=PCI%20bus%200%2C%20device%203%2C%20function%200&hardware%5B0%5D%5BManufacturer%5D=Realtek%20Semiconductor%20Corp.&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FNTPNP_PCI0003&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2267259232&hardware%5B1%5D=Realtek%20RTL8139C%2B%20Fast%20Ethernet%20NIC&hardware%5B1%5D=Realtek%20RTL8139C%2B%20Fast%20Ethernet%20NIC&hardware%5B2%5D=20080530000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=Realtek%20RTL8139C%2B%20Fast%20Ethernet%20NIC&hardware%5B2%5D=20080530000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B1%5D=Realtek%20RTL8139C%2B%20Fast%20Ethernet%20NIC&hardware%5B2%5D=20080530000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B4%5D=6.111.530.2008&eng_time=1687969241827&nocache=241057312 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:24:05 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e972-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=PCI%2FVEN_10EC%26DEV_8139%26REV_20&hardware%5B0%5D%5BDescription%5D=Realtek%20RTL8139C%2B%20Fast%20Ethernet%20NIC&hardware%5B0%5D%5BDeviceClass%5D=NET&hardware%5B0%5D%5BDeviceID%5D=PCI%2FVEN_10EC%26DEV_8139%26SUBSYS_11001AF4%26REV_20%2F3%2611583659%260%2618&hardware%5B0%5D%5BDeviceName%5D=Realtek%20RTL8139C%2B%20Fast%20Ethernet%20NIC&hardware%5B0%5D%5BDriverDate%5D=20080530000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=6.111.530.2008&hardware%5B0%5D%5BFriendlyName%5D=Realtek%20RTL8139C%2B%20Fast%20Ethernet%20NIC&hardware%5B0%5D%5BHardWareID%5D=PCI%2FVEN_10EC%26DEV_8139%26SUBSYS_11001AF4%26REV_20&hardware%5B0%5D%5BInfName%5D=netrtl64.inf&hardware%5B0%5D%5BLocation%5D=PCI%20bus%200%2C%20device%203%2C%20function%200&hardware%5B0%5D%5BManufacturer%5D=Realtek%20Semiconductor%20Corp.&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FNTPNP_PCI0003&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2267259232&hardware%5B1%5D=PCI%2FVEN_10EC%26DEV_8139%26SUBSYS_11001AF4%26REV_20&hardware%5B1%5D=PCI%2FVEN_10EC%26DEV_8139%26SUBSYS_11001AF4%26REV_20&hardware%5B2%5D=netrtl64.inf&hardware%5B1%5D=PCI%2FVEN_10EC%26DEV_8139%26SUBSYS_11001AF4%26REV_20&hardware%5B2%5D=netrtl64.inf&hardware%5B3%5D=PCI%20bus%200%2C%20device%203%2C%20function%200&hardware%5B1%5D=PCI%2FVEN_10EC%26DEV_8139%26SUBSYS_11001AF4%26REV_20&hardware%5B2%5D=netrtl64.inf&hardware%5B3%5D=PCI%20bus%200%2C%20device%203%2C%20function%200&hardware%5B4%5D=Realtek%20Semiconductor%20Corp.&eng_time=1687969241829&nocache=241058640
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e972-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=PCI%2FVEN_10EC%26DEV_8139%26REV_20&hardware%5B0%5D%5BDescription%5D=Realtek%20RTL8139C%2B%20Fast%20Ethernet%20NIC&hardware%5B0%5D%5BDeviceClass%5D=NET&hardware%5B0%5D%5BDeviceID%5D=PCI%2FVEN_10EC%26DEV_8139%26SUBSYS_11001AF4%26REV_20%2F3%2611583659%260%2618&hardware%5B0%5D%5BDeviceName%5D=Realtek%20RTL8139C%2B%20Fast%20Ethernet%20NIC&hardware%5B0%5D%5BDriverDate%5D=20080530000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=6.111.530.2008&hardware%5B0%5D%5BFriendlyName%5D=Realtek%20RTL8139C%2B%20Fast%20Ethernet%20NIC&hardware%5B0%5D%5BHardWareID%5D=PCI%2FVEN_10EC%26DEV_8139%26SUBSYS_11001AF4%26REV_20&hardware%5B0%5D%5BInfName%5D=netrtl64.inf&hardware%5B0%5D%5BLocation%5D=PCI%20bus%200%2C%20device%203%2C%20function%200&hardware%5B0%5D%5BManufacturer%5D=Realtek%20Semiconductor%20Corp.&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FNTPNP_PCI0003&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2267259232&hardware%5B1%5D=PCI%2FVEN_10EC%26DEV_8139%26SUBSYS_11001AF4%26REV_20&hardware%5B1%5D=PCI%2FVEN_10EC%26DEV_8139%26SUBSYS_11001AF4%26REV_20&hardware%5B2%5D=netrtl64.inf&hardware%5B1%5D=PCI%2FVEN_10EC%26DEV_8139%26SUBSYS_11001AF4%26REV_20&hardware%5B2%5D=netrtl64.inf&hardware%5B3%5D=PCI%20bus%200%2C%20device%203%2C%20function%200&hardware%5B1%5D=PCI%2FVEN_10EC%26DEV_8139%26SUBSYS_11001AF4%26REV_20&hardware%5B2%5D=netrtl64.inf&hardware%5B3%5D=PCI%20bus%200%2C%20device%203%2C%20function%200&hardware%5B4%5D=Realtek%20Semiconductor%20Corp.&eng_time=1687969241829&nocache=241058640 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:24:06 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e972-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=PCI%2FVEN_10EC%26DEV_8139%26REV_20&hardware%5B0%5D%5BDescription%5D=Realtek%20RTL8139C%2B%20Fast%20Ethernet%20NIC&hardware%5B0%5D%5BDeviceClass%5D=NET&hardware%5B0%5D%5BDeviceID%5D=PCI%2FVEN_10EC%26DEV_8139%26SUBSYS_11001AF4%26REV_20%2F3%2611583659%260%2618&hardware%5B0%5D%5BDeviceName%5D=Realtek%20RTL8139C%2B%20Fast%20Ethernet%20NIC&hardware%5B0%5D%5BDriverDate%5D=20080530000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=6.111.530.2008&hardware%5B0%5D%5BFriendlyName%5D=Realtek%20RTL8139C%2B%20Fast%20Ethernet%20NIC&hardware%5B0%5D%5BHardWareID%5D=PCI%2FVEN_10EC%26DEV_8139%26SUBSYS_11001AF4%26REV_20&hardware%5B0%5D%5BInfName%5D=netrtl64.inf&hardware%5B0%5D%5BLocation%5D=PCI%20bus%200%2C%20device%203%2C%20function%200&hardware%5B0%5D%5BManufacturer%5D=Realtek%20Semiconductor%20Corp.&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FNTPNP_PCI0003&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2267259232&hardware%5B1%5D=Microsoft%20Windows&hardware%5B1%5D=Microsoft%20Windows&hardware%5B2%5D=2267259232&hardware%5B3%5D=%7B4d36e965-e325-11ce-bfc1-08002be10318%7D&hardware%5B3%5D=%7B4d36e965-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=SCSI%2FCdRom&hardware%5B3%5D=%7B4d36e965-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=SCSI%2FCdRom&hardware%5B5%5D=CD-ROM%20Drive&hardware%5B3%5D=%7B4d36e965-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=SCSI%2FCdRom&hardware%5B5%5D=CD-ROM%20Drive&hardware%5B6%5D=CDROM&eng_time=1687969241831&nocache=241059968
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e972-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=PCI%2FVEN_10EC%26DEV_8139%26REV_20&hardware%5B0%5D%5BDescription%5D=Realtek%20RTL8139C%2B%20Fast%20Ethernet%20NIC&hardware%5B0%5D%5BDeviceClass%5D=NET&hardware%5B0%5D%5BDeviceID%5D=PCI%2FVEN_10EC%26DEV_8139%26SUBSYS_11001AF4%26REV_20%2F3%2611583659%260%2618&hardware%5B0%5D%5BDeviceName%5D=Realtek%20RTL8139C%2B%20Fast%20Ethernet%20NIC&hardware%5B0%5D%5BDriverDate%5D=20080530000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=6.111.530.2008&hardware%5B0%5D%5BFriendlyName%5D=Realtek%20RTL8139C%2B%20Fast%20Ethernet%20NIC&hardware%5B0%5D%5BHardWareID%5D=PCI%2FVEN_10EC%26DEV_8139%26SUBSYS_11001AF4%26REV_20&hardware%5B0%5D%5BInfName%5D=netrtl64.inf&hardware%5B0%5D%5BLocation%5D=PCI%20bus%200%2C%20device%203%2C%20function%200&hardware%5B0%5D%5BManufacturer%5D=Realtek%20Semiconductor%20Corp.&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FNTPNP_PCI0003&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2267259232&hardware%5B1%5D=Microsoft%20Windows&hardware%5B1%5D=Microsoft%20Windows&hardware%5B2%5D=2267259232&hardware%5B3%5D=%7B4d36e965-e325-11ce-bfc1-08002be10318%7D&hardware%5B3%5D=%7B4d36e965-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=SCSI%2FCdRom&hardware%5B3%5D=%7B4d36e965-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=SCSI%2FCdRom&hardware%5B5%5D=CD-ROM%20Drive&hardware%5B3%5D=%7B4d36e965-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=SCSI%2FCdRom&hardware%5B5%5D=CD-ROM%20Drive&hardware%5B6%5D=CDROM&eng_time=1687969241831&nocache=241059968 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:24:07 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e965-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=SCSI%2FCdRom&hardware%5B0%5D%5BDescription%5D=CD-ROM%20Drive&hardware%5B0%5D%5BDeviceClass%5D=CDROM&hardware%5B0%5D%5BDeviceID%5D=SCSI%2FCDROM%26VEN_DADY%26PROD_DADY_DVD-ROM%2F4%26215468A5%260%26010000&hardware%5B0%5D%5BDeviceName%5D=CD-ROM%20Drive&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1266&hardware%5B0%5D%5BFriendlyName%5D=DADY%20DADY%20DVD-ROM&hardware%5B0%5D%5BHardWareID%5D=SCSI%2FCdRomDADY____DADY_DVD-ROM____2.5%2B&hardware%5B0%5D%5BInfName%5D=cdrom.inf&hardware%5B0%5D%5BLocation%5D=Bus%20Number%201%2C%20Target%20Id%200%2C%20LUN%200&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20CD-ROM%20drives%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F0000001f&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=1540092711&hardware%5B1%5D=CD-ROM%20Drive&hardware%5B1%5D=CD-ROM%20Drive&hardware%5B2%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=CD-ROM%20Drive&hardware%5B2%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B1%5D=CD-ROM%20Drive&hardware%5B2%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B4%5D=10.0.19041.1266&hardware%5B1%5D=CD-ROM%20Drive&hardware%5B2%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B4%5D=10.0.19041.1266&hardware%5B5%5D=DADY%20DADY%20DVD-ROM&eng_time=1687969241833&nocache=241061296
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e965-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=SCSI%2FCdRom&hardware%5B0%5D%5BDescription%5D=CD-ROM%20Drive&hardware%5B0%5D%5BDeviceClass%5D=CDROM&hardware%5B0%5D%5BDeviceID%5D=SCSI%2FCDROM%26VEN_DADY%26PROD_DADY_DVD-ROM%2F4%26215468A5%260%26010000&hardware%5B0%5D%5BDeviceName%5D=CD-ROM%20Drive&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1266&hardware%5B0%5D%5BFriendlyName%5D=DADY%20DADY%20DVD-ROM&hardware%5B0%5D%5BHardWareID%5D=SCSI%2FCdRomDADY____DADY_DVD-ROM____2.5%2B&hardware%5B0%5D%5BInfName%5D=cdrom.inf&hardware%5B0%5D%5BLocation%5D=Bus%20Number%201%2C%20Target%20Id%200%2C%20LUN%200&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20CD-ROM%20drives%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F0000001f&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=1540092711&hardware%5B1%5D=CD-ROM%20Drive&hardware%5B1%5D=CD-ROM%20Drive&hardware%5B2%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=CD-ROM%20Drive&hardware%5B2%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B1%5D=CD-ROM%20Drive&hardware%5B2%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B4%5D=10.0.19041.1266&hardware%5B1%5D=CD-ROM%20Drive&hardware%5B2%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B4%5D=10.0.19041.1266&hardware%5B5%5D=DADY%20DADY%20DVD-ROM&eng_time=1687969241833&nocache=241061296 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:24:09 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e965-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=SCSI%2FCdRom&hardware%5B0%5D%5BDescription%5D=CD-ROM%20Drive&hardware%5B0%5D%5BDeviceClass%5D=CDROM&hardware%5B0%5D%5BDeviceID%5D=SCSI%2FCDROM%26VEN_DADY%26PROD_DADY_DVD-ROM%2F4%26215468A5%260%26010000&hardware%5B0%5D%5BDeviceName%5D=CD-ROM%20Drive&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1266&hardware%5B0%5D%5BFriendlyName%5D=DADY%20DADY%20DVD-ROM&hardware%5B0%5D%5BHardWareID%5D=SCSI%2FCdRomDADY____DADY_DVD-ROM____2.5%2B&hardware%5B0%5D%5BInfName%5D=cdrom.inf&hardware%5B0%5D%5BLocation%5D=Bus%20Number%201%2C%20Target%20Id%200%2C%20LUN%200&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20CD-ROM%20drives%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F0000001f&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=1540092711&hardware%5B1%5D=cdrom.inf&hardware%5B1%5D=cdrom.inf&hardware%5B2%5D=Bus%20Number%201%2C%20Target%20Id%200%2C%20LUN%200&hardware%5B1%5D=cdrom.inf&hardware%5B2%5D=Bus%20Number%201%2C%20Target%20Id%200%2C%20LUN%200&hardware%5B3%5D=%28Standard%20CD-ROM%20drives%29&hardware%5B1%5D=cdrom.inf&hardware%5B2%5D=Bus%20Number%201%2C%20Target%20Id%200%2C%20LUN%200&hardware%5B3%5D=%28Standard%20CD-ROM%20drives%29&hardware%5B4%5D=%2FDevice%2F0000001f&hardware%5B1%5D=cdrom.inf&hardware%5B2%5D=Bus%20Number%201%2C%20Target%20Id%200%2C%20LUN%200&hardware%5B3%5D=%28Standard%20CD-ROM%20drives%29&hardware%5B4%5D=%2FDevice%2F0000001f&hardware%5B5%5D=Microsoft%20Windows&eng_time=1687969241835&nocache=241062656
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e965-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=SCSI%2FCdRom&hardware%5B0%5D%5BDescription%5D=CD-ROM%20Drive&hardware%5B0%5D%5BDeviceClass%5D=CDROM&hardware%5B0%5D%5BDeviceID%5D=SCSI%2FCDROM%26VEN_DADY%26PROD_DADY_DVD-ROM%2F4%26215468A5%260%26010000&hardware%5B0%5D%5BDeviceName%5D=CD-ROM%20Drive&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1266&hardware%5B0%5D%5BFriendlyName%5D=DADY%20DADY%20DVD-ROM&hardware%5B0%5D%5BHardWareID%5D=SCSI%2FCdRomDADY____DADY_DVD-ROM____2.5%2B&hardware%5B0%5D%5BInfName%5D=cdrom.inf&hardware%5B0%5D%5BLocation%5D=Bus%20Number%201%2C%20Target%20Id%200%2C%20LUN%200&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20CD-ROM%20drives%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F0000001f&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=1540092711&hardware%5B1%5D=cdrom.inf&hardware%5B1%5D=cdrom.inf&hardware%5B2%5D=Bus%20Number%201%2C%20Target%20Id%200%2C%20LUN%200&hardware%5B1%5D=cdrom.inf&hardware%5B2%5D=Bus%20Number%201%2C%20Target%20Id%200%2C%20LUN%200&hardware%5B3%5D=%28Standard%20CD-ROM%20drives%29&hardware%5B1%5D=cdrom.inf&hardware%5B2%5D=Bus%20Number%201%2C%20Target%20Id%200%2C%20LUN%200&hardware%5B3%5D=%28Standard%20CD-ROM%20drives%29&hardware%5B4%5D=%2FDevice%2F0000001f&hardware%5B1%5D=cdrom.inf&hardware%5B2%5D=Bus%20Number%201%2C%20Target%20Id%200%2C%20LUN%200&hardware%5B3%5D=%28Standard%20CD-ROM%20drives%29&hardware%5B4%5D=%2FDevice%2F0000001f&hardware%5B5%5D=Microsoft%20Windows&eng_time=1687969241835&nocache=241062656 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:24:10 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e965-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=SCSI%2FCdRom&hardware%5B0%5D%5BDescription%5D=CD-ROM%20Drive&hardware%5B0%5D%5BDeviceClass%5D=CDROM&hardware%5B0%5D%5BDeviceID%5D=SCSI%2FCDROM%26VEN_DADY%26PROD_DADY_DVD-ROM%2F4%26215468A5%260%26010000&hardware%5B0%5D%5BDeviceName%5D=CD-ROM%20Drive&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1266&hardware%5B0%5D%5BFriendlyName%5D=DADY%20DADY%20DVD-ROM&hardware%5B0%5D%5BHardWareID%5D=SCSI%2FCdRomDADY____DADY_DVD-ROM____2.5%2B&hardware%5B0%5D%5BInfName%5D=cdrom.inf&hardware%5B0%5D%5BLocation%5D=Bus%20Number%201%2C%20Target%20Id%200%2C%20LUN%200&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20CD-ROM%20drives%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F0000001f&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=1540092711&hardware%5B1%5D=%7B4d36e967-e325-11ce-bfc1-08002be10318%7D&hardware%5B1%5D=%7B4d36e967-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=SCSI%2FDisk&hardware%5B1%5D=%7B4d36e967-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=SCSI%2FDisk&hardware%5B3%5D=Disk%20drive&hardware%5B1%5D=%7B4d36e967-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=SCSI%2FDisk&hardware%5B3%5D=Disk%20drive&hardware%5B4%5D=DISKDRIVE&hardware%5B1%5D=%7B4d36e967-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=SCSI%2FDisk&hardware%5B3%5D=Disk%20drive&hardware%5B4%5D=DISKDRIVE&hardware%5B5%5D=SCSI%2FDISK%26VEN_DADY%26PROD_HARDDISK%2F4%26215468A5%260%26000000&eng_time=1687969241837&nocache=241063937
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e965-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=SCSI%2FCdRom&hardware%5B0%5D%5BDescription%5D=CD-ROM%20Drive&hardware%5B0%5D%5BDeviceClass%5D=CDROM&hardware%5B0%5D%5BDeviceID%5D=SCSI%2FCDROM%26VEN_DADY%26PROD_DADY_DVD-ROM%2F4%26215468A5%260%26010000&hardware%5B0%5D%5BDeviceName%5D=CD-ROM%20Drive&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1266&hardware%5B0%5D%5BFriendlyName%5D=DADY%20DADY%20DVD-ROM&hardware%5B0%5D%5BHardWareID%5D=SCSI%2FCdRomDADY____DADY_DVD-ROM____2.5%2B&hardware%5B0%5D%5BInfName%5D=cdrom.inf&hardware%5B0%5D%5BLocation%5D=Bus%20Number%201%2C%20Target%20Id%200%2C%20LUN%200&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20CD-ROM%20drives%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F0000001f&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=1540092711&hardware%5B1%5D=%7B4d36e967-e325-11ce-bfc1-08002be10318%7D&hardware%5B1%5D=%7B4d36e967-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=SCSI%2FDisk&hardware%5B1%5D=%7B4d36e967-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=SCSI%2FDisk&hardware%5B3%5D=Disk%20drive&hardware%5B1%5D=%7B4d36e967-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=SCSI%2FDisk&hardware%5B3%5D=Disk%20drive&hardware%5B4%5D=DISKDRIVE&hardware%5B1%5D=%7B4d36e967-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=SCSI%2FDisk&hardware%5B3%5D=Disk%20drive&hardware%5B4%5D=DISKDRIVE&hardware%5B5%5D=SCSI%2FDISK%26VEN_DADY%26PROD_HARDDISK%2F4%26215468A5%260%26000000&eng_time=1687969241837&nocache=241063937 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:24:11 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                DNS
                                10.16.217.172.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                10.16.217.172.in-addr.arpa
                                IN PTR
                                Response
                                10.16.217.172.in-addr.arpa
                                IN PTR
                                mil02s06-in-f101e100net
                                10.16.217.172.in-addr.arpa
                                IN PTR
                                waw02s13-in-f10�H
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e967-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=SCSI%2FDisk&hardware%5B0%5D%5BDescription%5D=Disk%20drive&hardware%5B0%5D%5BDeviceClass%5D=DISKDRIVE&hardware%5B0%5D%5BDeviceID%5D=SCSI%2FDISK%26VEN_DADY%26PROD_HARDDISK%2F4%26215468A5%260%26000000&hardware%5B0%5D%5BDeviceName%5D=Disk%20drive&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.789&hardware%5B0%5D%5BFriendlyName%5D=DADY%20HARDDISK&hardware%5B0%5D%5BHardWareID%5D=SCSI%2FDiskDADY____________HARDDISK2.5%2B&hardware%5B0%5D%5BInfName%5D=disk.inf&hardware%5B0%5D%5BLocation%5D=Bus%20Number%200%2C%20Target%20Id%200%2C%20LUN%200&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20disk%20drives%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F0000001e&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2954594307&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.789&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.789&hardware%5B4%5D=DADY%20HARDDISK&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.789&hardware%5B4%5D=DADY%20HARDDISK&hardware%5B5%5D=SCSI%2FDiskDADY____________HARDDISK2.5%2B&eng_time=1687969241838&nocache=241065171
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e967-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=SCSI%2FDisk&hardware%5B0%5D%5BDescription%5D=Disk%20drive&hardware%5B0%5D%5BDeviceClass%5D=DISKDRIVE&hardware%5B0%5D%5BDeviceID%5D=SCSI%2FDISK%26VEN_DADY%26PROD_HARDDISK%2F4%26215468A5%260%26000000&hardware%5B0%5D%5BDeviceName%5D=Disk%20drive&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.789&hardware%5B0%5D%5BFriendlyName%5D=DADY%20HARDDISK&hardware%5B0%5D%5BHardWareID%5D=SCSI%2FDiskDADY____________HARDDISK2.5%2B&hardware%5B0%5D%5BInfName%5D=disk.inf&hardware%5B0%5D%5BLocation%5D=Bus%20Number%200%2C%20Target%20Id%200%2C%20LUN%200&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20disk%20drives%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F0000001e&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2954594307&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.789&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.789&hardware%5B4%5D=DADY%20HARDDISK&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.789&hardware%5B4%5D=DADY%20HARDDISK&hardware%5B5%5D=SCSI%2FDiskDADY____________HARDDISK2.5%2B&eng_time=1687969241838&nocache=241065171 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:24:13 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e967-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=SCSI%2FDisk&hardware%5B0%5D%5BDescription%5D=Disk%20drive&hardware%5B0%5D%5BDeviceClass%5D=DISKDRIVE&hardware%5B0%5D%5BDeviceID%5D=SCSI%2FDISK%26VEN_DADY%26PROD_HARDDISK%2F4%26215468A5%260%26000000&hardware%5B0%5D%5BDeviceName%5D=Disk%20drive&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.789&hardware%5B0%5D%5BFriendlyName%5D=DADY%20HARDDISK&hardware%5B0%5D%5BHardWareID%5D=SCSI%2FDiskDADY____________HARDDISK2.5%2B&hardware%5B0%5D%5BInfName%5D=disk.inf&hardware%5B0%5D%5BLocation%5D=Bus%20Number%200%2C%20Target%20Id%200%2C%20LUN%200&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20disk%20drives%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F0000001e&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2954594307&hardware%5B1%5D=Bus%20Number%200%2C%20Target%20Id%200%2C%20LUN%200&hardware%5B1%5D=Bus%20Number%200%2C%20Target%20Id%200%2C%20LUN%200&hardware%5B2%5D=%28Standard%20disk%20drives%29&hardware%5B1%5D=Bus%20Number%200%2C%20Target%20Id%200%2C%20LUN%200&hardware%5B2%5D=%28Standard%20disk%20drives%29&hardware%5B3%5D=%2FDevice%2F0000001e&hardware%5B1%5D=Bus%20Number%200%2C%20Target%20Id%200%2C%20LUN%200&hardware%5B2%5D=%28Standard%20disk%20drives%29&hardware%5B3%5D=%2FDevice%2F0000001e&hardware%5B4%5D=Microsoft%20Windows&hardware%5B1%5D=Bus%20Number%200%2C%20Target%20Id%200%2C%20LUN%200&hardware%5B2%5D=%28Standard%20disk%20drives%29&hardware%5B3%5D=%2FDevice%2F0000001e&hardware%5B4%5D=Microsoft%20Windows&hardware%5B5%5D=2954594307&eng_time=1687969241839&nocache=241066984
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e967-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=SCSI%2FDisk&hardware%5B0%5D%5BDescription%5D=Disk%20drive&hardware%5B0%5D%5BDeviceClass%5D=DISKDRIVE&hardware%5B0%5D%5BDeviceID%5D=SCSI%2FDISK%26VEN_DADY%26PROD_HARDDISK%2F4%26215468A5%260%26000000&hardware%5B0%5D%5BDeviceName%5D=Disk%20drive&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.789&hardware%5B0%5D%5BFriendlyName%5D=DADY%20HARDDISK&hardware%5B0%5D%5BHardWareID%5D=SCSI%2FDiskDADY____________HARDDISK2.5%2B&hardware%5B0%5D%5BInfName%5D=disk.inf&hardware%5B0%5D%5BLocation%5D=Bus%20Number%200%2C%20Target%20Id%200%2C%20LUN%200&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20disk%20drives%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F0000001e&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2954594307&hardware%5B1%5D=Bus%20Number%200%2C%20Target%20Id%200%2C%20LUN%200&hardware%5B1%5D=Bus%20Number%200%2C%20Target%20Id%200%2C%20LUN%200&hardware%5B2%5D=%28Standard%20disk%20drives%29&hardware%5B1%5D=Bus%20Number%200%2C%20Target%20Id%200%2C%20LUN%200&hardware%5B2%5D=%28Standard%20disk%20drives%29&hardware%5B3%5D=%2FDevice%2F0000001e&hardware%5B1%5D=Bus%20Number%200%2C%20Target%20Id%200%2C%20LUN%200&hardware%5B2%5D=%28Standard%20disk%20drives%29&hardware%5B3%5D=%2FDevice%2F0000001e&hardware%5B4%5D=Microsoft%20Windows&hardware%5B1%5D=Bus%20Number%200%2C%20Target%20Id%200%2C%20LUN%200&hardware%5B2%5D=%28Standard%20disk%20drives%29&hardware%5B3%5D=%2FDevice%2F0000001e&hardware%5B4%5D=Microsoft%20Windows&hardware%5B5%5D=2954594307&eng_time=1687969241839&nocache=241066984 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:24:14 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e96a-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=PCI%2FVEN_8086%26DEV_2922%26REV_02&hardware%5B0%5D%5BDescription%5D=Standard%20SATA%20AHCI%20Controller&hardware%5B0%5D%5BDeviceClass%5D=HDC&hardware%5B0%5D%5BDeviceID%5D=PCI%2FVEN_8086%26DEV_2922%26SUBSYS_11001AF4%26REV_02%2F3%2611583659%260%2610&hardware%5B0%5D%5BDeviceName%5D=Standard%20SATA%20AHCI%20Controller&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1288&hardware%5B0%5D%5BHardWareID%5D=PCI%2FVEN_8086%26DEV_2922%26SUBSYS_11001AF4%26REV_02&hardware%5B0%5D%5BInfName%5D=mshdc.inf&hardware%5B0%5D%5BLocation%5D=PCI%20bus%200%2C%20device%202%2C%20function%200&hardware%5B0%5D%5BManufacturer%5D=Standard%20SATA%20AHCI%20Controller&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FNTPNP_PCI0002&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=3360175739&hardware%5B1%5D=PCI%2FVEN_8086%26DEV_2922%26REV_02&hardware%5B1%5D=PCI%2FVEN_8086%26DEV_2922%26REV_02&hardware%5B2%5D=Standard%20SATA%20AHCI%20Controller&hardware%5B1%5D=PCI%2FVEN_8086%26DEV_2922%26REV_02&hardware%5B2%5D=Standard%20SATA%20AHCI%20Controller&hardware%5B3%5D=HDC&hardware%5B1%5D=PCI%2FVEN_8086%26DEV_2922%26REV_02&hardware%5B2%5D=Standard%20SATA%20AHCI%20Controller&hardware%5B3%5D=HDC&hardware%5B4%5D=PCI%2FVEN_8086%26DEV_2922%26SUBSYS_11001AF4%26REV_02%2F3%2611583659%260%2610&eng_time=1687969241841&nocache=241068218
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e96a-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=PCI%2FVEN_8086%26DEV_2922%26REV_02&hardware%5B0%5D%5BDescription%5D=Standard%20SATA%20AHCI%20Controller&hardware%5B0%5D%5BDeviceClass%5D=HDC&hardware%5B0%5D%5BDeviceID%5D=PCI%2FVEN_8086%26DEV_2922%26SUBSYS_11001AF4%26REV_02%2F3%2611583659%260%2610&hardware%5B0%5D%5BDeviceName%5D=Standard%20SATA%20AHCI%20Controller&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1288&hardware%5B0%5D%5BHardWareID%5D=PCI%2FVEN_8086%26DEV_2922%26SUBSYS_11001AF4%26REV_02&hardware%5B0%5D%5BInfName%5D=mshdc.inf&hardware%5B0%5D%5BLocation%5D=PCI%20bus%200%2C%20device%202%2C%20function%200&hardware%5B0%5D%5BManufacturer%5D=Standard%20SATA%20AHCI%20Controller&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FNTPNP_PCI0002&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=3360175739&hardware%5B1%5D=PCI%2FVEN_8086%26DEV_2922%26REV_02&hardware%5B1%5D=PCI%2FVEN_8086%26DEV_2922%26REV_02&hardware%5B2%5D=Standard%20SATA%20AHCI%20Controller&hardware%5B1%5D=PCI%2FVEN_8086%26DEV_2922%26REV_02&hardware%5B2%5D=Standard%20SATA%20AHCI%20Controller&hardware%5B3%5D=HDC&hardware%5B1%5D=PCI%2FVEN_8086%26DEV_2922%26REV_02&hardware%5B2%5D=Standard%20SATA%20AHCI%20Controller&hardware%5B3%5D=HDC&hardware%5B4%5D=PCI%2FVEN_8086%26DEV_2922%26SUBSYS_11001AF4%26REV_02%2F3%2611583659%260%2610&eng_time=1687969241841&nocache=241068218 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:24:15 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e96a-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=PCI%2FVEN_8086%26DEV_2922%26REV_02&hardware%5B0%5D%5BDescription%5D=Standard%20SATA%20AHCI%20Controller&hardware%5B0%5D%5BDeviceClass%5D=HDC&hardware%5B0%5D%5BDeviceID%5D=PCI%2FVEN_8086%26DEV_2922%26SUBSYS_11001AF4%26REV_02%2F3%2611583659%260%2610&hardware%5B0%5D%5BDeviceName%5D=Standard%20SATA%20AHCI%20Controller&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1288&hardware%5B0%5D%5BHardWareID%5D=PCI%2FVEN_8086%26DEV_2922%26SUBSYS_11001AF4%26REV_02&hardware%5B0%5D%5BInfName%5D=mshdc.inf&hardware%5B0%5D%5BLocation%5D=PCI%20bus%200%2C%20device%202%2C%20function%200&hardware%5B0%5D%5BManufacturer%5D=Standard%20SATA%20AHCI%20Controller&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FNTPNP_PCI0002&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=3360175739&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1288&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1288&hardware%5B4%5D=PCI%2FVEN_8086%26DEV_2922%26SUBSYS_11001AF4%26REV_02&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1288&hardware%5B4%5D=PCI%2FVEN_8086%26DEV_2922%26SUBSYS_11001AF4%26REV_02&hardware%5B5%5D=mshdc.inf&eng_time=1687969241842&nocache=241069484
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e96a-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=PCI%2FVEN_8086%26DEV_2922%26REV_02&hardware%5B0%5D%5BDescription%5D=Standard%20SATA%20AHCI%20Controller&hardware%5B0%5D%5BDeviceClass%5D=HDC&hardware%5B0%5D%5BDeviceID%5D=PCI%2FVEN_8086%26DEV_2922%26SUBSYS_11001AF4%26REV_02%2F3%2611583659%260%2610&hardware%5B0%5D%5BDeviceName%5D=Standard%20SATA%20AHCI%20Controller&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1288&hardware%5B0%5D%5BHardWareID%5D=PCI%2FVEN_8086%26DEV_2922%26SUBSYS_11001AF4%26REV_02&hardware%5B0%5D%5BInfName%5D=mshdc.inf&hardware%5B0%5D%5BLocation%5D=PCI%20bus%200%2C%20device%202%2C%20function%200&hardware%5B0%5D%5BManufacturer%5D=Standard%20SATA%20AHCI%20Controller&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FNTPNP_PCI0002&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=3360175739&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1288&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1288&hardware%5B4%5D=PCI%2FVEN_8086%26DEV_2922%26SUBSYS_11001AF4%26REV_02&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1288&hardware%5B4%5D=PCI%2FVEN_8086%26DEV_2922%26SUBSYS_11001AF4%26REV_02&hardware%5B5%5D=mshdc.inf&eng_time=1687969241842&nocache=241069484 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:24:17 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e96a-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=PCI%2FVEN_8086%26DEV_2922%26REV_02&hardware%5B0%5D%5BDescription%5D=Standard%20SATA%20AHCI%20Controller&hardware%5B0%5D%5BDeviceClass%5D=HDC&hardware%5B0%5D%5BDeviceID%5D=PCI%2FVEN_8086%26DEV_2922%26SUBSYS_11001AF4%26REV_02%2F3%2611583659%260%2610&hardware%5B0%5D%5BDeviceName%5D=Standard%20SATA%20AHCI%20Controller&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1288&hardware%5B0%5D%5BHardWareID%5D=PCI%2FVEN_8086%26DEV_2922%26SUBSYS_11001AF4%26REV_02&hardware%5B0%5D%5BInfName%5D=mshdc.inf&hardware%5B0%5D%5BLocation%5D=PCI%20bus%200%2C%20device%202%2C%20function%200&hardware%5B0%5D%5BManufacturer%5D=Standard%20SATA%20AHCI%20Controller&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FNTPNP_PCI0002&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=3360175739&hardware%5B1%5D=Standard%20SATA%20AHCI%20Controller&hardware%5B1%5D=Standard%20SATA%20AHCI%20Controller&hardware%5B2%5D=%2FDevice%2FNTPNP_PCI0002&hardware%5B1%5D=Standard%20SATA%20AHCI%20Controller&hardware%5B2%5D=%2FDevice%2FNTPNP_PCI0002&hardware%5B3%5D=Microsoft%20Windows&hardware%5B1%5D=Standard%20SATA%20AHCI%20Controller&hardware%5B2%5D=%2FDevice%2FNTPNP_PCI0002&hardware%5B3%5D=Microsoft%20Windows&hardware%5B4%5D=3360175739&hardware%5B5%5D=%7B4d36e96e-e325-11ce-bfc1-08002be10318%7D&hardware%5B5%5D=%7B4d36e96e-e325-11ce-bfc1-08002be10318%7D&hardware%5B6%5D=%2APNP09FF&hardware%5B5%5D=%7B4d36e96e-e325-11ce-bfc1-08002be10318%7D&hardware%5B6%5D=%2APNP09FF&hardware%5B7%5D=Generic%20PnP%20Monitor&eng_time=1687969241843&nocache=241070812
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e96a-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=PCI%2FVEN_8086%26DEV_2922%26REV_02&hardware%5B0%5D%5BDescription%5D=Standard%20SATA%20AHCI%20Controller&hardware%5B0%5D%5BDeviceClass%5D=HDC&hardware%5B0%5D%5BDeviceID%5D=PCI%2FVEN_8086%26DEV_2922%26SUBSYS_11001AF4%26REV_02%2F3%2611583659%260%2610&hardware%5B0%5D%5BDeviceName%5D=Standard%20SATA%20AHCI%20Controller&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1288&hardware%5B0%5D%5BHardWareID%5D=PCI%2FVEN_8086%26DEV_2922%26SUBSYS_11001AF4%26REV_02&hardware%5B0%5D%5BInfName%5D=mshdc.inf&hardware%5B0%5D%5BLocation%5D=PCI%20bus%200%2C%20device%202%2C%20function%200&hardware%5B0%5D%5BManufacturer%5D=Standard%20SATA%20AHCI%20Controller&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FNTPNP_PCI0002&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=3360175739&hardware%5B1%5D=Standard%20SATA%20AHCI%20Controller&hardware%5B1%5D=Standard%20SATA%20AHCI%20Controller&hardware%5B2%5D=%2FDevice%2FNTPNP_PCI0002&hardware%5B1%5D=Standard%20SATA%20AHCI%20Controller&hardware%5B2%5D=%2FDevice%2FNTPNP_PCI0002&hardware%5B3%5D=Microsoft%20Windows&hardware%5B1%5D=Standard%20SATA%20AHCI%20Controller&hardware%5B2%5D=%2FDevice%2FNTPNP_PCI0002&hardware%5B3%5D=Microsoft%20Windows&hardware%5B4%5D=3360175739&hardware%5B5%5D=%7B4d36e96e-e325-11ce-bfc1-08002be10318%7D&hardware%5B5%5D=%7B4d36e96e-e325-11ce-bfc1-08002be10318%7D&hardware%5B6%5D=%2APNP09FF&hardware%5B5%5D=%7B4d36e96e-e325-11ce-bfc1-08002be10318%7D&hardware%5B6%5D=%2APNP09FF&hardware%5B7%5D=Generic%20PnP%20Monitor&eng_time=1687969241843&nocache=241070812 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:24:18 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e96e-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=%2APNP09FF&hardware%5B0%5D%5BDescription%5D=Generic%20PnP%20Monitor&hardware%5B0%5D%5BDeviceClass%5D=MONITOR&hardware%5B0%5D%5BDeviceID%5D=DISPLAY%2FRHT1234%2F4%2627B1E55B%260%26UID0&hardware%5B0%5D%5BDeviceName%5D=Generic%20PnP%20Monitor&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1151&hardware%5B0%5D%5BHardWareID%5D=MONITOR%2FRHT1234&hardware%5B0%5D%5BInfName%5D=monitor.inf&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20monitor%20types%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000027&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2761176528&hardware%5B1%5D=DISPLAY%2FRHT1234%2F4%2627B1E55B%260%26UID0&hardware%5B1%5D=DISPLAY%2FRHT1234%2F4%2627B1E55B%260%26UID0&hardware%5B2%5D=Generic%20PnP%20Monitor&hardware%5B1%5D=DISPLAY%2FRHT1234%2F4%2627B1E55B%260%26UID0&hardware%5B2%5D=Generic%20PnP%20Monitor&hardware%5B3%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=DISPLAY%2FRHT1234%2F4%2627B1E55B%260%26UID0&hardware%5B2%5D=Generic%20PnP%20Monitor&hardware%5B3%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B4%5D=Microsoft&hardware%5B1%5D=DISPLAY%2FRHT1234%2F4%2627B1E55B%260%26UID0&hardware%5B2%5D=Generic%20PnP%20Monitor&hardware%5B3%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B4%5D=Microsoft&hardware%5B5%5D=10.0.19041.1151&eng_time=1687969241845&nocache=241072203
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e96e-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=%2APNP09FF&hardware%5B0%5D%5BDescription%5D=Generic%20PnP%20Monitor&hardware%5B0%5D%5BDeviceClass%5D=MONITOR&hardware%5B0%5D%5BDeviceID%5D=DISPLAY%2FRHT1234%2F4%2627B1E55B%260%26UID0&hardware%5B0%5D%5BDeviceName%5D=Generic%20PnP%20Monitor&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1151&hardware%5B0%5D%5BHardWareID%5D=MONITOR%2FRHT1234&hardware%5B0%5D%5BInfName%5D=monitor.inf&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20monitor%20types%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000027&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2761176528&hardware%5B1%5D=DISPLAY%2FRHT1234%2F4%2627B1E55B%260%26UID0&hardware%5B1%5D=DISPLAY%2FRHT1234%2F4%2627B1E55B%260%26UID0&hardware%5B2%5D=Generic%20PnP%20Monitor&hardware%5B1%5D=DISPLAY%2FRHT1234%2F4%2627B1E55B%260%26UID0&hardware%5B2%5D=Generic%20PnP%20Monitor&hardware%5B3%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=DISPLAY%2FRHT1234%2F4%2627B1E55B%260%26UID0&hardware%5B2%5D=Generic%20PnP%20Monitor&hardware%5B3%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B4%5D=Microsoft&hardware%5B1%5D=DISPLAY%2FRHT1234%2F4%2627B1E55B%260%26UID0&hardware%5B2%5D=Generic%20PnP%20Monitor&hardware%5B3%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B4%5D=Microsoft&hardware%5B5%5D=10.0.19041.1151&eng_time=1687969241845&nocache=241072203 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:24:19 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e96e-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=%2APNP09FF&hardware%5B0%5D%5BDescription%5D=Generic%20PnP%20Monitor&hardware%5B0%5D%5BDeviceClass%5D=MONITOR&hardware%5B0%5D%5BDeviceID%5D=DISPLAY%2FRHT1234%2F4%2627B1E55B%260%26UID0&hardware%5B0%5D%5BDeviceName%5D=Generic%20PnP%20Monitor&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1151&hardware%5B0%5D%5BHardWareID%5D=MONITOR%2FRHT1234&hardware%5B0%5D%5BInfName%5D=monitor.inf&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20monitor%20types%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000027&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2761176528&hardware%5B1%5D=monitor.inf&hardware%5B1%5D=monitor.inf&hardware%5B2%5D=%28Standard%20monitor%20types%29&hardware%5B1%5D=monitor.inf&hardware%5B2%5D=%28Standard%20monitor%20types%29&hardware%5B3%5D=%2FDevice%2F00000027&hardware%5B1%5D=monitor.inf&hardware%5B2%5D=%28Standard%20monitor%20types%29&hardware%5B3%5D=%2FDevice%2F00000027&hardware%5B4%5D=Microsoft%20Windows&hardware%5B1%5D=monitor.inf&hardware%5B2%5D=%28Standard%20monitor%20types%29&hardware%5B3%5D=%2FDevice%2F00000027&hardware%5B4%5D=Microsoft%20Windows&hardware%5B5%5D=2761176528&hardware%5B6%5D=%7B4d36e968-e325-11ce-bfc1-08002be10318%7D&hardware%5B6%5D=%7B4d36e968-e325-11ce-bfc1-08002be10318%7D&hardware%5B7%5D=PCI%2FVEN_1234%26DEV_1111%26REV_02&hardware%5B6%5D=%7B4d36e968-e325-11ce-bfc1-08002be10318%7D&hardware%5B7%5D=PCI%2FVEN_1234%26DEV_1111%26REV_02&hardware%5B8%5D=Microsoft%20Basic%20Display%20Adapter&eng_time=1687969241846&nocache=241073640
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e96e-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=%2APNP09FF&hardware%5B0%5D%5BDescription%5D=Generic%20PnP%20Monitor&hardware%5B0%5D%5BDeviceClass%5D=MONITOR&hardware%5B0%5D%5BDeviceID%5D=DISPLAY%2FRHT1234%2F4%2627B1E55B%260%26UID0&hardware%5B0%5D%5BDeviceName%5D=Generic%20PnP%20Monitor&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1151&hardware%5B0%5D%5BHardWareID%5D=MONITOR%2FRHT1234&hardware%5B0%5D%5BInfName%5D=monitor.inf&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20monitor%20types%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000027&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2761176528&hardware%5B1%5D=monitor.inf&hardware%5B1%5D=monitor.inf&hardware%5B2%5D=%28Standard%20monitor%20types%29&hardware%5B1%5D=monitor.inf&hardware%5B2%5D=%28Standard%20monitor%20types%29&hardware%5B3%5D=%2FDevice%2F00000027&hardware%5B1%5D=monitor.inf&hardware%5B2%5D=%28Standard%20monitor%20types%29&hardware%5B3%5D=%2FDevice%2F00000027&hardware%5B4%5D=Microsoft%20Windows&hardware%5B1%5D=monitor.inf&hardware%5B2%5D=%28Standard%20monitor%20types%29&hardware%5B3%5D=%2FDevice%2F00000027&hardware%5B4%5D=Microsoft%20Windows&hardware%5B5%5D=2761176528&hardware%5B6%5D=%7B4d36e968-e325-11ce-bfc1-08002be10318%7D&hardware%5B6%5D=%7B4d36e968-e325-11ce-bfc1-08002be10318%7D&hardware%5B7%5D=PCI%2FVEN_1234%26DEV_1111%26REV_02&hardware%5B6%5D=%7B4d36e968-e325-11ce-bfc1-08002be10318%7D&hardware%5B7%5D=PCI%2FVEN_1234%26DEV_1111%26REV_02&hardware%5B8%5D=Microsoft%20Basic%20Display%20Adapter&eng_time=1687969241846&nocache=241073640 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:24:21 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e968-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=PCI%2FVEN_1234%26DEV_1111%26REV_02&hardware%5B0%5D%5BDescription%5D=Microsoft%20Basic%20Display%20Adapter&hardware%5B0%5D%5BDeviceClass%5D=DISPLAY&hardware%5B0%5D%5BDeviceID%5D=PCI%2FVEN_1234%26DEV_1111%26SUBSYS_11001AF4%26REV_02%2F3%2611583659%260%2608&hardware%5B0%5D%5BDeviceName%5D=Microsoft%20Basic%20Display%20Adapter&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.868&hardware%5B0%5D%5BHardWareID%5D=PCI%2FVEN_1234%26DEV_1111%26SUBSYS_11001AF4%26REV_02&hardware%5B0%5D%5BInfName%5D=display.inf&hardware%5B0%5D%5BLocation%5D=PCI%20bus%200%2C%20device%201%2C%20function%200&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20display%20types%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FNTPNP_PCI0001&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=1624963107&hardware%5B1%5D=PCI%2FVEN_1234%26DEV_1111%26SUBSYS_11001AF4%26REV_02%2F3%2611583659%260%2608&hardware%5B1%5D=PCI%2FVEN_1234%26DEV_1111%26SUBSYS_11001AF4%26REV_02%2F3%2611583659%260%2608&hardware%5B2%5D=Microsoft%20Basic%20Display%20Adapter&hardware%5B1%5D=PCI%2FVEN_1234%26DEV_1111%26SUBSYS_11001AF4%26REV_02%2F3%2611583659%260%2608&hardware%5B2%5D=Microsoft%20Basic%20Display%20Adapter&hardware%5B3%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=PCI%2FVEN_1234%26DEV_1111%26SUBSYS_11001AF4%26REV_02%2F3%2611583659%260%2608&hardware%5B2%5D=Microsoft%20Basic%20Display%20Adapter&hardware%5B3%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B4%5D=Microsoft&eng_time=1687969241847&nocache=241074953
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e968-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=PCI%2FVEN_1234%26DEV_1111%26REV_02&hardware%5B0%5D%5BDescription%5D=Microsoft%20Basic%20Display%20Adapter&hardware%5B0%5D%5BDeviceClass%5D=DISPLAY&hardware%5B0%5D%5BDeviceID%5D=PCI%2FVEN_1234%26DEV_1111%26SUBSYS_11001AF4%26REV_02%2F3%2611583659%260%2608&hardware%5B0%5D%5BDeviceName%5D=Microsoft%20Basic%20Display%20Adapter&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.868&hardware%5B0%5D%5BHardWareID%5D=PCI%2FVEN_1234%26DEV_1111%26SUBSYS_11001AF4%26REV_02&hardware%5B0%5D%5BInfName%5D=display.inf&hardware%5B0%5D%5BLocation%5D=PCI%20bus%200%2C%20device%201%2C%20function%200&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20display%20types%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FNTPNP_PCI0001&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=1624963107&hardware%5B1%5D=PCI%2FVEN_1234%26DEV_1111%26SUBSYS_11001AF4%26REV_02%2F3%2611583659%260%2608&hardware%5B1%5D=PCI%2FVEN_1234%26DEV_1111%26SUBSYS_11001AF4%26REV_02%2F3%2611583659%260%2608&hardware%5B2%5D=Microsoft%20Basic%20Display%20Adapter&hardware%5B1%5D=PCI%2FVEN_1234%26DEV_1111%26SUBSYS_11001AF4%26REV_02%2F3%2611583659%260%2608&hardware%5B2%5D=Microsoft%20Basic%20Display%20Adapter&hardware%5B3%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=PCI%2FVEN_1234%26DEV_1111%26SUBSYS_11001AF4%26REV_02%2F3%2611583659%260%2608&hardware%5B2%5D=Microsoft%20Basic%20Display%20Adapter&hardware%5B3%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B4%5D=Microsoft&eng_time=1687969241847&nocache=241074953 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:24:22 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e968-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=PCI%2FVEN_1234%26DEV_1111%26REV_02&hardware%5B0%5D%5BDescription%5D=Microsoft%20Basic%20Display%20Adapter&hardware%5B0%5D%5BDeviceClass%5D=DISPLAY&hardware%5B0%5D%5BDeviceID%5D=PCI%2FVEN_1234%26DEV_1111%26SUBSYS_11001AF4%26REV_02%2F3%2611583659%260%2608&hardware%5B0%5D%5BDeviceName%5D=Microsoft%20Basic%20Display%20Adapter&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.868&hardware%5B0%5D%5BHardWareID%5D=PCI%2FVEN_1234%26DEV_1111%26SUBSYS_11001AF4%26REV_02&hardware%5B0%5D%5BInfName%5D=display.inf&hardware%5B0%5D%5BLocation%5D=PCI%20bus%200%2C%20device%201%2C%20function%200&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20display%20types%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FNTPNP_PCI0001&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=1624963107&hardware%5B1%5D=PCI%2FVEN_1234%26DEV_1111%26SUBSYS_11001AF4%26REV_02&hardware%5B1%5D=PCI%2FVEN_1234%26DEV_1111%26SUBSYS_11001AF4%26REV_02&hardware%5B2%5D=display.inf&hardware%5B1%5D=PCI%2FVEN_1234%26DEV_1111%26SUBSYS_11001AF4%26REV_02&hardware%5B2%5D=display.inf&hardware%5B3%5D=PCI%20bus%200%2C%20device%201%2C%20function%200&hardware%5B1%5D=PCI%2FVEN_1234%26DEV_1111%26SUBSYS_11001AF4%26REV_02&hardware%5B2%5D=display.inf&hardware%5B3%5D=PCI%20bus%200%2C%20device%201%2C%20function%200&hardware%5B4%5D=%28Standard%20display%20types%29&eng_time=1687969241849&nocache=241076281
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e968-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=PCI%2FVEN_1234%26DEV_1111%26REV_02&hardware%5B0%5D%5BDescription%5D=Microsoft%20Basic%20Display%20Adapter&hardware%5B0%5D%5BDeviceClass%5D=DISPLAY&hardware%5B0%5D%5BDeviceID%5D=PCI%2FVEN_1234%26DEV_1111%26SUBSYS_11001AF4%26REV_02%2F3%2611583659%260%2608&hardware%5B0%5D%5BDeviceName%5D=Microsoft%20Basic%20Display%20Adapter&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.868&hardware%5B0%5D%5BHardWareID%5D=PCI%2FVEN_1234%26DEV_1111%26SUBSYS_11001AF4%26REV_02&hardware%5B0%5D%5BInfName%5D=display.inf&hardware%5B0%5D%5BLocation%5D=PCI%20bus%200%2C%20device%201%2C%20function%200&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20display%20types%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FNTPNP_PCI0001&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=1624963107&hardware%5B1%5D=PCI%2FVEN_1234%26DEV_1111%26SUBSYS_11001AF4%26REV_02&hardware%5B1%5D=PCI%2FVEN_1234%26DEV_1111%26SUBSYS_11001AF4%26REV_02&hardware%5B2%5D=display.inf&hardware%5B1%5D=PCI%2FVEN_1234%26DEV_1111%26SUBSYS_11001AF4%26REV_02&hardware%5B2%5D=display.inf&hardware%5B3%5D=PCI%20bus%200%2C%20device%201%2C%20function%200&hardware%5B1%5D=PCI%2FVEN_1234%26DEV_1111%26SUBSYS_11001AF4%26REV_02&hardware%5B2%5D=display.inf&hardware%5B3%5D=PCI%20bus%200%2C%20device%201%2C%20function%200&hardware%5B4%5D=%28Standard%20display%20types%29&eng_time=1687969241849&nocache=241076281 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:24:23 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e968-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=PCI%2FVEN_1234%26DEV_1111%26REV_02&hardware%5B0%5D%5BDescription%5D=Microsoft%20Basic%20Display%20Adapter&hardware%5B0%5D%5BDeviceClass%5D=DISPLAY&hardware%5B0%5D%5BDeviceID%5D=PCI%2FVEN_1234%26DEV_1111%26SUBSYS_11001AF4%26REV_02%2F3%2611583659%260%2608&hardware%5B0%5D%5BDeviceName%5D=Microsoft%20Basic%20Display%20Adapter&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.868&hardware%5B0%5D%5BHardWareID%5D=PCI%2FVEN_1234%26DEV_1111%26SUBSYS_11001AF4%26REV_02&hardware%5B0%5D%5BInfName%5D=display.inf&hardware%5B0%5D%5BLocation%5D=PCI%20bus%200%2C%20device%201%2C%20function%200&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20display%20types%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FNTPNP_PCI0001&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=1624963107&hardware%5B1%5D=Microsoft%20Windows&hardware%5B1%5D=Microsoft%20Windows&hardware%5B2%5D=1624963107&hardware%5B3%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B3%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=PCI%2FVEN_8086%26DEV_29C0%26REV_00&hardware%5B3%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=PCI%2FVEN_8086%26DEV_29C0%26REV_00&hardware%5B5%5D=CPU%20to%20IO%20Controller&hardware%5B3%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=PCI%2FVEN_8086%26DEV_29C0%26REV_00&hardware%5B5%5D=CPU%20to%20IO%20Controller&hardware%5B6%5D=SYSTEM&eng_time=1687969241850&nocache=241077515
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e968-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=PCI%2FVEN_1234%26DEV_1111%26REV_02&hardware%5B0%5D%5BDescription%5D=Microsoft%20Basic%20Display%20Adapter&hardware%5B0%5D%5BDeviceClass%5D=DISPLAY&hardware%5B0%5D%5BDeviceID%5D=PCI%2FVEN_1234%26DEV_1111%26SUBSYS_11001AF4%26REV_02%2F3%2611583659%260%2608&hardware%5B0%5D%5BDeviceName%5D=Microsoft%20Basic%20Display%20Adapter&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.868&hardware%5B0%5D%5BHardWareID%5D=PCI%2FVEN_1234%26DEV_1111%26SUBSYS_11001AF4%26REV_02&hardware%5B0%5D%5BInfName%5D=display.inf&hardware%5B0%5D%5BLocation%5D=PCI%20bus%200%2C%20device%201%2C%20function%200&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20display%20types%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FNTPNP_PCI0001&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=1624963107&hardware%5B1%5D=Microsoft%20Windows&hardware%5B1%5D=Microsoft%20Windows&hardware%5B2%5D=1624963107&hardware%5B3%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B3%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=PCI%2FVEN_8086%26DEV_29C0%26REV_00&hardware%5B3%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=PCI%2FVEN_8086%26DEV_29C0%26REV_00&hardware%5B5%5D=CPU%20to%20IO%20Controller&hardware%5B3%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=PCI%2FVEN_8086%26DEV_29C0%26REV_00&hardware%5B5%5D=CPU%20to%20IO%20Controller&hardware%5B6%5D=SYSTEM&eng_time=1687969241850&nocache=241077515 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:24:25 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=PCI%2FVEN_8086%26DEV_29C0%26REV_00&hardware%5B0%5D%5BDescription%5D=CPU%20to%20IO%20Controller&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=PCI%2FVEN_8086%26DEV_29C0%26SUBSYS_11001AF4%26REV_00%2F3%2611583659%260%2600&hardware%5B0%5D%5BDeviceName%5D=CPU%20to%20IO%20Controller&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1202&hardware%5B0%5D%5BHardWareID%5D=PCI%2FVEN_8086%26DEV_29C0%26SUBSYS_11001AF4%26REV_00&hardware%5B0%5D%5BInfName%5D=machine.inf&hardware%5B0%5D%5BLocation%5D=PCI%20bus%200%2C%20device%200%2C%20function%200&hardware%5B0%5D%5BManufacturer%5D=Intel&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FNTPNP_PCI0000&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=925272986&hardware%5B1%5D=CPU%20to%20IO%20Controller&hardware%5B1%5D=CPU%20to%20IO%20Controller&hardware%5B2%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=CPU%20to%20IO%20Controller&hardware%5B2%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B1%5D=CPU%20to%20IO%20Controller&hardware%5B2%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B4%5D=10.0.19041.1202&hardware%5B1%5D=CPU%20to%20IO%20Controller&hardware%5B2%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B4%5D=10.0.19041.1202&hardware%5B5%5D=PCI%2FVEN_8086%26DEV_29C0%26SUBSYS_11001AF4%26REV_00&eng_time=1687969241851&nocache=241078875
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=PCI%2FVEN_8086%26DEV_29C0%26REV_00&hardware%5B0%5D%5BDescription%5D=CPU%20to%20IO%20Controller&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=PCI%2FVEN_8086%26DEV_29C0%26SUBSYS_11001AF4%26REV_00%2F3%2611583659%260%2600&hardware%5B0%5D%5BDeviceName%5D=CPU%20to%20IO%20Controller&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1202&hardware%5B0%5D%5BHardWareID%5D=PCI%2FVEN_8086%26DEV_29C0%26SUBSYS_11001AF4%26REV_00&hardware%5B0%5D%5BInfName%5D=machine.inf&hardware%5B0%5D%5BLocation%5D=PCI%20bus%200%2C%20device%200%2C%20function%200&hardware%5B0%5D%5BManufacturer%5D=Intel&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FNTPNP_PCI0000&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=925272986&hardware%5B1%5D=CPU%20to%20IO%20Controller&hardware%5B1%5D=CPU%20to%20IO%20Controller&hardware%5B2%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=CPU%20to%20IO%20Controller&hardware%5B2%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B1%5D=CPU%20to%20IO%20Controller&hardware%5B2%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B4%5D=10.0.19041.1202&hardware%5B1%5D=CPU%20to%20IO%20Controller&hardware%5B2%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B4%5D=10.0.19041.1202&hardware%5B5%5D=PCI%2FVEN_8086%26DEV_29C0%26SUBSYS_11001AF4%26REV_00&eng_time=1687969241851&nocache=241078875 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:24:26 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=PCI%2FVEN_8086%26DEV_29C0%26REV_00&hardware%5B0%5D%5BDescription%5D=CPU%20to%20IO%20Controller&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=PCI%2FVEN_8086%26DEV_29C0%26SUBSYS_11001AF4%26REV_00%2F3%2611583659%260%2600&hardware%5B0%5D%5BDeviceName%5D=CPU%20to%20IO%20Controller&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1202&hardware%5B0%5D%5BHardWareID%5D=PCI%2FVEN_8086%26DEV_29C0%26SUBSYS_11001AF4%26REV_00&hardware%5B0%5D%5BInfName%5D=machine.inf&hardware%5B0%5D%5BLocation%5D=PCI%20bus%200%2C%20device%200%2C%20function%200&hardware%5B0%5D%5BManufacturer%5D=Intel&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FNTPNP_PCI0000&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=925272986&hardware%5B1%5D=PCI%20bus%200%2C%20device%200%2C%20function%200&hardware%5B1%5D=PCI%20bus%200%2C%20device%200%2C%20function%200&hardware%5B2%5D=Intel&hardware%5B1%5D=PCI%20bus%200%2C%20device%200%2C%20function%200&hardware%5B2%5D=Intel&hardware%5B3%5D=%2FDevice%2FNTPNP_PCI0000&hardware%5B1%5D=PCI%20bus%200%2C%20device%200%2C%20function%200&hardware%5B2%5D=Intel&hardware%5B3%5D=%2FDevice%2FNTPNP_PCI0000&hardware%5B4%5D=Microsoft%20Windows&hardware%5B1%5D=PCI%20bus%200%2C%20device%200%2C%20function%200&hardware%5B2%5D=Intel&hardware%5B3%5D=%2FDevice%2FNTPNP_PCI0000&hardware%5B4%5D=Microsoft%20Windows&hardware%5B5%5D=925272986&hardware%5B6%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B6%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B7%5D=%2APNP0A03&eng_time=1687969241852&nocache=241080093
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=PCI%2FVEN_8086%26DEV_29C0%26REV_00&hardware%5B0%5D%5BDescription%5D=CPU%20to%20IO%20Controller&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=PCI%2FVEN_8086%26DEV_29C0%26SUBSYS_11001AF4%26REV_00%2F3%2611583659%260%2600&hardware%5B0%5D%5BDeviceName%5D=CPU%20to%20IO%20Controller&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1202&hardware%5B0%5D%5BHardWareID%5D=PCI%2FVEN_8086%26DEV_29C0%26SUBSYS_11001AF4%26REV_00&hardware%5B0%5D%5BInfName%5D=machine.inf&hardware%5B0%5D%5BLocation%5D=PCI%20bus%200%2C%20device%200%2C%20function%200&hardware%5B0%5D%5BManufacturer%5D=Intel&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FNTPNP_PCI0000&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=925272986&hardware%5B1%5D=PCI%20bus%200%2C%20device%200%2C%20function%200&hardware%5B1%5D=PCI%20bus%200%2C%20device%200%2C%20function%200&hardware%5B2%5D=Intel&hardware%5B1%5D=PCI%20bus%200%2C%20device%200%2C%20function%200&hardware%5B2%5D=Intel&hardware%5B3%5D=%2FDevice%2FNTPNP_PCI0000&hardware%5B1%5D=PCI%20bus%200%2C%20device%200%2C%20function%200&hardware%5B2%5D=Intel&hardware%5B3%5D=%2FDevice%2FNTPNP_PCI0000&hardware%5B4%5D=Microsoft%20Windows&hardware%5B1%5D=PCI%20bus%200%2C%20device%200%2C%20function%200&hardware%5B2%5D=Intel&hardware%5B3%5D=%2FDevice%2FNTPNP_PCI0000&hardware%5B4%5D=Microsoft%20Windows&hardware%5B5%5D=925272986&hardware%5B6%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B6%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B7%5D=%2APNP0A03&eng_time=1687969241852&nocache=241080093 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:24:27 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=%2APNP0A03&hardware%5B0%5D%5BDescription%5D=PCI%20Express%20Root%20Complex&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ACPI%2FPNP0A08%2F0&hardware%5B0%5D%5BDeviceName%5D=PCI%20Express%20Root%20Complex&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1202&hardware%5B0%5D%5BHardWareID%5D=ACPI%2FVEN_PNP%26DEV_0A08&hardware%5B0%5D%5BInfName%5D=pci.inf&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20system%20devices%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000010&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=3655461298&hardware%5B1%5D=SYSTEM&hardware%5B1%5D=SYSTEM&hardware%5B2%5D=ACPI%2FPNP0A08%2F0&hardware%5B1%5D=SYSTEM&hardware%5B2%5D=ACPI%2FPNP0A08%2F0&hardware%5B3%5D=PCI%20Express%20Root%20Complex&hardware%5B1%5D=SYSTEM&hardware%5B2%5D=ACPI%2FPNP0A08%2F0&hardware%5B3%5D=PCI%20Express%20Root%20Complex&hardware%5B4%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=SYSTEM&hardware%5B2%5D=ACPI%2FPNP0A08%2F0&hardware%5B3%5D=PCI%20Express%20Root%20Complex&hardware%5B4%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B5%5D=Microsoft&hardware%5B1%5D=SYSTEM&hardware%5B2%5D=ACPI%2FPNP0A08%2F0&hardware%5B3%5D=PCI%20Express%20Root%20Complex&hardware%5B4%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B5%5D=Microsoft&hardware%5B6%5D=10.0.19041.1202&eng_time=1687969241854&nocache=241081328
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=%2APNP0A03&hardware%5B0%5D%5BDescription%5D=PCI%20Express%20Root%20Complex&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ACPI%2FPNP0A08%2F0&hardware%5B0%5D%5BDeviceName%5D=PCI%20Express%20Root%20Complex&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1202&hardware%5B0%5D%5BHardWareID%5D=ACPI%2FVEN_PNP%26DEV_0A08&hardware%5B0%5D%5BInfName%5D=pci.inf&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20system%20devices%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000010&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=3655461298&hardware%5B1%5D=SYSTEM&hardware%5B1%5D=SYSTEM&hardware%5B2%5D=ACPI%2FPNP0A08%2F0&hardware%5B1%5D=SYSTEM&hardware%5B2%5D=ACPI%2FPNP0A08%2F0&hardware%5B3%5D=PCI%20Express%20Root%20Complex&hardware%5B1%5D=SYSTEM&hardware%5B2%5D=ACPI%2FPNP0A08%2F0&hardware%5B3%5D=PCI%20Express%20Root%20Complex&hardware%5B4%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=SYSTEM&hardware%5B2%5D=ACPI%2FPNP0A08%2F0&hardware%5B3%5D=PCI%20Express%20Root%20Complex&hardware%5B4%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B5%5D=Microsoft&hardware%5B1%5D=SYSTEM&hardware%5B2%5D=ACPI%2FPNP0A08%2F0&hardware%5B3%5D=PCI%20Express%20Root%20Complex&hardware%5B4%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B5%5D=Microsoft&hardware%5B6%5D=10.0.19041.1202&eng_time=1687969241854&nocache=241081328 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:24:29 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=%2APNP0A03&hardware%5B0%5D%5BDescription%5D=PCI%20Express%20Root%20Complex&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ACPI%2FPNP0A08%2F0&hardware%5B0%5D%5BDeviceName%5D=PCI%20Express%20Root%20Complex&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1202&hardware%5B0%5D%5BHardWareID%5D=ACPI%2FVEN_PNP%26DEV_0A08&hardware%5B0%5D%5BInfName%5D=pci.inf&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20system%20devices%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000010&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=3655461298&hardware%5B1%5D=pci.inf&hardware%5B1%5D=pci.inf&hardware%5B2%5D=%28Standard%20system%20devices%29&hardware%5B1%5D=pci.inf&hardware%5B2%5D=%28Standard%20system%20devices%29&hardware%5B3%5D=%2FDevice%2F00000010&hardware%5B1%5D=pci.inf&hardware%5B2%5D=%28Standard%20system%20devices%29&hardware%5B3%5D=%2FDevice%2F00000010&hardware%5B4%5D=Microsoft%20Windows&hardware%5B1%5D=pci.inf&hardware%5B2%5D=%28Standard%20system%20devices%29&hardware%5B3%5D=%2FDevice%2F00000010&hardware%5B4%5D=Microsoft%20Windows&hardware%5B5%5D=3655461298&hardware%5B6%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B6%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B7%5D=Microsoft%20ACPI-Compliant%20System&hardware%5B6%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B7%5D=Microsoft%20ACPI-Compliant%20System&hardware%5B8%5D=SYSTEM&eng_time=1687969241855&nocache=241082562
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=%2APNP0A03&hardware%5B0%5D%5BDescription%5D=PCI%20Express%20Root%20Complex&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ACPI%2FPNP0A08%2F0&hardware%5B0%5D%5BDeviceName%5D=PCI%20Express%20Root%20Complex&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1202&hardware%5B0%5D%5BHardWareID%5D=ACPI%2FVEN_PNP%26DEV_0A08&hardware%5B0%5D%5BInfName%5D=pci.inf&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20system%20devices%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000010&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=3655461298&hardware%5B1%5D=pci.inf&hardware%5B1%5D=pci.inf&hardware%5B2%5D=%28Standard%20system%20devices%29&hardware%5B1%5D=pci.inf&hardware%5B2%5D=%28Standard%20system%20devices%29&hardware%5B3%5D=%2FDevice%2F00000010&hardware%5B1%5D=pci.inf&hardware%5B2%5D=%28Standard%20system%20devices%29&hardware%5B3%5D=%2FDevice%2F00000010&hardware%5B4%5D=Microsoft%20Windows&hardware%5B1%5D=pci.inf&hardware%5B2%5D=%28Standard%20system%20devices%29&hardware%5B3%5D=%2FDevice%2F00000010&hardware%5B4%5D=Microsoft%20Windows&hardware%5B5%5D=3655461298&hardware%5B6%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B6%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B7%5D=Microsoft%20ACPI-Compliant%20System&hardware%5B6%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B7%5D=Microsoft%20ACPI-Compliant%20System&hardware%5B8%5D=SYSTEM&eng_time=1687969241855&nocache=241082562 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:24:30 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=Microsoft%20ACPI-Compliant%20System&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ACPI_HAL%2FPNP0C08%2F0&hardware%5B0%5D%5BDeviceName%5D=Microsoft%20ACPI-Compliant%20System&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.964&hardware%5B0%5D%5BHardWareID%5D=ACPI_HAL%2FPNP0C08&hardware%5B0%5D%5BInfName%5D=acpi.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F0000000f&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2522385217&hardware%5B1%5D=Microsoft%20ACPI-Compliant%20System&hardware%5B1%5D=Microsoft%20ACPI-Compliant%20System&hardware%5B2%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=Microsoft%20ACPI-Compliant%20System&hardware%5B2%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B1%5D=Microsoft%20ACPI-Compliant%20System&hardware%5B2%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B4%5D=10.0.19041.964&hardware%5B1%5D=Microsoft%20ACPI-Compliant%20System&hardware%5B2%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B4%5D=10.0.19041.964&hardware%5B5%5D=ACPI_HAL%2FPNP0C08&hardware%5B1%5D=Microsoft%20ACPI-Compliant%20System&hardware%5B2%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B4%5D=10.0.19041.964&hardware%5B5%5D=ACPI_HAL%2FPNP0C08&hardware%5B6%5D=acpi.inf&eng_time=1687969241856&nocache=241083781
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=Microsoft%20ACPI-Compliant%20System&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ACPI_HAL%2FPNP0C08%2F0&hardware%5B0%5D%5BDeviceName%5D=Microsoft%20ACPI-Compliant%20System&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.964&hardware%5B0%5D%5BHardWareID%5D=ACPI_HAL%2FPNP0C08&hardware%5B0%5D%5BInfName%5D=acpi.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F0000000f&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2522385217&hardware%5B1%5D=Microsoft%20ACPI-Compliant%20System&hardware%5B1%5D=Microsoft%20ACPI-Compliant%20System&hardware%5B2%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=Microsoft%20ACPI-Compliant%20System&hardware%5B2%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B1%5D=Microsoft%20ACPI-Compliant%20System&hardware%5B2%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B4%5D=10.0.19041.964&hardware%5B1%5D=Microsoft%20ACPI-Compliant%20System&hardware%5B2%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B4%5D=10.0.19041.964&hardware%5B5%5D=ACPI_HAL%2FPNP0C08&hardware%5B1%5D=Microsoft%20ACPI-Compliant%20System&hardware%5B2%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B4%5D=10.0.19041.964&hardware%5B5%5D=ACPI_HAL%2FPNP0C08&hardware%5B6%5D=acpi.inf&eng_time=1687969241856&nocache=241083781 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:24:31 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=Microsoft%20ACPI-Compliant%20System&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ACPI_HAL%2FPNP0C08%2F0&hardware%5B0%5D%5BDeviceName%5D=Microsoft%20ACPI-Compliant%20System&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.964&hardware%5B0%5D%5BHardWareID%5D=ACPI_HAL%2FPNP0C08&hardware%5B0%5D%5BInfName%5D=acpi.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F0000000f&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2522385217&hardware%5B1%5D=%2FDevice%2F0000000f&hardware%5B1%5D=%2FDevice%2F0000000f&hardware%5B2%5D=Microsoft%20Windows&hardware%5B1%5D=%2FDevice%2F0000000f&hardware%5B2%5D=Microsoft%20Windows&hardware%5B3%5D=2522385217&hardware%5B4%5D=%7B4d36e966-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=%7B4d36e966-e325-11ce-bfc1-08002be10318%7D&hardware%5B5%5D=DETECTEDInternal%2FACPI_HAL&hardware%5B4%5D=%7B4d36e966-e325-11ce-bfc1-08002be10318%7D&hardware%5B5%5D=DETECTEDInternal%2FACPI_HAL&hardware%5B6%5D=ACPI%20x64-based%20PC&hardware%5B4%5D=%7B4d36e966-e325-11ce-bfc1-08002be10318%7D&hardware%5B5%5D=DETECTEDInternal%2FACPI_HAL&hardware%5B6%5D=ACPI%20x64-based%20PC&hardware%5B7%5D=COMPUTER&hardware%5B4%5D=%7B4d36e966-e325-11ce-bfc1-08002be10318%7D&hardware%5B5%5D=DETECTEDInternal%2FACPI_HAL&hardware%5B6%5D=ACPI%20x64-based%20PC&hardware%5B7%5D=COMPUTER&hardware%5B8%5D=ROOT%2FACPI_HAL%2F0000&eng_time=1687969241858&nocache=241085109
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=Microsoft%20ACPI-Compliant%20System&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ACPI_HAL%2FPNP0C08%2F0&hardware%5B0%5D%5BDeviceName%5D=Microsoft%20ACPI-Compliant%20System&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.964&hardware%5B0%5D%5BHardWareID%5D=ACPI_HAL%2FPNP0C08&hardware%5B0%5D%5BInfName%5D=acpi.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F0000000f&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2522385217&hardware%5B1%5D=%2FDevice%2F0000000f&hardware%5B1%5D=%2FDevice%2F0000000f&hardware%5B2%5D=Microsoft%20Windows&hardware%5B1%5D=%2FDevice%2F0000000f&hardware%5B2%5D=Microsoft%20Windows&hardware%5B3%5D=2522385217&hardware%5B4%5D=%7B4d36e966-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=%7B4d36e966-e325-11ce-bfc1-08002be10318%7D&hardware%5B5%5D=DETECTEDInternal%2FACPI_HAL&hardware%5B4%5D=%7B4d36e966-e325-11ce-bfc1-08002be10318%7D&hardware%5B5%5D=DETECTEDInternal%2FACPI_HAL&hardware%5B6%5D=ACPI%20x64-based%20PC&hardware%5B4%5D=%7B4d36e966-e325-11ce-bfc1-08002be10318%7D&hardware%5B5%5D=DETECTEDInternal%2FACPI_HAL&hardware%5B6%5D=ACPI%20x64-based%20PC&hardware%5B7%5D=COMPUTER&hardware%5B4%5D=%7B4d36e966-e325-11ce-bfc1-08002be10318%7D&hardware%5B5%5D=DETECTEDInternal%2FACPI_HAL&hardware%5B6%5D=ACPI%20x64-based%20PC&hardware%5B7%5D=COMPUTER&hardware%5B8%5D=ROOT%2FACPI_HAL%2F0000&eng_time=1687969241858&nocache=241085109 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:24:32 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e966-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=DETECTEDInternal%2FACPI_HAL&hardware%5B0%5D%5BDescription%5D=ACPI%20x64-based%20PC&hardware%5B0%5D%5BDeviceClass%5D=COMPUTER&hardware%5B0%5D%5BDeviceID%5D=ROOT%2FACPI_HAL%2F0000&hardware%5B0%5D%5BDeviceName%5D=ACPI%20x64-based%20PC&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BHardWareID%5D=acpiapic&hardware%5B0%5D%5BInfName%5D=hal.inf&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20computers%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000009&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=3826553431&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1&hardware%5B4%5D=acpiapic&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1&hardware%5B4%5D=acpiapic&hardware%5B5%5D=hal.inf&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1&hardware%5B4%5D=acpiapic&hardware%5B5%5D=hal.inf&hardware%5B6%5D=%28Standard%20computers%29&eng_time=1687969241859&nocache=241086421
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e966-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=DETECTEDInternal%2FACPI_HAL&hardware%5B0%5D%5BDescription%5D=ACPI%20x64-based%20PC&hardware%5B0%5D%5BDeviceClass%5D=COMPUTER&hardware%5B0%5D%5BDeviceID%5D=ROOT%2FACPI_HAL%2F0000&hardware%5B0%5D%5BDeviceName%5D=ACPI%20x64-based%20PC&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BHardWareID%5D=acpiapic&hardware%5B0%5D%5BInfName%5D=hal.inf&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20computers%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000009&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=3826553431&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1&hardware%5B4%5D=acpiapic&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1&hardware%5B4%5D=acpiapic&hardware%5B5%5D=hal.inf&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1&hardware%5B4%5D=acpiapic&hardware%5B5%5D=hal.inf&hardware%5B6%5D=%28Standard%20computers%29&eng_time=1687969241859&nocache=241086421 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:24:34 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e966-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=DETECTEDInternal%2FACPI_HAL&hardware%5B0%5D%5BDescription%5D=ACPI%20x64-based%20PC&hardware%5B0%5D%5BDeviceClass%5D=COMPUTER&hardware%5B0%5D%5BDeviceID%5D=ROOT%2FACPI_HAL%2F0000&hardware%5B0%5D%5BDeviceName%5D=ACPI%20x64-based%20PC&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BHardWareID%5D=acpiapic&hardware%5B0%5D%5BInfName%5D=hal.inf&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20computers%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000009&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=3826553431&hardware%5B1%5D=Microsoft%20Windows&hardware%5B1%5D=Microsoft%20Windows&hardware%5B2%5D=3826553431&hardware%5B3%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B3%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=UMBus%20Root%20Bus%20Enumerator&hardware%5B3%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=UMBus%20Root%20Bus%20Enumerator&hardware%5B5%5D=SYSTEM&hardware%5B3%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=UMBus%20Root%20Bus%20Enumerator&hardware%5B5%5D=SYSTEM&hardware%5B6%5D=ROOT%2FUMBUS%2F0000&hardware%5B3%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=UMBus%20Root%20Bus%20Enumerator&hardware%5B5%5D=SYSTEM&hardware%5B6%5D=ROOT%2FUMBUS%2F0000&hardware%5B7%5D=UMBus%20Root%20Bus%20Enumerator&eng_time=1687969241860&nocache=241087843
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e966-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=DETECTEDInternal%2FACPI_HAL&hardware%5B0%5D%5BDescription%5D=ACPI%20x64-based%20PC&hardware%5B0%5D%5BDeviceClass%5D=COMPUTER&hardware%5B0%5D%5BDeviceID%5D=ROOT%2FACPI_HAL%2F0000&hardware%5B0%5D%5BDeviceName%5D=ACPI%20x64-based%20PC&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BHardWareID%5D=acpiapic&hardware%5B0%5D%5BInfName%5D=hal.inf&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20computers%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000009&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=3826553431&hardware%5B1%5D=Microsoft%20Windows&hardware%5B1%5D=Microsoft%20Windows&hardware%5B2%5D=3826553431&hardware%5B3%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B3%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=UMBus%20Root%20Bus%20Enumerator&hardware%5B3%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=UMBus%20Root%20Bus%20Enumerator&hardware%5B5%5D=SYSTEM&hardware%5B3%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=UMBus%20Root%20Bus%20Enumerator&hardware%5B5%5D=SYSTEM&hardware%5B6%5D=ROOT%2FUMBUS%2F0000&hardware%5B3%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=UMBus%20Root%20Bus%20Enumerator&hardware%5B5%5D=SYSTEM&hardware%5B6%5D=ROOT%2FUMBUS%2F0000&hardware%5B7%5D=UMBus%20Root%20Bus%20Enumerator&eng_time=1687969241860&nocache=241087843 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:24:35 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=UMBus%20Root%20Bus%20Enumerator&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ROOT%2FUMBUS%2F0000&hardware%5B0%5D%5BDeviceName%5D=UMBus%20Root%20Bus%20Enumerator&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BHardWareID%5D=root%2Fumbus&hardware%5B0%5D%5BInfName%5D=umbus.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000008&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=22451820&hardware%5B1%5D=Microsoft&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=root%2Fumbus&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=root%2Fumbus&hardware%5B4%5D=umbus.inf&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=root%2Fumbus&hardware%5B4%5D=umbus.inf&hardware%5B5%5D=Microsoft&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=root%2Fumbus&hardware%5B4%5D=umbus.inf&hardware%5B5%5D=Microsoft&hardware%5B6%5D=%2FDevice%2F00000008&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=root%2Fumbus&hardware%5B4%5D=umbus.inf&hardware%5B5%5D=Microsoft&hardware%5B6%5D=%2FDevice%2F00000008&hardware%5B7%5D=Microsoft%20Windows&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=root%2Fumbus&hardware%5B4%5D=umbus.inf&hardware%5B5%5D=Microsoft&hardware%5B6%5D=%2FDevice%2F00000008&hardware%5B7%5D=Microsoft%20Windows&hardware%5B8%5D=22451820&eng_time=1687969241862&nocache=241089109
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=UMBus%20Root%20Bus%20Enumerator&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ROOT%2FUMBUS%2F0000&hardware%5B0%5D%5BDeviceName%5D=UMBus%20Root%20Bus%20Enumerator&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BHardWareID%5D=root%2Fumbus&hardware%5B0%5D%5BInfName%5D=umbus.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000008&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=22451820&hardware%5B1%5D=Microsoft&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=root%2Fumbus&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=root%2Fumbus&hardware%5B4%5D=umbus.inf&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=root%2Fumbus&hardware%5B4%5D=umbus.inf&hardware%5B5%5D=Microsoft&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=root%2Fumbus&hardware%5B4%5D=umbus.inf&hardware%5B5%5D=Microsoft&hardware%5B6%5D=%2FDevice%2F00000008&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=root%2Fumbus&hardware%5B4%5D=umbus.inf&hardware%5B5%5D=Microsoft&hardware%5B6%5D=%2FDevice%2F00000008&hardware%5B7%5D=Microsoft%20Windows&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=root%2Fumbus&hardware%5B4%5D=umbus.inf&hardware%5B5%5D=Microsoft&hardware%5B6%5D=%2FDevice%2F00000008&hardware%5B7%5D=Microsoft%20Windows&hardware%5B8%5D=22451820&eng_time=1687969241862&nocache=241089109 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:24:36 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e972-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=Microsoft%20Kernel%20Debug%20Network%20Adapter&hardware%5B0%5D%5BDeviceClass%5D=NET&hardware%5B0%5D%5BDeviceID%5D=ROOT%2FKDNIC%2F0000&hardware%5B0%5D%5BDeviceName%5D=Microsoft%20Kernel%20Debug%20Network%20Adapter&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BFriendlyName%5D=Microsoft%20Kernel%20Debug%20Network%20Adapter&hardware%5B0%5D%5BHardWareID%5D=root%2Fkdnic&hardware%5B0%5D%5BInfName%5D=kdnic.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000007&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=1620406274&hardware%5B1%5D=Microsoft%20Kernel%20Debug%20Network%20Adapter&hardware%5B1%5D=Microsoft%20Kernel%20Debug%20Network%20Adapter&hardware%5B2%5D=NET&hardware%5B1%5D=Microsoft%20Kernel%20Debug%20Network%20Adapter&hardware%5B2%5D=NET&hardware%5B3%5D=ROOT%2FKDNIC%2F0000&hardware%5B1%5D=Microsoft%20Kernel%20Debug%20Network%20Adapter&hardware%5B2%5D=NET&hardware%5B3%5D=ROOT%2FKDNIC%2F0000&hardware%5B4%5D=Microsoft%20Kernel%20Debug%20Network%20Adapter&hardware%5B1%5D=Microsoft%20Kernel%20Debug%20Network%20Adapter&hardware%5B2%5D=NET&hardware%5B3%5D=ROOT%2FKDNIC%2F0000&hardware%5B4%5D=Microsoft%20Kernel%20Debug%20Network%20Adapter&hardware%5B5%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&eng_time=1687969241863&nocache=241090515
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e972-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=Microsoft%20Kernel%20Debug%20Network%20Adapter&hardware%5B0%5D%5BDeviceClass%5D=NET&hardware%5B0%5D%5BDeviceID%5D=ROOT%2FKDNIC%2F0000&hardware%5B0%5D%5BDeviceName%5D=Microsoft%20Kernel%20Debug%20Network%20Adapter&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BFriendlyName%5D=Microsoft%20Kernel%20Debug%20Network%20Adapter&hardware%5B0%5D%5BHardWareID%5D=root%2Fkdnic&hardware%5B0%5D%5BInfName%5D=kdnic.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000007&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=1620406274&hardware%5B1%5D=Microsoft%20Kernel%20Debug%20Network%20Adapter&hardware%5B1%5D=Microsoft%20Kernel%20Debug%20Network%20Adapter&hardware%5B2%5D=NET&hardware%5B1%5D=Microsoft%20Kernel%20Debug%20Network%20Adapter&hardware%5B2%5D=NET&hardware%5B3%5D=ROOT%2FKDNIC%2F0000&hardware%5B1%5D=Microsoft%20Kernel%20Debug%20Network%20Adapter&hardware%5B2%5D=NET&hardware%5B3%5D=ROOT%2FKDNIC%2F0000&hardware%5B4%5D=Microsoft%20Kernel%20Debug%20Network%20Adapter&hardware%5B1%5D=Microsoft%20Kernel%20Debug%20Network%20Adapter&hardware%5B2%5D=NET&hardware%5B3%5D=ROOT%2FKDNIC%2F0000&hardware%5B4%5D=Microsoft%20Kernel%20Debug%20Network%20Adapter&hardware%5B5%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&eng_time=1687969241863&nocache=241090515 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:24:38 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e972-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=Microsoft%20Kernel%20Debug%20Network%20Adapter&hardware%5B0%5D%5BDeviceClass%5D=NET&hardware%5B0%5D%5BDeviceID%5D=ROOT%2FKDNIC%2F0000&hardware%5B0%5D%5BDeviceName%5D=Microsoft%20Kernel%20Debug%20Network%20Adapter&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BFriendlyName%5D=Microsoft%20Kernel%20Debug%20Network%20Adapter&hardware%5B0%5D%5BHardWareID%5D=root%2Fkdnic&hardware%5B0%5D%5BInfName%5D=kdnic.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000007&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=1620406274&hardware%5B1%5D=10.0.19041.1&hardware%5B1%5D=10.0.19041.1&hardware%5B2%5D=Microsoft%20Kernel%20Debug%20Network%20Adapter&hardware%5B1%5D=10.0.19041.1&hardware%5B2%5D=Microsoft%20Kernel%20Debug%20Network%20Adapter&hardware%5B3%5D=root%2Fkdnic&hardware%5B1%5D=10.0.19041.1&hardware%5B2%5D=Microsoft%20Kernel%20Debug%20Network%20Adapter&hardware%5B3%5D=root%2Fkdnic&hardware%5B4%5D=kdnic.inf&hardware%5B1%5D=10.0.19041.1&hardware%5B2%5D=Microsoft%20Kernel%20Debug%20Network%20Adapter&hardware%5B3%5D=root%2Fkdnic&hardware%5B4%5D=kdnic.inf&hardware%5B5%5D=Microsoft&hardware%5B1%5D=10.0.19041.1&hardware%5B2%5D=Microsoft%20Kernel%20Debug%20Network%20Adapter&hardware%5B3%5D=root%2Fkdnic&hardware%5B4%5D=kdnic.inf&hardware%5B5%5D=Microsoft&hardware%5B6%5D=%2FDevice%2F00000007&eng_time=1687969241864&nocache=241091796
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e972-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=Microsoft%20Kernel%20Debug%20Network%20Adapter&hardware%5B0%5D%5BDeviceClass%5D=NET&hardware%5B0%5D%5BDeviceID%5D=ROOT%2FKDNIC%2F0000&hardware%5B0%5D%5BDeviceName%5D=Microsoft%20Kernel%20Debug%20Network%20Adapter&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BFriendlyName%5D=Microsoft%20Kernel%20Debug%20Network%20Adapter&hardware%5B0%5D%5BHardWareID%5D=root%2Fkdnic&hardware%5B0%5D%5BInfName%5D=kdnic.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000007&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=1620406274&hardware%5B1%5D=10.0.19041.1&hardware%5B1%5D=10.0.19041.1&hardware%5B2%5D=Microsoft%20Kernel%20Debug%20Network%20Adapter&hardware%5B1%5D=10.0.19041.1&hardware%5B2%5D=Microsoft%20Kernel%20Debug%20Network%20Adapter&hardware%5B3%5D=root%2Fkdnic&hardware%5B1%5D=10.0.19041.1&hardware%5B2%5D=Microsoft%20Kernel%20Debug%20Network%20Adapter&hardware%5B3%5D=root%2Fkdnic&hardware%5B4%5D=kdnic.inf&hardware%5B1%5D=10.0.19041.1&hardware%5B2%5D=Microsoft%20Kernel%20Debug%20Network%20Adapter&hardware%5B3%5D=root%2Fkdnic&hardware%5B4%5D=kdnic.inf&hardware%5B5%5D=Microsoft&hardware%5B1%5D=10.0.19041.1&hardware%5B2%5D=Microsoft%20Kernel%20Debug%20Network%20Adapter&hardware%5B3%5D=root%2Fkdnic&hardware%5B4%5D=kdnic.inf&hardware%5B5%5D=Microsoft&hardware%5B6%5D=%2FDevice%2F00000007&eng_time=1687969241864&nocache=241091796 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:24:39 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e972-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=Microsoft%20Kernel%20Debug%20Network%20Adapter&hardware%5B0%5D%5BDeviceClass%5D=NET&hardware%5B0%5D%5BDeviceID%5D=ROOT%2FKDNIC%2F0000&hardware%5B0%5D%5BDeviceName%5D=Microsoft%20Kernel%20Debug%20Network%20Adapter&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BFriendlyName%5D=Microsoft%20Kernel%20Debug%20Network%20Adapter&hardware%5B0%5D%5BHardWareID%5D=root%2Fkdnic&hardware%5B0%5D%5BInfName%5D=kdnic.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000007&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=1620406274&hardware%5B1%5D=1620406274&hardware%5B2%5D=%7B4d36e97b-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=%7B4d36e97b-e325-11ce-bfc1-08002be10318%7D&hardware%5B3%5D=DETECTEDInternal%2Fspaceport&hardware%5B2%5D=%7B4d36e97b-e325-11ce-bfc1-08002be10318%7D&hardware%5B3%5D=DETECTEDInternal%2Fspaceport&hardware%5B4%5D=Microsoft%20Storage%20Spaces%20Controller&hardware%5B2%5D=%7B4d36e97b-e325-11ce-bfc1-08002be10318%7D&hardware%5B3%5D=DETECTEDInternal%2Fspaceport&hardware%5B4%5D=Microsoft%20Storage%20Spaces%20Controller&hardware%5B5%5D=SCSIADAPTER&hardware%5B2%5D=%7B4d36e97b-e325-11ce-bfc1-08002be10318%7D&hardware%5B3%5D=DETECTEDInternal%2Fspaceport&hardware%5B4%5D=Microsoft%20Storage%20Spaces%20Controller&hardware%5B5%5D=SCSIADAPTER&hardware%5B6%5D=ROOT%2FSPACEPORT%2F0000&eng_time=1687969241865&nocache=241093015
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e972-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=Microsoft%20Kernel%20Debug%20Network%20Adapter&hardware%5B0%5D%5BDeviceClass%5D=NET&hardware%5B0%5D%5BDeviceID%5D=ROOT%2FKDNIC%2F0000&hardware%5B0%5D%5BDeviceName%5D=Microsoft%20Kernel%20Debug%20Network%20Adapter&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BFriendlyName%5D=Microsoft%20Kernel%20Debug%20Network%20Adapter&hardware%5B0%5D%5BHardWareID%5D=root%2Fkdnic&hardware%5B0%5D%5BInfName%5D=kdnic.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000007&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=1620406274&hardware%5B1%5D=1620406274&hardware%5B2%5D=%7B4d36e97b-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=%7B4d36e97b-e325-11ce-bfc1-08002be10318%7D&hardware%5B3%5D=DETECTEDInternal%2Fspaceport&hardware%5B2%5D=%7B4d36e97b-e325-11ce-bfc1-08002be10318%7D&hardware%5B3%5D=DETECTEDInternal%2Fspaceport&hardware%5B4%5D=Microsoft%20Storage%20Spaces%20Controller&hardware%5B2%5D=%7B4d36e97b-e325-11ce-bfc1-08002be10318%7D&hardware%5B3%5D=DETECTEDInternal%2Fspaceport&hardware%5B4%5D=Microsoft%20Storage%20Spaces%20Controller&hardware%5B5%5D=SCSIADAPTER&hardware%5B2%5D=%7B4d36e97b-e325-11ce-bfc1-08002be10318%7D&hardware%5B3%5D=DETECTEDInternal%2Fspaceport&hardware%5B4%5D=Microsoft%20Storage%20Spaces%20Controller&hardware%5B5%5D=SCSIADAPTER&hardware%5B6%5D=ROOT%2FSPACEPORT%2F0000&eng_time=1687969241865&nocache=241093015 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:24:40 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97b-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=DETECTEDInternal%2Fspaceport&hardware%5B0%5D%5BDescription%5D=Microsoft%20Storage%20Spaces%20Controller&hardware%5B0%5D%5BDeviceClass%5D=SCSIADAPTER&hardware%5B0%5D%5BDeviceID%5D=ROOT%2FSPACEPORT%2F0000&hardware%5B0%5D%5BDeviceName%5D=Microsoft%20Storage%20Spaces%20Controller&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1288&hardware%5B0%5D%5BHardWareID%5D=Root%2FSpaceport&hardware%5B0%5D%5BInfName%5D=spaceport.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000006&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=1331550446&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1288&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1288&hardware%5B4%5D=Root%2FSpaceport&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1288&hardware%5B4%5D=Root%2FSpaceport&hardware%5B5%5D=spaceport.inf&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1288&hardware%5B4%5D=Root%2FSpaceport&hardware%5B5%5D=spaceport.inf&hardware%5B6%5D=Microsoft&eng_time=1687969241867&nocache=241094234
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97b-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=DETECTEDInternal%2Fspaceport&hardware%5B0%5D%5BDescription%5D=Microsoft%20Storage%20Spaces%20Controller&hardware%5B0%5D%5BDeviceClass%5D=SCSIADAPTER&hardware%5B0%5D%5BDeviceID%5D=ROOT%2FSPACEPORT%2F0000&hardware%5B0%5D%5BDeviceName%5D=Microsoft%20Storage%20Spaces%20Controller&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1288&hardware%5B0%5D%5BHardWareID%5D=Root%2FSpaceport&hardware%5B0%5D%5BInfName%5D=spaceport.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000006&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=1331550446&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1288&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1288&hardware%5B4%5D=Root%2FSpaceport&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1288&hardware%5B4%5D=Root%2FSpaceport&hardware%5B5%5D=spaceport.inf&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1288&hardware%5B4%5D=Root%2FSpaceport&hardware%5B5%5D=spaceport.inf&hardware%5B6%5D=Microsoft&eng_time=1687969241867&nocache=241094234 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:24:41 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97b-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=DETECTEDInternal%2Fspaceport&hardware%5B0%5D%5BDescription%5D=Microsoft%20Storage%20Spaces%20Controller&hardware%5B0%5D%5BDeviceClass%5D=SCSIADAPTER&hardware%5B0%5D%5BDeviceID%5D=ROOT%2FSPACEPORT%2F0000&hardware%5B0%5D%5BDeviceName%5D=Microsoft%20Storage%20Spaces%20Controller&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1288&hardware%5B0%5D%5BHardWareID%5D=Root%2FSpaceport&hardware%5B0%5D%5BInfName%5D=spaceport.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000006&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=1331550446&hardware%5B1%5D=Microsoft%20Windows&hardware%5B1%5D=Microsoft%20Windows&hardware%5B2%5D=1331550446&hardware%5B3%5D=%7B4d36e97b-e325-11ce-bfc1-08002be10318%7D&hardware%5B3%5D=%7B4d36e97b-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=%7B8e7bd593-6e6c-4c52-86a6-77175494dd8e%7D%2FMsCompatibleVhdHba&hardware%5B3%5D=%7B4d36e97b-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=%7B8e7bd593-6e6c-4c52-86a6-77175494dd8e%7D%2FMsCompatibleVhdHba&hardware%5B5%5D=Microsoft%20VHD%20Loopback%20Controller&hardware%5B3%5D=%7B4d36e97b-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=%7B8e7bd593-6e6c-4c52-86a6-77175494dd8e%7D%2FMsCompatibleVhdHba&hardware%5B5%5D=Microsoft%20VHD%20Loopback%20Controller&hardware%5B6%5D=SCSIADAPTER&eng_time=1687969241868&nocache=241095468
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97b-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=DETECTEDInternal%2Fspaceport&hardware%5B0%5D%5BDescription%5D=Microsoft%20Storage%20Spaces%20Controller&hardware%5B0%5D%5BDeviceClass%5D=SCSIADAPTER&hardware%5B0%5D%5BDeviceID%5D=ROOT%2FSPACEPORT%2F0000&hardware%5B0%5D%5BDeviceName%5D=Microsoft%20Storage%20Spaces%20Controller&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1288&hardware%5B0%5D%5BHardWareID%5D=Root%2FSpaceport&hardware%5B0%5D%5BInfName%5D=spaceport.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000006&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=1331550446&hardware%5B1%5D=Microsoft%20Windows&hardware%5B1%5D=Microsoft%20Windows&hardware%5B2%5D=1331550446&hardware%5B3%5D=%7B4d36e97b-e325-11ce-bfc1-08002be10318%7D&hardware%5B3%5D=%7B4d36e97b-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=%7B8e7bd593-6e6c-4c52-86a6-77175494dd8e%7D%2FMsCompatibleVhdHba&hardware%5B3%5D=%7B4d36e97b-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=%7B8e7bd593-6e6c-4c52-86a6-77175494dd8e%7D%2FMsCompatibleVhdHba&hardware%5B5%5D=Microsoft%20VHD%20Loopback%20Controller&hardware%5B3%5D=%7B4d36e97b-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=%7B8e7bd593-6e6c-4c52-86a6-77175494dd8e%7D%2FMsCompatibleVhdHba&hardware%5B5%5D=Microsoft%20VHD%20Loopback%20Controller&hardware%5B6%5D=SCSIADAPTER&eng_time=1687969241868&nocache=241095468 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:24:43 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97b-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=%7B8e7bd593-6e6c-4c52-86a6-77175494dd8e%7D%2FMsCompatibleVhdHba&hardware%5B0%5D%5BDescription%5D=Microsoft%20VHD%20Loopback%20Controller&hardware%5B0%5D%5BDeviceClass%5D=SCSIADAPTER&hardware%5B0%5D%5BDeviceID%5D=%7B8E7BD593-6E6C-4C52-86A6-77175494DD8E%7D%2FMSVHDHBA%2F1%263030E83%260%2601&hardware%5B0%5D%5BDeviceName%5D=Microsoft%20VHD%20Loopback%20Controller&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1266&hardware%5B0%5D%5BHardWareID%5D=%7B8e7bd593-6e6c-4c52-86a6-77175494dd8e%7D%2FMsVhdHba&hardware%5B0%5D%5BInfName%5D=vhdmp.inf&hardware%5B0%5D%5BLocation%5D=VHD%20Bus%200&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F0000002c&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=868589651&hardware%5B1%5D=Microsoft%20VHD%20Loopback%20Controller&hardware%5B1%5D=Microsoft%20VHD%20Loopback%20Controller&hardware%5B2%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=Microsoft%20VHD%20Loopback%20Controller&hardware%5B2%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B1%5D=Microsoft%20VHD%20Loopback%20Controller&hardware%5B2%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B4%5D=10.0.19041.1266&hardware%5B1%5D=Microsoft%20VHD%20Loopback%20Controller&hardware%5B2%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B4%5D=10.0.19041.1266&hardware%5B5%5D=%7B8e7bd593-6e6c-4c52-86a6-77175494dd8e%7D%2FMsVhdHba&eng_time=1687969241869&nocache=241096703
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97b-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=%7B8e7bd593-6e6c-4c52-86a6-77175494dd8e%7D%2FMsCompatibleVhdHba&hardware%5B0%5D%5BDescription%5D=Microsoft%20VHD%20Loopback%20Controller&hardware%5B0%5D%5BDeviceClass%5D=SCSIADAPTER&hardware%5B0%5D%5BDeviceID%5D=%7B8E7BD593-6E6C-4C52-86A6-77175494DD8E%7D%2FMSVHDHBA%2F1%263030E83%260%2601&hardware%5B0%5D%5BDeviceName%5D=Microsoft%20VHD%20Loopback%20Controller&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1266&hardware%5B0%5D%5BHardWareID%5D=%7B8e7bd593-6e6c-4c52-86a6-77175494dd8e%7D%2FMsVhdHba&hardware%5B0%5D%5BInfName%5D=vhdmp.inf&hardware%5B0%5D%5BLocation%5D=VHD%20Bus%200&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F0000002c&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=868589651&hardware%5B1%5D=Microsoft%20VHD%20Loopback%20Controller&hardware%5B1%5D=Microsoft%20VHD%20Loopback%20Controller&hardware%5B2%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=Microsoft%20VHD%20Loopback%20Controller&hardware%5B2%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B1%5D=Microsoft%20VHD%20Loopback%20Controller&hardware%5B2%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B4%5D=10.0.19041.1266&hardware%5B1%5D=Microsoft%20VHD%20Loopback%20Controller&hardware%5B2%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B4%5D=10.0.19041.1266&hardware%5B5%5D=%7B8e7bd593-6e6c-4c52-86a6-77175494dd8e%7D%2FMsVhdHba&eng_time=1687969241869&nocache=241096703 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:24:44 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97b-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=%7B8e7bd593-6e6c-4c52-86a6-77175494dd8e%7D%2FMsCompatibleVhdHba&hardware%5B0%5D%5BDescription%5D=Microsoft%20VHD%20Loopback%20Controller&hardware%5B0%5D%5BDeviceClass%5D=SCSIADAPTER&hardware%5B0%5D%5BDeviceID%5D=%7B8E7BD593-6E6C-4C52-86A6-77175494DD8E%7D%2FMSVHDHBA%2F1%263030E83%260%2601&hardware%5B0%5D%5BDeviceName%5D=Microsoft%20VHD%20Loopback%20Controller&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1266&hardware%5B0%5D%5BHardWareID%5D=%7B8e7bd593-6e6c-4c52-86a6-77175494dd8e%7D%2FMsVhdHba&hardware%5B0%5D%5BInfName%5D=vhdmp.inf&hardware%5B0%5D%5BLocation%5D=VHD%20Bus%200&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F0000002c&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=868589651&hardware%5B1%5D=VHD%20Bus%200&hardware%5B1%5D=VHD%20Bus%200&hardware%5B2%5D=Microsoft&hardware%5B1%5D=VHD%20Bus%200&hardware%5B2%5D=Microsoft&hardware%5B3%5D=%2FDevice%2F0000002c&hardware%5B1%5D=VHD%20Bus%200&hardware%5B2%5D=Microsoft&hardware%5B3%5D=%2FDevice%2F0000002c&hardware%5B4%5D=Microsoft%20Windows&hardware%5B1%5D=VHD%20Bus%200&hardware%5B2%5D=Microsoft&hardware%5B3%5D=%2FDevice%2F0000002c&hardware%5B4%5D=Microsoft%20Windows&hardware%5B5%5D=868589651&hardware%5B6%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B6%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B7%5D=Microsoft%20Virtual%20Drive%20Enumerator&eng_time=1687969241870&nocache=241098093
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97b-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=%7B8e7bd593-6e6c-4c52-86a6-77175494dd8e%7D%2FMsCompatibleVhdHba&hardware%5B0%5D%5BDescription%5D=Microsoft%20VHD%20Loopback%20Controller&hardware%5B0%5D%5BDeviceClass%5D=SCSIADAPTER&hardware%5B0%5D%5BDeviceID%5D=%7B8E7BD593-6E6C-4C52-86A6-77175494DD8E%7D%2FMSVHDHBA%2F1%263030E83%260%2601&hardware%5B0%5D%5BDeviceName%5D=Microsoft%20VHD%20Loopback%20Controller&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1266&hardware%5B0%5D%5BHardWareID%5D=%7B8e7bd593-6e6c-4c52-86a6-77175494dd8e%7D%2FMsVhdHba&hardware%5B0%5D%5BInfName%5D=vhdmp.inf&hardware%5B0%5D%5BLocation%5D=VHD%20Bus%200&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F0000002c&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=868589651&hardware%5B1%5D=VHD%20Bus%200&hardware%5B1%5D=VHD%20Bus%200&hardware%5B2%5D=Microsoft&hardware%5B1%5D=VHD%20Bus%200&hardware%5B2%5D=Microsoft&hardware%5B3%5D=%2FDevice%2F0000002c&hardware%5B1%5D=VHD%20Bus%200&hardware%5B2%5D=Microsoft&hardware%5B3%5D=%2FDevice%2F0000002c&hardware%5B4%5D=Microsoft%20Windows&hardware%5B1%5D=VHD%20Bus%200&hardware%5B2%5D=Microsoft&hardware%5B3%5D=%2FDevice%2F0000002c&hardware%5B4%5D=Microsoft%20Windows&hardware%5B5%5D=868589651&hardware%5B6%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B6%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B7%5D=Microsoft%20Virtual%20Drive%20Enumerator&eng_time=1687969241870&nocache=241098093 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:24:45 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=Microsoft%20Virtual%20Drive%20Enumerator&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ROOT%2FVDRVROOT%2F0000&hardware%5B0%5D%5BDeviceName%5D=Microsoft%20Virtual%20Drive%20Enumerator&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BHardWareID%5D=ROOT%2Fvdrvroot&hardware%5B0%5D%5BInfName%5D=vdrvroot.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000005&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2466360603&hardware%5B1%5D=ROOT%2FVDRVROOT%2F0000&hardware%5B1%5D=ROOT%2FVDRVROOT%2F0000&hardware%5B2%5D=Microsoft%20Virtual%20Drive%20Enumerator&hardware%5B1%5D=ROOT%2FVDRVROOT%2F0000&hardware%5B2%5D=Microsoft%20Virtual%20Drive%20Enumerator&hardware%5B3%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=ROOT%2FVDRVROOT%2F0000&hardware%5B2%5D=Microsoft%20Virtual%20Drive%20Enumerator&hardware%5B3%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B4%5D=Microsoft&hardware%5B1%5D=ROOT%2FVDRVROOT%2F0000&hardware%5B2%5D=Microsoft%20Virtual%20Drive%20Enumerator&hardware%5B3%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B4%5D=Microsoft&hardware%5B5%5D=10.0.19041.1&hardware%5B1%5D=ROOT%2FVDRVROOT%2F0000&hardware%5B2%5D=Microsoft%20Virtual%20Drive%20Enumerator&hardware%5B3%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B4%5D=Microsoft&hardware%5B5%5D=10.0.19041.1&hardware%5B6%5D=ROOT%2Fvdrvroot&eng_time=1687969241872&nocache=241099343
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=Microsoft%20Virtual%20Drive%20Enumerator&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ROOT%2FVDRVROOT%2F0000&hardware%5B0%5D%5BDeviceName%5D=Microsoft%20Virtual%20Drive%20Enumerator&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BHardWareID%5D=ROOT%2Fvdrvroot&hardware%5B0%5D%5BInfName%5D=vdrvroot.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000005&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2466360603&hardware%5B1%5D=ROOT%2FVDRVROOT%2F0000&hardware%5B1%5D=ROOT%2FVDRVROOT%2F0000&hardware%5B2%5D=Microsoft%20Virtual%20Drive%20Enumerator&hardware%5B1%5D=ROOT%2FVDRVROOT%2F0000&hardware%5B2%5D=Microsoft%20Virtual%20Drive%20Enumerator&hardware%5B3%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=ROOT%2FVDRVROOT%2F0000&hardware%5B2%5D=Microsoft%20Virtual%20Drive%20Enumerator&hardware%5B3%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B4%5D=Microsoft&hardware%5B1%5D=ROOT%2FVDRVROOT%2F0000&hardware%5B2%5D=Microsoft%20Virtual%20Drive%20Enumerator&hardware%5B3%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B4%5D=Microsoft&hardware%5B5%5D=10.0.19041.1&hardware%5B1%5D=ROOT%2FVDRVROOT%2F0000&hardware%5B2%5D=Microsoft%20Virtual%20Drive%20Enumerator&hardware%5B3%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B4%5D=Microsoft&hardware%5B5%5D=10.0.19041.1&hardware%5B6%5D=ROOT%2Fvdrvroot&eng_time=1687969241872&nocache=241099343 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:24:47 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=Microsoft%20Virtual%20Drive%20Enumerator&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ROOT%2FVDRVROOT%2F0000&hardware%5B0%5D%5BDeviceName%5D=Microsoft%20Virtual%20Drive%20Enumerator&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BHardWareID%5D=ROOT%2Fvdrvroot&hardware%5B0%5D%5BInfName%5D=vdrvroot.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000005&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2466360603&hardware%5B1%5D=Microsoft&hardware%5B1%5D=Microsoft&hardware%5B2%5D=%2FDevice%2F00000005&hardware%5B1%5D=Microsoft&hardware%5B2%5D=%2FDevice%2F00000005&hardware%5B3%5D=Microsoft%20Windows&hardware%5B1%5D=Microsoft&hardware%5B2%5D=%2FDevice%2F00000005&hardware%5B3%5D=Microsoft%20Windows&hardware%5B4%5D=2466360603&hardware%5B5%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B5%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B6%5D=Composite%20Bus%20Enumerator&hardware%5B5%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B6%5D=Composite%20Bus%20Enumerator&hardware%5B7%5D=SYSTEM&hardware%5B5%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B6%5D=Composite%20Bus%20Enumerator&hardware%5B7%5D=SYSTEM&hardware%5B8%5D=ROOT%2FCOMPOSITEBUS%2F0000&hardware%5B5%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B6%5D=Composite%20Bus%20Enumerator&hardware%5B7%5D=SYSTEM&hardware%5B8%5D=ROOT%2FCOMPOSITEBUS%2F0000&hardware%5B9%5D=Composite%20Bus%20Enumerator&eng_time=1687969241873&nocache=241100687
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=Microsoft%20Virtual%20Drive%20Enumerator&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ROOT%2FVDRVROOT%2F0000&hardware%5B0%5D%5BDeviceName%5D=Microsoft%20Virtual%20Drive%20Enumerator&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BHardWareID%5D=ROOT%2Fvdrvroot&hardware%5B0%5D%5BInfName%5D=vdrvroot.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000005&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2466360603&hardware%5B1%5D=Microsoft&hardware%5B1%5D=Microsoft&hardware%5B2%5D=%2FDevice%2F00000005&hardware%5B1%5D=Microsoft&hardware%5B2%5D=%2FDevice%2F00000005&hardware%5B3%5D=Microsoft%20Windows&hardware%5B1%5D=Microsoft&hardware%5B2%5D=%2FDevice%2F00000005&hardware%5B3%5D=Microsoft%20Windows&hardware%5B4%5D=2466360603&hardware%5B5%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B5%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B6%5D=Composite%20Bus%20Enumerator&hardware%5B5%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B6%5D=Composite%20Bus%20Enumerator&hardware%5B7%5D=SYSTEM&hardware%5B5%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B6%5D=Composite%20Bus%20Enumerator&hardware%5B7%5D=SYSTEM&hardware%5B8%5D=ROOT%2FCOMPOSITEBUS%2F0000&hardware%5B5%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B6%5D=Composite%20Bus%20Enumerator&hardware%5B7%5D=SYSTEM&hardware%5B8%5D=ROOT%2FCOMPOSITEBUS%2F0000&hardware%5B9%5D=Composite%20Bus%20Enumerator&eng_time=1687969241873&nocache=241100687 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:24:48 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=Composite%20Bus%20Enumerator&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ROOT%2FCOMPOSITEBUS%2F0000&hardware%5B0%5D%5BDeviceName%5D=Composite%20Bus%20Enumerator&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BHardWareID%5D=ROOT%2FCompositeBus&hardware%5B0%5D%5BInfName%5D=compositebus.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000004&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2357471983&hardware%5B1%5D=Microsoft&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=ROOT%2FCompositeBus&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=ROOT%2FCompositeBus&hardware%5B4%5D=compositebus.inf&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=ROOT%2FCompositeBus&hardware%5B4%5D=compositebus.inf&hardware%5B5%5D=Microsoft&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=ROOT%2FCompositeBus&hardware%5B4%5D=compositebus.inf&hardware%5B5%5D=Microsoft&hardware%5B6%5D=%2FDevice%2F00000004&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=ROOT%2FCompositeBus&hardware%5B4%5D=compositebus.inf&hardware%5B5%5D=Microsoft&hardware%5B6%5D=%2FDevice%2F00000004&hardware%5B7%5D=Microsoft%20Windows&eng_time=1687969241874&nocache=241102031
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=Composite%20Bus%20Enumerator&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ROOT%2FCOMPOSITEBUS%2F0000&hardware%5B0%5D%5BDeviceName%5D=Composite%20Bus%20Enumerator&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BHardWareID%5D=ROOT%2FCompositeBus&hardware%5B0%5D%5BInfName%5D=compositebus.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000004&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2357471983&hardware%5B1%5D=Microsoft&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=ROOT%2FCompositeBus&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=ROOT%2FCompositeBus&hardware%5B4%5D=compositebus.inf&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=ROOT%2FCompositeBus&hardware%5B4%5D=compositebus.inf&hardware%5B5%5D=Microsoft&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=ROOT%2FCompositeBus&hardware%5B4%5D=compositebus.inf&hardware%5B5%5D=Microsoft&hardware%5B6%5D=%2FDevice%2F00000004&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=ROOT%2FCompositeBus&hardware%5B4%5D=compositebus.inf&hardware%5B5%5D=Microsoft&hardware%5B6%5D=%2FDevice%2F00000004&hardware%5B7%5D=Microsoft%20Windows&eng_time=1687969241874&nocache=241102031 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:24:49 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=Composite%20Bus%20Enumerator&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ROOT%2FCOMPOSITEBUS%2F0000&hardware%5B0%5D%5BDeviceName%5D=Composite%20Bus%20Enumerator&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BHardWareID%5D=ROOT%2FCompositeBus&hardware%5B0%5D%5BInfName%5D=compositebus.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000004&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2357471983&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Microsoft%20Hyper-V%20Virtualization%20Infrastructure%20Driver&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Microsoft%20Hyper-V%20Virtualization%20Infrastructure%20Driver&hardware%5B3%5D=SYSTEM&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Microsoft%20Hyper-V%20Virtualization%20Infrastructure%20Driver&hardware%5B3%5D=SYSTEM&hardware%5B4%5D=ROOT%2FVID%2F0000&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Microsoft%20Hyper-V%20Virtualization%20Infrastructure%20Driver&hardware%5B3%5D=SYSTEM&hardware%5B4%5D=ROOT%2FVID%2F0000&hardware%5B5%5D=Microsoft%20Hyper-V%20Virtualization%20Infrastructure%20Driver&eng_time=1687969241875&nocache=241103296
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=Composite%20Bus%20Enumerator&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ROOT%2FCOMPOSITEBUS%2F0000&hardware%5B0%5D%5BDeviceName%5D=Composite%20Bus%20Enumerator&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BHardWareID%5D=ROOT%2FCompositeBus&hardware%5B0%5D%5BInfName%5D=compositebus.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000004&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2357471983&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Microsoft%20Hyper-V%20Virtualization%20Infrastructure%20Driver&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Microsoft%20Hyper-V%20Virtualization%20Infrastructure%20Driver&hardware%5B3%5D=SYSTEM&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Microsoft%20Hyper-V%20Virtualization%20Infrastructure%20Driver&hardware%5B3%5D=SYSTEM&hardware%5B4%5D=ROOT%2FVID%2F0000&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Microsoft%20Hyper-V%20Virtualization%20Infrastructure%20Driver&hardware%5B3%5D=SYSTEM&hardware%5B4%5D=ROOT%2FVID%2F0000&hardware%5B5%5D=Microsoft%20Hyper-V%20Virtualization%20Infrastructure%20Driver&eng_time=1687969241875&nocache=241103296 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:24:51 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=Microsoft%20Hyper-V%20Virtualization%20Infrastructure%20Driver&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ROOT%2FVID%2F0000&hardware%5B0%5D%5BDeviceName%5D=Microsoft%20Hyper-V%20Virtualization%20Infrastructure%20Driver&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1266&hardware%5B0%5D%5BHardWareID%5D=ROOT%2FVID&hardware%5B0%5D%5BInfName%5D=wvid.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000003&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=1129524853&hardware%5B1%5D=Microsoft&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1266&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1266&hardware%5B3%5D=ROOT%2FVID&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1266&hardware%5B3%5D=ROOT%2FVID&hardware%5B4%5D=wvid.inf&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1266&hardware%5B3%5D=ROOT%2FVID&hardware%5B4%5D=wvid.inf&hardware%5B5%5D=Microsoft&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1266&hardware%5B3%5D=ROOT%2FVID&hardware%5B4%5D=wvid.inf&hardware%5B5%5D=Microsoft&hardware%5B6%5D=%2FDevice%2F00000003&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1266&hardware%5B3%5D=ROOT%2FVID&hardware%5B4%5D=wvid.inf&hardware%5B5%5D=Microsoft&hardware%5B6%5D=%2FDevice%2F00000003&hardware%5B7%5D=Microsoft%20Windows&eng_time=1687969241876&nocache=241104640
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=Microsoft%20Hyper-V%20Virtualization%20Infrastructure%20Driver&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ROOT%2FVID%2F0000&hardware%5B0%5D%5BDeviceName%5D=Microsoft%20Hyper-V%20Virtualization%20Infrastructure%20Driver&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1266&hardware%5B0%5D%5BHardWareID%5D=ROOT%2FVID&hardware%5B0%5D%5BInfName%5D=wvid.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000003&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=1129524853&hardware%5B1%5D=Microsoft&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1266&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1266&hardware%5B3%5D=ROOT%2FVID&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1266&hardware%5B3%5D=ROOT%2FVID&hardware%5B4%5D=wvid.inf&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1266&hardware%5B3%5D=ROOT%2FVID&hardware%5B4%5D=wvid.inf&hardware%5B5%5D=Microsoft&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1266&hardware%5B3%5D=ROOT%2FVID&hardware%5B4%5D=wvid.inf&hardware%5B5%5D=Microsoft&hardware%5B6%5D=%2FDevice%2F00000003&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1266&hardware%5B3%5D=ROOT%2FVID&hardware%5B4%5D=wvid.inf&hardware%5B5%5D=Microsoft&hardware%5B6%5D=%2FDevice%2F00000003&hardware%5B7%5D=Microsoft%20Windows&eng_time=1687969241876&nocache=241104640 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:24:52 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=Microsoft%20Hyper-V%20Virtualization%20Infrastructure%20Driver&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ROOT%2FVID%2F0000&hardware%5B0%5D%5BDeviceName%5D=Microsoft%20Hyper-V%20Virtualization%20Infrastructure%20Driver&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1266&hardware%5B0%5D%5BHardWareID%5D=ROOT%2FVID&hardware%5B0%5D%5BInfName%5D=wvid.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000003&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=1129524853&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Microsoft%20Basic%20Display%20Driver&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Microsoft%20Basic%20Display%20Driver&hardware%5B3%5D=SYSTEM&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Microsoft%20Basic%20Display%20Driver&hardware%5B3%5D=SYSTEM&hardware%5B4%5D=ROOT%2FBASICDISPLAY%2F0000&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Microsoft%20Basic%20Display%20Driver&hardware%5B3%5D=SYSTEM&hardware%5B4%5D=ROOT%2FBASICDISPLAY%2F0000&hardware%5B5%5D=Microsoft%20Basic%20Display%20Driver&eng_time=1687969241877&nocache=241105875
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=Microsoft%20Hyper-V%20Virtualization%20Infrastructure%20Driver&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ROOT%2FVID%2F0000&hardware%5B0%5D%5BDeviceName%5D=Microsoft%20Hyper-V%20Virtualization%20Infrastructure%20Driver&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1266&hardware%5B0%5D%5BHardWareID%5D=ROOT%2FVID&hardware%5B0%5D%5BInfName%5D=wvid.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000003&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=1129524853&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Microsoft%20Basic%20Display%20Driver&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Microsoft%20Basic%20Display%20Driver&hardware%5B3%5D=SYSTEM&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Microsoft%20Basic%20Display%20Driver&hardware%5B3%5D=SYSTEM&hardware%5B4%5D=ROOT%2FBASICDISPLAY%2F0000&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Microsoft%20Basic%20Display%20Driver&hardware%5B3%5D=SYSTEM&hardware%5B4%5D=ROOT%2FBASICDISPLAY%2F0000&hardware%5B5%5D=Microsoft%20Basic%20Display%20Driver&eng_time=1687969241877&nocache=241105875 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:24:53 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=Microsoft%20Basic%20Display%20Driver&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ROOT%2FBASICDISPLAY%2F0000&hardware%5B0%5D%5BDeviceName%5D=Microsoft%20Basic%20Display%20Driver&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.868&hardware%5B0%5D%5BHardWareID%5D=ROOT%2FBasicDisplay&hardware%5B0%5D%5BInfName%5D=basicdisplay.inf&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20display%20types%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000002&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2338618199&hardware%5B1%5D=Microsoft&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.868&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.868&hardware%5B3%5D=ROOT%2FBasicDisplay&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.868&hardware%5B3%5D=ROOT%2FBasicDisplay&hardware%5B4%5D=basicdisplay.inf&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.868&hardware%5B3%5D=ROOT%2FBasicDisplay&hardware%5B4%5D=basicdisplay.inf&hardware%5B5%5D=%28Standard%20display%20types%29&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.868&hardware%5B3%5D=ROOT%2FBasicDisplay&hardware%5B4%5D=basicdisplay.inf&hardware%5B5%5D=%28Standard%20display%20types%29&hardware%5B6%5D=%2FDevice%2F00000002&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.868&hardware%5B3%5D=ROOT%2FBasicDisplay&hardware%5B4%5D=basicdisplay.inf&hardware%5B5%5D=%28Standard%20display%20types%29&hardware%5B6%5D=%2FDevice%2F00000002&hardware%5B7%5D=Microsoft%20Windows&eng_time=1687969241878&nocache=241107093
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=Microsoft%20Basic%20Display%20Driver&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ROOT%2FBASICDISPLAY%2F0000&hardware%5B0%5D%5BDeviceName%5D=Microsoft%20Basic%20Display%20Driver&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.868&hardware%5B0%5D%5BHardWareID%5D=ROOT%2FBasicDisplay&hardware%5B0%5D%5BInfName%5D=basicdisplay.inf&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20display%20types%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000002&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2338618199&hardware%5B1%5D=Microsoft&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.868&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.868&hardware%5B3%5D=ROOT%2FBasicDisplay&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.868&hardware%5B3%5D=ROOT%2FBasicDisplay&hardware%5B4%5D=basicdisplay.inf&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.868&hardware%5B3%5D=ROOT%2FBasicDisplay&hardware%5B4%5D=basicdisplay.inf&hardware%5B5%5D=%28Standard%20display%20types%29&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.868&hardware%5B3%5D=ROOT%2FBasicDisplay&hardware%5B4%5D=basicdisplay.inf&hardware%5B5%5D=%28Standard%20display%20types%29&hardware%5B6%5D=%2FDevice%2F00000002&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.868&hardware%5B3%5D=ROOT%2FBasicDisplay&hardware%5B4%5D=basicdisplay.inf&hardware%5B5%5D=%28Standard%20display%20types%29&hardware%5B6%5D=%2FDevice%2F00000002&hardware%5B7%5D=Microsoft%20Windows&eng_time=1687969241878&nocache=241107093 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:24:54 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=Microsoft%20Basic%20Display%20Driver&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ROOT%2FBASICDISPLAY%2F0000&hardware%5B0%5D%5BDeviceName%5D=Microsoft%20Basic%20Display%20Driver&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.868&hardware%5B0%5D%5BHardWareID%5D=ROOT%2FBasicDisplay&hardware%5B0%5D%5BInfName%5D=basicdisplay.inf&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20display%20types%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000002&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2338618199&hardware%5B1%5D=%7B71a27cdd-812a-11d0-bec7-08002be2092f%7D&hardware%5B1%5D=%7B71a27cdd-812a-11d0-bec7-08002be2092f%7D&hardware%5B2%5D=Volume&hardware%5B1%5D=%7B71a27cdd-812a-11d0-bec7-08002be2092f%7D&hardware%5B2%5D=Volume&hardware%5B3%5D=VOLUME&hardware%5B1%5D=%7B71a27cdd-812a-11d0-bec7-08002be2092f%7D&hardware%5B2%5D=Volume&hardware%5B3%5D=VOLUME&hardware%5B4%5D=STORAGE%2FVOLUME%2F%7BF4724170-103F-11EE-9FA7-806E6F6E6963%7D%230000003212D00000&hardware%5B1%5D=%7B71a27cdd-812a-11d0-bec7-08002be2092f%7D&hardware%5B2%5D=Volume&hardware%5B3%5D=VOLUME&hardware%5B4%5D=STORAGE%2FVOLUME%2F%7BF4724170-103F-11EE-9FA7-806E6F6E6963%7D%230000003212D00000&hardware%5B5%5D=Volume&hardware%5B1%5D=%7B71a27cdd-812a-11d0-bec7-08002be2092f%7D&hardware%5B2%5D=Volume&hardware%5B3%5D=VOLUME&hardware%5B4%5D=STORAGE%2FVOLUME%2F%7BF4724170-103F-11EE-9FA7-806E6F6E6963%7D%230000003212D00000&hardware%5B5%5D=Volume&hardware%5B6%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&eng_time=1687969241880&nocache=241108328
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=Microsoft%20Basic%20Display%20Driver&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ROOT%2FBASICDISPLAY%2F0000&hardware%5B0%5D%5BDeviceName%5D=Microsoft%20Basic%20Display%20Driver&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.868&hardware%5B0%5D%5BHardWareID%5D=ROOT%2FBasicDisplay&hardware%5B0%5D%5BInfName%5D=basicdisplay.inf&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20display%20types%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000002&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2338618199&hardware%5B1%5D=%7B71a27cdd-812a-11d0-bec7-08002be2092f%7D&hardware%5B1%5D=%7B71a27cdd-812a-11d0-bec7-08002be2092f%7D&hardware%5B2%5D=Volume&hardware%5B1%5D=%7B71a27cdd-812a-11d0-bec7-08002be2092f%7D&hardware%5B2%5D=Volume&hardware%5B3%5D=VOLUME&hardware%5B1%5D=%7B71a27cdd-812a-11d0-bec7-08002be2092f%7D&hardware%5B2%5D=Volume&hardware%5B3%5D=VOLUME&hardware%5B4%5D=STORAGE%2FVOLUME%2F%7BF4724170-103F-11EE-9FA7-806E6F6E6963%7D%230000003212D00000&hardware%5B1%5D=%7B71a27cdd-812a-11d0-bec7-08002be2092f%7D&hardware%5B2%5D=Volume&hardware%5B3%5D=VOLUME&hardware%5B4%5D=STORAGE%2FVOLUME%2F%7BF4724170-103F-11EE-9FA7-806E6F6E6963%7D%230000003212D00000&hardware%5B5%5D=Volume&hardware%5B1%5D=%7B71a27cdd-812a-11d0-bec7-08002be2092f%7D&hardware%5B2%5D=Volume&hardware%5B3%5D=VOLUME&hardware%5B4%5D=STORAGE%2FVOLUME%2F%7BF4724170-103F-11EE-9FA7-806E6F6E6963%7D%230000003212D00000&hardware%5B5%5D=Volume&hardware%5B6%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&eng_time=1687969241880&nocache=241108328 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:24:56 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B71a27cdd-812a-11d0-bec7-08002be2092f%7D&hardware%5B0%5D%5BDescription%5D=Volume&hardware%5B0%5D%5BDeviceClass%5D=VOLUME&hardware%5B0%5D%5BDeviceID%5D=STORAGE%2FVOLUME%2F%7BF4724170-103F-11EE-9FA7-806E6F6E6963%7D%230000003212D00000&hardware%5B0%5D%5BDeviceName%5D=Volume&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BHardWareID%5D=STORAGE%2FVolume&hardware%5B0%5D%5BInfName%5D=volume.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FHarddiskVolume3&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2618967430&hardware%5B1%5D=10.0.19041.1&hardware%5B1%5D=10.0.19041.1&hardware%5B2%5D=STORAGE%2FVolume&hardware%5B1%5D=10.0.19041.1&hardware%5B2%5D=STORAGE%2FVolume&hardware%5B3%5D=volume.inf&hardware%5B1%5D=10.0.19041.1&hardware%5B2%5D=STORAGE%2FVolume&hardware%5B3%5D=volume.inf&hardware%5B4%5D=Microsoft&hardware%5B1%5D=10.0.19041.1&hardware%5B2%5D=STORAGE%2FVolume&hardware%5B3%5D=volume.inf&hardware%5B4%5D=Microsoft&hardware%5B5%5D=%2FDevice%2FHarddiskVolume3&hardware%5B1%5D=10.0.19041.1&hardware%5B2%5D=STORAGE%2FVolume&hardware%5B3%5D=volume.inf&hardware%5B4%5D=Microsoft&hardware%5B5%5D=%2FDevice%2FHarddiskVolume3&hardware%5B6%5D=Microsoft%20Windows&hardware%5B1%5D=10.0.19041.1&hardware%5B2%5D=STORAGE%2FVolume&hardware%5B3%5D=volume.inf&hardware%5B4%5D=Microsoft&hardware%5B5%5D=%2FDevice%2FHarddiskVolume3&hardware%5B6%5D=Microsoft%20Windows&hardware%5B7%5D=2618967430&hardware%5B8%5D=%7B533c5b84-ec70-11d2-9505-00c04f79deaf%7D&eng_time=1687969241881&nocache=241109609
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B71a27cdd-812a-11d0-bec7-08002be2092f%7D&hardware%5B0%5D%5BDescription%5D=Volume&hardware%5B0%5D%5BDeviceClass%5D=VOLUME&hardware%5B0%5D%5BDeviceID%5D=STORAGE%2FVOLUME%2F%7BF4724170-103F-11EE-9FA7-806E6F6E6963%7D%230000003212D00000&hardware%5B0%5D%5BDeviceName%5D=Volume&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BHardWareID%5D=STORAGE%2FVolume&hardware%5B0%5D%5BInfName%5D=volume.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FHarddiskVolume3&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2618967430&hardware%5B1%5D=10.0.19041.1&hardware%5B1%5D=10.0.19041.1&hardware%5B2%5D=STORAGE%2FVolume&hardware%5B1%5D=10.0.19041.1&hardware%5B2%5D=STORAGE%2FVolume&hardware%5B3%5D=volume.inf&hardware%5B1%5D=10.0.19041.1&hardware%5B2%5D=STORAGE%2FVolume&hardware%5B3%5D=volume.inf&hardware%5B4%5D=Microsoft&hardware%5B1%5D=10.0.19041.1&hardware%5B2%5D=STORAGE%2FVolume&hardware%5B3%5D=volume.inf&hardware%5B4%5D=Microsoft&hardware%5B5%5D=%2FDevice%2FHarddiskVolume3&hardware%5B1%5D=10.0.19041.1&hardware%5B2%5D=STORAGE%2FVolume&hardware%5B3%5D=volume.inf&hardware%5B4%5D=Microsoft&hardware%5B5%5D=%2FDevice%2FHarddiskVolume3&hardware%5B6%5D=Microsoft%20Windows&hardware%5B1%5D=10.0.19041.1&hardware%5B2%5D=STORAGE%2FVolume&hardware%5B3%5D=volume.inf&hardware%5B4%5D=Microsoft&hardware%5B5%5D=%2FDevice%2FHarddiskVolume3&hardware%5B6%5D=Microsoft%20Windows&hardware%5B7%5D=2618967430&hardware%5B8%5D=%7B533c5b84-ec70-11d2-9505-00c04f79deaf%7D&eng_time=1687969241881&nocache=241109609 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:24:57 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B533c5b84-ec70-11d2-9505-00c04f79deaf%7D&hardware%5B0%5D%5BDescription%5D=Generic%20volume%20shadow%20copy&hardware%5B0%5D%5BDeviceClass%5D=VOLUMESNAPSHOT&hardware%5B0%5D%5BDeviceID%5D=STORAGE%2FVOLUMESNAPSHOT%2FHARDDISKVOLUMESNAPSHOT1&hardware%5B0%5D%5BDeviceName%5D=Generic%20volume%20shadow%20copy&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BHardWareID%5D=STORAGE%2FVolumeSnapshot&hardware%5B0%5D%5BInfName%5D=volsnap.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FHarddiskVolumeShadowCopy1&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=857693571&hardware%5B1%5D=VOLUMESNAPSHOT&hardware%5B1%5D=VOLUMESNAPSHOT&hardware%5B2%5D=STORAGE%2FVOLUMESNAPSHOT%2FHARDDISKVOLUMESNAPSHOT1&hardware%5B1%5D=VOLUMESNAPSHOT&hardware%5B2%5D=STORAGE%2FVOLUMESNAPSHOT%2FHARDDISKVOLUMESNAPSHOT1&hardware%5B3%5D=Generic%20volume%20shadow%20copy&hardware%5B1%5D=VOLUMESNAPSHOT&hardware%5B2%5D=STORAGE%2FVOLUMESNAPSHOT%2FHARDDISKVOLUMESNAPSHOT1&hardware%5B3%5D=Generic%20volume%20shadow%20copy&hardware%5B4%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=VOLUMESNAPSHOT&hardware%5B2%5D=STORAGE%2FVOLUMESNAPSHOT%2FHARDDISKVOLUMESNAPSHOT1&hardware%5B3%5D=Generic%20volume%20shadow%20copy&hardware%5B4%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B5%5D=Microsoft&eng_time=1687969241882&nocache=241110828
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B533c5b84-ec70-11d2-9505-00c04f79deaf%7D&hardware%5B0%5D%5BDescription%5D=Generic%20volume%20shadow%20copy&hardware%5B0%5D%5BDeviceClass%5D=VOLUMESNAPSHOT&hardware%5B0%5D%5BDeviceID%5D=STORAGE%2FVOLUMESNAPSHOT%2FHARDDISKVOLUMESNAPSHOT1&hardware%5B0%5D%5BDeviceName%5D=Generic%20volume%20shadow%20copy&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BHardWareID%5D=STORAGE%2FVolumeSnapshot&hardware%5B0%5D%5BInfName%5D=volsnap.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FHarddiskVolumeShadowCopy1&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=857693571&hardware%5B1%5D=VOLUMESNAPSHOT&hardware%5B1%5D=VOLUMESNAPSHOT&hardware%5B2%5D=STORAGE%2FVOLUMESNAPSHOT%2FHARDDISKVOLUMESNAPSHOT1&hardware%5B1%5D=VOLUMESNAPSHOT&hardware%5B2%5D=STORAGE%2FVOLUMESNAPSHOT%2FHARDDISKVOLUMESNAPSHOT1&hardware%5B3%5D=Generic%20volume%20shadow%20copy&hardware%5B1%5D=VOLUMESNAPSHOT&hardware%5B2%5D=STORAGE%2FVOLUMESNAPSHOT%2FHARDDISKVOLUMESNAPSHOT1&hardware%5B3%5D=Generic%20volume%20shadow%20copy&hardware%5B4%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=VOLUMESNAPSHOT&hardware%5B2%5D=STORAGE%2FVOLUMESNAPSHOT%2FHARDDISKVOLUMESNAPSHOT1&hardware%5B3%5D=Generic%20volume%20shadow%20copy&hardware%5B4%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B5%5D=Microsoft&eng_time=1687969241882&nocache=241110828 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:24:58 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B533c5b84-ec70-11d2-9505-00c04f79deaf%7D&hardware%5B0%5D%5BDescription%5D=Generic%20volume%20shadow%20copy&hardware%5B0%5D%5BDeviceClass%5D=VOLUMESNAPSHOT&hardware%5B0%5D%5BDeviceID%5D=STORAGE%2FVOLUMESNAPSHOT%2FHARDDISKVOLUMESNAPSHOT1&hardware%5B0%5D%5BDeviceName%5D=Generic%20volume%20shadow%20copy&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BHardWareID%5D=STORAGE%2FVolumeSnapshot&hardware%5B0%5D%5BInfName%5D=volsnap.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FHarddiskVolumeShadowCopy1&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=857693571&hardware%5B1%5D=STORAGE%2FVolumeSnapshot&hardware%5B1%5D=STORAGE%2FVolumeSnapshot&hardware%5B2%5D=volsnap.inf&hardware%5B1%5D=STORAGE%2FVolumeSnapshot&hardware%5B2%5D=volsnap.inf&hardware%5B3%5D=Microsoft&hardware%5B1%5D=STORAGE%2FVolumeSnapshot&hardware%5B2%5D=volsnap.inf&hardware%5B3%5D=Microsoft&hardware%5B4%5D=%2FDevice%2FHarddiskVolumeShadowCopy1&hardware%5B1%5D=STORAGE%2FVolumeSnapshot&hardware%5B2%5D=volsnap.inf&hardware%5B3%5D=Microsoft&hardware%5B4%5D=%2FDevice%2FHarddiskVolumeShadowCopy1&hardware%5B5%5D=Microsoft%20Windows&hardware%5B1%5D=STORAGE%2FVolumeSnapshot&hardware%5B2%5D=volsnap.inf&hardware%5B3%5D=Microsoft&hardware%5B4%5D=%2FDevice%2FHarddiskVolumeShadowCopy1&hardware%5B5%5D=Microsoft%20Windows&hardware%5B6%5D=857693571&hardware%5B7%5D=%7B71a27cdd-812a-11d0-bec7-08002be2092f%7D&hardware%5B7%5D=%7B71a27cdd-812a-11d0-bec7-08002be2092f%7D&hardware%5B8%5D=Volume&eng_time=1687969241883&nocache=241112218
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B533c5b84-ec70-11d2-9505-00c04f79deaf%7D&hardware%5B0%5D%5BDescription%5D=Generic%20volume%20shadow%20copy&hardware%5B0%5D%5BDeviceClass%5D=VOLUMESNAPSHOT&hardware%5B0%5D%5BDeviceID%5D=STORAGE%2FVOLUMESNAPSHOT%2FHARDDISKVOLUMESNAPSHOT1&hardware%5B0%5D%5BDeviceName%5D=Generic%20volume%20shadow%20copy&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BHardWareID%5D=STORAGE%2FVolumeSnapshot&hardware%5B0%5D%5BInfName%5D=volsnap.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FHarddiskVolumeShadowCopy1&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=857693571&hardware%5B1%5D=STORAGE%2FVolumeSnapshot&hardware%5B1%5D=STORAGE%2FVolumeSnapshot&hardware%5B2%5D=volsnap.inf&hardware%5B1%5D=STORAGE%2FVolumeSnapshot&hardware%5B2%5D=volsnap.inf&hardware%5B3%5D=Microsoft&hardware%5B1%5D=STORAGE%2FVolumeSnapshot&hardware%5B2%5D=volsnap.inf&hardware%5B3%5D=Microsoft&hardware%5B4%5D=%2FDevice%2FHarddiskVolumeShadowCopy1&hardware%5B1%5D=STORAGE%2FVolumeSnapshot&hardware%5B2%5D=volsnap.inf&hardware%5B3%5D=Microsoft&hardware%5B4%5D=%2FDevice%2FHarddiskVolumeShadowCopy1&hardware%5B5%5D=Microsoft%20Windows&hardware%5B1%5D=STORAGE%2FVolumeSnapshot&hardware%5B2%5D=volsnap.inf&hardware%5B3%5D=Microsoft&hardware%5B4%5D=%2FDevice%2FHarddiskVolumeShadowCopy1&hardware%5B5%5D=Microsoft%20Windows&hardware%5B6%5D=857693571&hardware%5B7%5D=%7B71a27cdd-812a-11d0-bec7-08002be2092f%7D&hardware%5B7%5D=%7B71a27cdd-812a-11d0-bec7-08002be2092f%7D&hardware%5B8%5D=Volume&eng_time=1687969241883&nocache=241112218 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:24:59 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B71a27cdd-812a-11d0-bec7-08002be2092f%7D&hardware%5B0%5D%5BDescription%5D=Volume&hardware%5B0%5D%5BDeviceClass%5D=VOLUME&hardware%5B0%5D%5BDeviceID%5D=STORAGE%2FVOLUME%2F%7BF4724170-103F-11EE-9FA7-806E6F6E6963%7D%230000000012D00000&hardware%5B0%5D%5BDeviceName%5D=Volume&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BHardWareID%5D=STORAGE%2FVolume&hardware%5B0%5D%5BInfName%5D=volume.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FHarddiskVolume2&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=1507579395&hardware%5B1%5D=STORAGE%2FVOLUME%2F%7BF4724170-103F-11EE-9FA7-806E6F6E6963%7D%230000000012D00000&hardware%5B1%5D=STORAGE%2FVOLUME%2F%7BF4724170-103F-11EE-9FA7-806E6F6E6963%7D%230000000012D00000&hardware%5B2%5D=Volume&hardware%5B1%5D=STORAGE%2FVOLUME%2F%7BF4724170-103F-11EE-9FA7-806E6F6E6963%7D%230000000012D00000&hardware%5B2%5D=Volume&hardware%5B3%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=STORAGE%2FVOLUME%2F%7BF4724170-103F-11EE-9FA7-806E6F6E6963%7D%230000000012D00000&hardware%5B2%5D=Volume&hardware%5B3%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B4%5D=Microsoft&hardware%5B1%5D=STORAGE%2FVOLUME%2F%7BF4724170-103F-11EE-9FA7-806E6F6E6963%7D%230000000012D00000&hardware%5B2%5D=Volume&hardware%5B3%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B4%5D=Microsoft&hardware%5B5%5D=10.0.19041.1&eng_time=1687969241884&nocache=241113468
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B71a27cdd-812a-11d0-bec7-08002be2092f%7D&hardware%5B0%5D%5BDescription%5D=Volume&hardware%5B0%5D%5BDeviceClass%5D=VOLUME&hardware%5B0%5D%5BDeviceID%5D=STORAGE%2FVOLUME%2F%7BF4724170-103F-11EE-9FA7-806E6F6E6963%7D%230000000012D00000&hardware%5B0%5D%5BDeviceName%5D=Volume&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BHardWareID%5D=STORAGE%2FVolume&hardware%5B0%5D%5BInfName%5D=volume.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FHarddiskVolume2&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=1507579395&hardware%5B1%5D=STORAGE%2FVOLUME%2F%7BF4724170-103F-11EE-9FA7-806E6F6E6963%7D%230000000012D00000&hardware%5B1%5D=STORAGE%2FVOLUME%2F%7BF4724170-103F-11EE-9FA7-806E6F6E6963%7D%230000000012D00000&hardware%5B2%5D=Volume&hardware%5B1%5D=STORAGE%2FVOLUME%2F%7BF4724170-103F-11EE-9FA7-806E6F6E6963%7D%230000000012D00000&hardware%5B2%5D=Volume&hardware%5B3%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=STORAGE%2FVOLUME%2F%7BF4724170-103F-11EE-9FA7-806E6F6E6963%7D%230000000012D00000&hardware%5B2%5D=Volume&hardware%5B3%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B4%5D=Microsoft&hardware%5B1%5D=STORAGE%2FVOLUME%2F%7BF4724170-103F-11EE-9FA7-806E6F6E6963%7D%230000000012D00000&hardware%5B2%5D=Volume&hardware%5B3%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B4%5D=Microsoft&hardware%5B5%5D=10.0.19041.1&eng_time=1687969241884&nocache=241113468 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:25:01 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B71a27cdd-812a-11d0-bec7-08002be2092f%7D&hardware%5B0%5D%5BDescription%5D=Volume&hardware%5B0%5D%5BDeviceClass%5D=VOLUME&hardware%5B0%5D%5BDeviceID%5D=STORAGE%2FVOLUME%2F%7BF4724170-103F-11EE-9FA7-806E6F6E6963%7D%230000000012D00000&hardware%5B0%5D%5BDeviceName%5D=Volume&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BHardWareID%5D=STORAGE%2FVolume&hardware%5B0%5D%5BInfName%5D=volume.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FHarddiskVolume2&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=1507579395&hardware%5B1%5D=volume.inf&hardware%5B1%5D=volume.inf&hardware%5B2%5D=Microsoft&hardware%5B1%5D=volume.inf&hardware%5B2%5D=Microsoft&hardware%5B3%5D=%2FDevice%2FHarddiskVolume2&hardware%5B1%5D=volume.inf&hardware%5B2%5D=Microsoft&hardware%5B3%5D=%2FDevice%2FHarddiskVolume2&hardware%5B4%5D=Microsoft%20Windows&hardware%5B1%5D=volume.inf&hardware%5B2%5D=Microsoft&hardware%5B3%5D=%2FDevice%2FHarddiskVolume2&hardware%5B4%5D=Microsoft%20Windows&hardware%5B5%5D=1507579395&hardware%5B6%5D=%7B71a27cdd-812a-11d0-bec7-08002be2092f%7D&hardware%5B6%5D=%7B71a27cdd-812a-11d0-bec7-08002be2092f%7D&hardware%5B7%5D=Volume&hardware%5B6%5D=%7B71a27cdd-812a-11d0-bec7-08002be2092f%7D&hardware%5B7%5D=Volume&hardware%5B8%5D=VOLUME&hardware%5B6%5D=%7B71a27cdd-812a-11d0-bec7-08002be2092f%7D&hardware%5B7%5D=Volume&hardware%5B8%5D=VOLUME&hardware%5B9%5D=STORAGE%2FVOLUME%2F%7BF4724170-103F-11EE-9FA7-806E6F6E6963%7D%230000000000100000&eng_time=1687969241885&nocache=241114812
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B71a27cdd-812a-11d0-bec7-08002be2092f%7D&hardware%5B0%5D%5BDescription%5D=Volume&hardware%5B0%5D%5BDeviceClass%5D=VOLUME&hardware%5B0%5D%5BDeviceID%5D=STORAGE%2FVOLUME%2F%7BF4724170-103F-11EE-9FA7-806E6F6E6963%7D%230000000012D00000&hardware%5B0%5D%5BDeviceName%5D=Volume&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BHardWareID%5D=STORAGE%2FVolume&hardware%5B0%5D%5BInfName%5D=volume.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FHarddiskVolume2&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=1507579395&hardware%5B1%5D=volume.inf&hardware%5B1%5D=volume.inf&hardware%5B2%5D=Microsoft&hardware%5B1%5D=volume.inf&hardware%5B2%5D=Microsoft&hardware%5B3%5D=%2FDevice%2FHarddiskVolume2&hardware%5B1%5D=volume.inf&hardware%5B2%5D=Microsoft&hardware%5B3%5D=%2FDevice%2FHarddiskVolume2&hardware%5B4%5D=Microsoft%20Windows&hardware%5B1%5D=volume.inf&hardware%5B2%5D=Microsoft&hardware%5B3%5D=%2FDevice%2FHarddiskVolume2&hardware%5B4%5D=Microsoft%20Windows&hardware%5B5%5D=1507579395&hardware%5B6%5D=%7B71a27cdd-812a-11d0-bec7-08002be2092f%7D&hardware%5B6%5D=%7B71a27cdd-812a-11d0-bec7-08002be2092f%7D&hardware%5B7%5D=Volume&hardware%5B6%5D=%7B71a27cdd-812a-11d0-bec7-08002be2092f%7D&hardware%5B7%5D=Volume&hardware%5B8%5D=VOLUME&hardware%5B6%5D=%7B71a27cdd-812a-11d0-bec7-08002be2092f%7D&hardware%5B7%5D=Volume&hardware%5B8%5D=VOLUME&hardware%5B9%5D=STORAGE%2FVOLUME%2F%7BF4724170-103F-11EE-9FA7-806E6F6E6963%7D%230000000000100000&eng_time=1687969241885&nocache=241114812 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:25:02 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B71a27cdd-812a-11d0-bec7-08002be2092f%7D&hardware%5B0%5D%5BDescription%5D=Volume&hardware%5B0%5D%5BDeviceClass%5D=VOLUME&hardware%5B0%5D%5BDeviceID%5D=STORAGE%2FVOLUME%2F%7BF4724170-103F-11EE-9FA7-806E6F6E6963%7D%230000000000100000&hardware%5B0%5D%5BDeviceName%5D=Volume&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BHardWareID%5D=STORAGE%2FVolume&hardware%5B0%5D%5BInfName%5D=volume.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FHarddiskVolume1&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=1493261254&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1&hardware%5B4%5D=STORAGE%2FVolume&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1&hardware%5B4%5D=STORAGE%2FVolume&hardware%5B5%5D=volume.inf&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1&hardware%5B4%5D=STORAGE%2FVolume&hardware%5B5%5D=volume.inf&hardware%5B6%5D=Microsoft&eng_time=1687969241886&nocache=241116187
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B71a27cdd-812a-11d0-bec7-08002be2092f%7D&hardware%5B0%5D%5BDescription%5D=Volume&hardware%5B0%5D%5BDeviceClass%5D=VOLUME&hardware%5B0%5D%5BDeviceID%5D=STORAGE%2FVOLUME%2F%7BF4724170-103F-11EE-9FA7-806E6F6E6963%7D%230000000000100000&hardware%5B0%5D%5BDeviceName%5D=Volume&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BHardWareID%5D=STORAGE%2FVolume&hardware%5B0%5D%5BInfName%5D=volume.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FHarddiskVolume1&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=1493261254&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1&hardware%5B4%5D=STORAGE%2FVolume&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1&hardware%5B4%5D=STORAGE%2FVolume&hardware%5B5%5D=volume.inf&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1&hardware%5B4%5D=STORAGE%2FVolume&hardware%5B5%5D=volume.inf&hardware%5B6%5D=Microsoft&eng_time=1687969241886&nocache=241116187 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:25:03 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B71a27cdd-812a-11d0-bec7-08002be2092f%7D&hardware%5B0%5D%5BDescription%5D=Volume&hardware%5B0%5D%5BDeviceClass%5D=VOLUME&hardware%5B0%5D%5BDeviceID%5D=STORAGE%2FVOLUME%2F%7BF4724170-103F-11EE-9FA7-806E6F6E6963%7D%230000000000100000&hardware%5B0%5D%5BDeviceName%5D=Volume&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BHardWareID%5D=STORAGE%2FVolume&hardware%5B0%5D%5BInfName%5D=volume.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FHarddiskVolume1&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=1493261254&hardware%5B1%5D=Microsoft%20Windows&hardware%5B1%5D=Microsoft%20Windows&hardware%5B2%5D=1493261254&hardware%5B3%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B3%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=DETECTEDInternal%2Fvolmgr&hardware%5B3%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=DETECTEDInternal%2Fvolmgr&hardware%5B5%5D=Volume%20Manager&hardware%5B3%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=DETECTEDInternal%2Fvolmgr&hardware%5B5%5D=Volume%20Manager&hardware%5B6%5D=SYSTEM&hardware%5B3%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=DETECTEDInternal%2Fvolmgr&hardware%5B5%5D=Volume%20Manager&hardware%5B6%5D=SYSTEM&hardware%5B7%5D=ROOT%2FVOLMGR%2F0000&hardware%5B3%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=DETECTEDInternal%2Fvolmgr&hardware%5B5%5D=Volume%20Manager&hardware%5B6%5D=SYSTEM&hardware%5B7%5D=ROOT%2FVOLMGR%2F0000&hardware%5B8%5D=Volume%20Manager&eng_time=1687969241887&nocache=241117437
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B71a27cdd-812a-11d0-bec7-08002be2092f%7D&hardware%5B0%5D%5BDescription%5D=Volume&hardware%5B0%5D%5BDeviceClass%5D=VOLUME&hardware%5B0%5D%5BDeviceID%5D=STORAGE%2FVOLUME%2F%7BF4724170-103F-11EE-9FA7-806E6F6E6963%7D%230000000000100000&hardware%5B0%5D%5BDeviceName%5D=Volume&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BHardWareID%5D=STORAGE%2FVolume&hardware%5B0%5D%5BInfName%5D=volume.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FHarddiskVolume1&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=1493261254&hardware%5B1%5D=Microsoft%20Windows&hardware%5B1%5D=Microsoft%20Windows&hardware%5B2%5D=1493261254&hardware%5B3%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B3%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=DETECTEDInternal%2Fvolmgr&hardware%5B3%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=DETECTEDInternal%2Fvolmgr&hardware%5B5%5D=Volume%20Manager&hardware%5B3%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=DETECTEDInternal%2Fvolmgr&hardware%5B5%5D=Volume%20Manager&hardware%5B6%5D=SYSTEM&hardware%5B3%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=DETECTEDInternal%2Fvolmgr&hardware%5B5%5D=Volume%20Manager&hardware%5B6%5D=SYSTEM&hardware%5B7%5D=ROOT%2FVOLMGR%2F0000&hardware%5B3%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=DETECTEDInternal%2Fvolmgr&hardware%5B5%5D=Volume%20Manager&hardware%5B6%5D=SYSTEM&hardware%5B7%5D=ROOT%2FVOLMGR%2F0000&hardware%5B8%5D=Volume%20Manager&eng_time=1687969241887&nocache=241117437 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:25:05 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=DETECTEDInternal%2Fvolmgr&hardware%5B0%5D%5BDescription%5D=Volume%20Manager&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ROOT%2FVOLMGR%2F0000&hardware%5B0%5D%5BDeviceName%5D=Volume%20Manager&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.928&hardware%5B0%5D%5BHardWareID%5D=ROOT%2FVOLMGR&hardware%5B0%5D%5BInfName%5D=volmgr.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000001&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=3205275669&hardware%5B1%5D=Microsoft&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.928&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.928&hardware%5B3%5D=ROOT%2FVOLMGR&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.928&hardware%5B3%5D=ROOT%2FVOLMGR&hardware%5B4%5D=volmgr.inf&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.928&hardware%5B3%5D=ROOT%2FVOLMGR&hardware%5B4%5D=volmgr.inf&hardware%5B5%5D=Microsoft&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.928&hardware%5B3%5D=ROOT%2FVOLMGR&hardware%5B4%5D=volmgr.inf&hardware%5B5%5D=Microsoft&hardware%5B6%5D=%2FDevice%2F00000001&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.928&hardware%5B3%5D=ROOT%2FVOLMGR&hardware%5B4%5D=volmgr.inf&hardware%5B5%5D=Microsoft&hardware%5B6%5D=%2FDevice%2F00000001&hardware%5B7%5D=Microsoft%20Windows&eng_time=1687969241889&nocache=241118687
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=DETECTEDInternal%2Fvolmgr&hardware%5B0%5D%5BDescription%5D=Volume%20Manager&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ROOT%2FVOLMGR%2F0000&hardware%5B0%5D%5BDeviceName%5D=Volume%20Manager&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.928&hardware%5B0%5D%5BHardWareID%5D=ROOT%2FVOLMGR&hardware%5B0%5D%5BInfName%5D=volmgr.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000001&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=3205275669&hardware%5B1%5D=Microsoft&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.928&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.928&hardware%5B3%5D=ROOT%2FVOLMGR&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.928&hardware%5B3%5D=ROOT%2FVOLMGR&hardware%5B4%5D=volmgr.inf&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.928&hardware%5B3%5D=ROOT%2FVOLMGR&hardware%5B4%5D=volmgr.inf&hardware%5B5%5D=Microsoft&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.928&hardware%5B3%5D=ROOT%2FVOLMGR&hardware%5B4%5D=volmgr.inf&hardware%5B5%5D=Microsoft&hardware%5B6%5D=%2FDevice%2F00000001&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.928&hardware%5B3%5D=ROOT%2FVOLMGR&hardware%5B4%5D=volmgr.inf&hardware%5B5%5D=Microsoft&hardware%5B6%5D=%2FDevice%2F00000001&hardware%5B7%5D=Microsoft%20Windows&eng_time=1687969241889&nocache=241118687 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:25:06 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=DETECTEDInternal%2Fvolmgr&hardware%5B0%5D%5BDescription%5D=Volume%20Manager&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ROOT%2FVOLMGR%2F0000&hardware%5B0%5D%5BDeviceName%5D=Volume%20Manager&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.928&hardware%5B0%5D%5BHardWareID%5D=ROOT%2FVOLMGR&hardware%5B0%5D%5BInfName%5D=volmgr.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000001&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=3205275669&hardware%5B1%5D=HTREE%2FROOT%2F0&hardware%5B1%5D=HTREE%2FROOT%2F0&hardware%5B2%5D=717323303&hardware%5B3%5D=Send%20To%20OneNote%202016&hardware%5B3%5D=Send%20To%20OneNote%202016&hardware%5B4%5D=2%3A10.0%2C2%3A6.3%2C2%3A6.2%2C2%3A6.1%2C2%3A6.0%2C2%3A5.2%2C2%3A5.1&hardware%5B3%5D=Send%20To%20OneNote%202016&hardware%5B4%5D=2%3A10.0%2C2%3A6.3%2C2%3A6.2%2C2%3A6.1%2C2%3A6.0%2C2%3A5.2%2C2%3A5.1&hardware%5B5%5D=Microsoft%20Windows&hardware%5B3%5D=Send%20To%20OneNote%202016&hardware%5B4%5D=2%3A10.0%2C2%3A6.3%2C2%3A6.2%2C2%3A6.1%2C2%3A6.0%2C2%3A5.2%2C2%3A5.1&hardware%5B5%5D=Microsoft%20Windows&hardware%5B6%5D=986962081&hardware%5B7%5D=Microsoft%20XPS%20Document%20Writer&hardware%5B7%5D=Microsoft%20XPS%20Document%20Writer&hardware%5B8%5D=2%3A10.0%2C2%3A6.3%2C2%3A6.2%2C2%3A6.1%2C2%3A6.0%2C2%3A5.2%2C2%3A5.1&hardware%5B7%5D=Microsoft%20XPS%20Document%20Writer&hardware%5B8%5D=2%3A10.0%2C2%3A6.3%2C2%3A6.2%2C2%3A6.1%2C2%3A6.0%2C2%3A5.2%2C2%3A5.1&hardware%5B9%5D=Microsoft%20Windows&eng_time=1687969241890&nocache=241119984
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=DETECTEDInternal%2Fvolmgr&hardware%5B0%5D%5BDescription%5D=Volume%20Manager&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ROOT%2FVOLMGR%2F0000&hardware%5B0%5D%5BDeviceName%5D=Volume%20Manager&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.928&hardware%5B0%5D%5BHardWareID%5D=ROOT%2FVOLMGR&hardware%5B0%5D%5BInfName%5D=volmgr.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000001&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=3205275669&hardware%5B1%5D=HTREE%2FROOT%2F0&hardware%5B1%5D=HTREE%2FROOT%2F0&hardware%5B2%5D=717323303&hardware%5B3%5D=Send%20To%20OneNote%202016&hardware%5B3%5D=Send%20To%20OneNote%202016&hardware%5B4%5D=2%3A10.0%2C2%3A6.3%2C2%3A6.2%2C2%3A6.1%2C2%3A6.0%2C2%3A5.2%2C2%3A5.1&hardware%5B3%5D=Send%20To%20OneNote%202016&hardware%5B4%5D=2%3A10.0%2C2%3A6.3%2C2%3A6.2%2C2%3A6.1%2C2%3A6.0%2C2%3A5.2%2C2%3A5.1&hardware%5B5%5D=Microsoft%20Windows&hardware%5B3%5D=Send%20To%20OneNote%202016&hardware%5B4%5D=2%3A10.0%2C2%3A6.3%2C2%3A6.2%2C2%3A6.1%2C2%3A6.0%2C2%3A5.2%2C2%3A5.1&hardware%5B5%5D=Microsoft%20Windows&hardware%5B6%5D=986962081&hardware%5B7%5D=Microsoft%20XPS%20Document%20Writer&hardware%5B7%5D=Microsoft%20XPS%20Document%20Writer&hardware%5B8%5D=2%3A10.0%2C2%3A6.3%2C2%3A6.2%2C2%3A6.1%2C2%3A6.0%2C2%3A5.2%2C2%3A5.1&hardware%5B7%5D=Microsoft%20XPS%20Document%20Writer&hardware%5B8%5D=2%3A10.0%2C2%3A6.3%2C2%3A6.2%2C2%3A6.1%2C2%3A6.0%2C2%3A5.2%2C2%3A5.1&hardware%5B9%5D=Microsoft%20Windows&eng_time=1687969241890&nocache=241119984 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:25:07 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                GET
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BDeviceID%5D=Microsoft%20XPS%20Document%20Writer&hardware%5B0%5D%5BDriverVersion%5D=2%3A10.0%2C2%3A6.3%2C2%3A6.2%2C2%3A6.1%2C2%3A6.0%2C2%3A5.2%2C2%3A5.1&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=948751293&hardware%5B1%5D=Microsoft%20Print%20to%20PDF&hardware%5B1%5D=Microsoft%20Print%20to%20PDF&hardware%5B2%5D=2%3A10.0%2C2%3A6.3%2C2%3A6.2%2C2%3A6.1%2C2%3A6.0%2C2%3A5.2%2C2%3A5.1&hardware%5B1%5D=Microsoft%20Print%20to%20PDF&hardware%5B2%5D=2%3A10.0%2C2%3A6.3%2C2%3A6.2%2C2%3A6.1%2C2%3A6.0%2C2%3A5.2%2C2%3A5.1&hardware%5B3%5D=Microsoft%20Windows&hardware%5B1%5D=Microsoft%20Print%20to%20PDF&hardware%5B2%5D=2%3A10.0%2C2%3A6.3%2C2%3A6.2%2C2%3A6.1%2C2%3A6.0%2C2%3A5.2%2C2%3A5.1&hardware%5B3%5D=Microsoft%20Windows&hardware%5B4%5D=4228345051&hardware%5B5%5D=Fax&hardware%5B5%5D=Fax&hardware%5B6%5D=2%3A10.0%2C2%3A6.3%2C2%3A6.2%2C2%3A6.1%2C2%3A6.0%2C2%3A5.2%2C2%3A5.1&hardware%5B5%5D=Fax&hardware%5B6%5D=2%3A10.0%2C2%3A6.3%2C2%3A6.2%2C2%3A6.1%2C2%3A6.0%2C2%3A5.2%2C2%3A5.1&hardware%5B7%5D=Microsoft%20Windows&hardware%5B5%5D=Fax&hardware%5B6%5D=2%3A10.0%2C2%3A6.3%2C2%3A6.2%2C2%3A6.1%2C2%3A6.0%2C2%3A5.2%2C2%3A5.1&hardware%5B7%5D=Microsoft%20Windows&hardware%5B8%5D=2842594184&eng_time=1687969241890&nocache=241121328
                                PcAppStore.exe
                                Remote address:
                                209.222.21.115:443
                                Request
                                GET /pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BDeviceID%5D=Microsoft%20XPS%20Document%20Writer&hardware%5B0%5D%5BDriverVersion%5D=2%3A10.0%2C2%3A6.3%2C2%3A6.2%2C2%3A6.1%2C2%3A6.0%2C2%3A5.2%2C2%3A5.1&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=948751293&hardware%5B1%5D=Microsoft%20Print%20to%20PDF&hardware%5B1%5D=Microsoft%20Print%20to%20PDF&hardware%5B2%5D=2%3A10.0%2C2%3A6.3%2C2%3A6.2%2C2%3A6.1%2C2%3A6.0%2C2%3A5.2%2C2%3A5.1&hardware%5B1%5D=Microsoft%20Print%20to%20PDF&hardware%5B2%5D=2%3A10.0%2C2%3A6.3%2C2%3A6.2%2C2%3A6.1%2C2%3A6.0%2C2%3A5.2%2C2%3A5.1&hardware%5B3%5D=Microsoft%20Windows&hardware%5B1%5D=Microsoft%20Print%20to%20PDF&hardware%5B2%5D=2%3A10.0%2C2%3A6.3%2C2%3A6.2%2C2%3A6.1%2C2%3A6.0%2C2%3A5.2%2C2%3A5.1&hardware%5B3%5D=Microsoft%20Windows&hardware%5B4%5D=4228345051&hardware%5B5%5D=Fax&hardware%5B5%5D=Fax&hardware%5B6%5D=2%3A10.0%2C2%3A6.3%2C2%3A6.2%2C2%3A6.1%2C2%3A6.0%2C2%3A5.2%2C2%3A5.1&hardware%5B5%5D=Fax&hardware%5B6%5D=2%3A10.0%2C2%3A6.3%2C2%3A6.2%2C2%3A6.1%2C2%3A6.0%2C2%3A5.2%2C2%3A5.1&hardware%5B7%5D=Microsoft%20Windows&hardware%5B5%5D=Fax&hardware%5B6%5D=2%3A10.0%2C2%3A6.3%2C2%3A6.2%2C2%3A6.1%2C2%3A6.0%2C2%3A5.2%2C2%3A5.1&hardware%5B7%5D=Microsoft%20Windows&hardware%5B8%5D=2842594184&eng_time=1687969241890&nocache=241121328 HTTP/1.1
                                Connection: Keep-Alive
                                User-Agent: WinHTTP 1.0
                                Host: pcapp.store
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 28 Jun 2023 16:25:09 GMT
                                Content-Type: image/gif
                                Content-Length: 42
                                Connection: keep-alive
                                Last-Modified: Mon, 10 Oct 2022 15:03:57 GMT
                                ETag: "6344345d-2a"
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                Accept-Ranges: bytes
                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                              • flag-us
                                DNS
                                dns.google
                                NW_store.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                dns.google
                                IN A
                                Response
                                dns.google
                                IN A
                                8.8.8.8
                                dns.google
                                IN A
                                8.8.4.4
                              • flag-us
                                DNS
                                dns.google
                                NW_store.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                dns.google
                                IN Unknown
                                Response
                              • flag-us
                                DNS
                                dns.google
                                NW_store.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                dns.google
                                IN A
                                Response
                                dns.google
                                IN A
                                8.8.4.4
                                dns.google
                                IN A
                                8.8.8.8
                              • flag-us
                                DNS
                                dns.google
                                NW_store.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                dns.google
                                IN Unknown
                                Response
                              • flag-us
                                DNS
                                170.179.250.142.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                170.179.250.142.in-addr.arpa
                                IN PTR
                                Response
                                170.179.250.142.in-addr.arpa
                                IN PTR
                                ams15s41-in-f101e100net
                              • flag-us
                                DNS
                                dns.google
                                NW_store.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                dns.google
                                IN A
                                Response
                                dns.google
                                IN A
                                8.8.8.8
                                dns.google
                                IN A
                                8.8.4.4
                              • flag-us
                                DNS
                                dns.google
                                NW_store.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                dns.google
                                IN Unknown
                                Response
                              • flag-us
                                DNS
                                optimizationguide-pa.googleapis.com
                                NW_store.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                optimizationguide-pa.googleapis.com
                                IN A
                                Response
                                optimizationguide-pa.googleapis.com
                                IN A
                                142.250.179.170
                                optimizationguide-pa.googleapis.com
                                IN A
                                142.250.179.202
                                optimizationguide-pa.googleapis.com
                                IN A
                                142.251.36.10
                                optimizationguide-pa.googleapis.com
                                IN A
                                142.251.39.106
                                optimizationguide-pa.googleapis.com
                                IN A
                                172.217.23.202
                                optimizationguide-pa.googleapis.com
                                IN A
                                142.250.179.138
                                optimizationguide-pa.googleapis.com
                                IN A
                                142.251.36.42
                                optimizationguide-pa.googleapis.com
                                IN A
                                172.217.168.234
                              • flag-us
                                DNS
                                optimizationguide-pa.googleapis.com
                                NW_store.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                optimizationguide-pa.googleapis.com
                                IN Unknown
                                Response
                              • flag-us
                                DNS
                                202.185.250.142.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                202.185.250.142.in-addr.arpa
                                IN PTR
                                Response
                                202.185.250.142.in-addr.arpa
                                IN PTR
                                fra16s52-in-f101e100net
                              • 95.101.74.151:443
                                https://assets.msn.com/serviceak/v1/news/Feed/Windows?apikey=qrUeHGGYvVowZJuHA3XaH0uUvg1ZJ0GUZnXk3mxxPF&activityId=c3d3fa31-d008-4cc7-849d-6485d5ab0d26&ocid=windows-windowsShell-feeds&user=m-d0f053ff376d4831b6a1cc4c1bff718d&Treatment=T6&MaximumDimensions=660x640&experience=Taskbar&AppVersion=1&osLocale=en-US&caller=bgtask
                                tls, http2
                                2.9kB
                                17.4kB
                                25
                                23

                                HTTP Request

                                GET https://assets.msn.com/serviceak/v1/news/Feed/Windows?apikey=qrUeHGGYvVowZJuHA3XaH0uUvg1ZJ0GUZnXk3mxxPF&activityId=c3d3fa31-d008-4cc7-849d-6485d5ab0d26&ocid=windows-windowsShell-feeds&user=m-d0f053ff376d4831b6a1cc4c1bff718d&Treatment=T6&MaximumDimensions=660x640&experience=Taskbar&AppVersion=1&osLocale=en-US&caller=bgtask

                                HTTP Response

                                200
                              • 20.42.65.88:443
                                322 B
                                7
                              • 87.248.202.1:80
                                322 B
                                7
                              • 209.222.21.115:443
                                https://pcapp.store/download.php?version=official&guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&src=mini_installer&mini_ver=fa.2000m
                                tls, http
                                Setup.exe
                                2.0kB
                                6.2kB
                                21
                                19

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.2000m&evt_src=fa_mini_installer&evt_action=start&permision=Default

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&evt_src=fa_mini_installer&evt_action=download_start

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/download.php?version=official&guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&src=mini_installer&mini_ver=fa.2000m

                                HTTP Response

                                302
                              • 185.76.10.11:443
                                https://repository.pcapp.store/download/fa/fa.1059o/Setup.exe
                                tls, http
                                Setup.exe
                                3.1MB
                                91.5MB
                                68407
                                68403

                                HTTP Request

                                GET https://repository.pcapp.store/download/fa/fa.1059o/Setup.exe

                                HTTP Response

                                200
                              • 167.99.235.203:443
                                https://pcapp.store/api/api.php
                                tls, http
                                msedge.exe
                                35.5kB
                                46.0kB
                                173
                                185

                                HTTP Request

                                GET https://pcapp.store/installing.php?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&winver=19041&version=fa.2000m&nocache=20230628161739.96

                                HTTP Response

                                307

                                HTTP Request

                                GET https://pcapp.store/?p=lpd_installing_r2&guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&_winver=19041&version=fa.2000m

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/lp/lpd_installing_r2/src/lpd_installing_r2.min.css?nocache=1681303948561

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/lp/lpd_installing_r2/img/done_windows_icon.png

                                HTTP Response

                                200

                                HTTP Request

                                POST https://pcapp.store/api/api.php

                                HTTP Response

                                200

                                HTTP Request

                                POST https://pcapp.store/pixelgif.php

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/lp/appstore/img/favicon.ico

                                HTTP Response

                                200

                                HTTP Request

                                POST https://pcapp.store/api/api.php

                                HTTP Response

                                200

                                HTTP Request

                                POST https://pcapp.store/api/api.php

                                HTTP Response

                                200

                                HTTP Request

                                POST https://pcapp.store/api/api.php

                                HTTP Response

                                200

                                HTTP Request

                                POST https://pcapp.store/api/api.php

                                HTTP Response

                                200

                                HTTP Request

                                POST https://pcapp.store/api/api.php

                                HTTP Response

                                200

                                HTTP Request

                                POST https://pcapp.store/api/api.php

                                HTTP Response

                                200

                                HTTP Request

                                POST https://pcapp.store/api/api.php

                                HTTP Response

                                200

                                HTTP Request

                                POST https://pcapp.store/api/api.php

                                HTTP Response

                                200

                                HTTP Request

                                POST https://pcapp.store/api/api.php

                                HTTP Response

                                200

                                HTTP Request

                                POST https://pcapp.store/api/api.php

                                HTTP Response

                                200

                                HTTP Request

                                POST https://pcapp.store/api/api.php

                                HTTP Response

                                200

                                HTTP Request

                                POST https://pcapp.store/api/api.php

                                HTTP Response

                                200

                                HTTP Request

                                POST https://pcapp.store/api/api.php

                                HTTP Response

                                200

                                HTTP Request

                                POST https://pcapp.store/api/api.php

                                HTTP Response

                                200

                                HTTP Request

                                POST https://pcapp.store/api/api.php

                                HTTP Response

                                200

                                HTTP Request

                                POST https://pcapp.store/api/api.php

                                HTTP Response

                                200

                                HTTP Request

                                POST https://pcapp.store/api/api.php

                                HTTP Response

                                200

                                HTTP Request

                                POST https://pcapp.store/api/api.php

                                HTTP Response

                                200

                                HTTP Request

                                POST https://pcapp.store/api/api.php

                                HTTP Response

                                200

                                HTTP Request

                                POST https://pcapp.store/api/api.php

                                HTTP Response

                                200

                                HTTP Request

                                POST https://pcapp.store/api/api.php

                                HTTP Response

                                200

                                HTTP Request

                                POST https://pcapp.store/api/api.php

                                HTTP Response

                                200

                                HTTP Request

                                POST https://pcapp.store/api/api.php

                                HTTP Response

                                200
                              • 167.99.235.203:443
                                https://pcapp.store/api/api.php
                                tls, http
                                msedge.exe
                                3.0kB
                                9.2kB
                                17
                                20

                                HTTP Request

                                GET https://pcapp.store/lp/lpd_installing_r2/src/lpd_installing_r2.min.js?nocache=1681303948561

                                HTTP Response

                                200

                                HTTP Request

                                POST https://pcapp.store/api/api.php

                                HTTP Response

                                200
                              • 167.99.235.203:443
                                https://pcapp.store/lp/lpd_installing_r2/img/done_cursor_icon.png
                                tls, http
                                msedge.exe
                                2.2kB
                                10.4kB
                                16
                                20

                                HTTP Request

                                GET https://pcapp.store/lp/lpd_installing_r2/img/done_cursor_icon.png

                                HTTP Response

                                200
                              • 142.251.39.98:443
                                https://googleads.g.doubleclick.net/pagead/viewthroughconversion/858128210/?random=1687969066191&cv=11&fst=1687969066191&bg=ffffff&guid=ON&async=1&gtm=45be36q0&u_w=1280&u_h=720&url=https%3A%2F%2Fpcapp.store%2F%3Fp%3Dlpd_installing_r2%26guid%3DD07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX%26_winver%3D19041%26version%3Dfa.2000m&hn=www.googleadservices.com&frm=0&tiba=APP%20STORE%3A%20Installing&auid=621189704.1687969066&uaa=x86&uamb=0&uap=Windows&uapv=10.0&uaw=0&data=event%3Dpage_view&rfmt=3&fmt=4
                                tls, http2
                                msedge.exe
                                3.1kB
                                10.7kB
                                29
                                34

                                HTTP Request

                                GET https://googleads.g.doubleclick.net/pagead/viewthroughconversion/858128210/?random=1687969066151&cv=11&fst=1687969066151&bg=ffffff&guid=ON&async=1&gtm=45be36q0&u_w=1280&u_h=720&url=https%3A%2F%2Fpcapp.store%2F%3Fp%3Dlpd_installing_r2%26guid%3DD07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX%26_winver%3D19041%26version%3Dfa.2000m&hn=www.googleadservices.com&frm=0&tiba=APP%20STORE%3A%20Installing&auid=621189704.1687969066&uaa=x86&uamb=0&uap=Windows&uapv=10.0&uaw=0&data=event%3Dgtag.config&rfmt=3&fmt=4

                                HTTP Request

                                GET https://googleads.g.doubleclick.net/pagead/viewthroughconversion/858128210/?random=1687969066191&cv=11&fst=1687969066191&bg=ffffff&guid=ON&async=1&gtm=45be36q0&u_w=1280&u_h=720&url=https%3A%2F%2Fpcapp.store%2F%3Fp%3Dlpd_installing_r2%26guid%3DD07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX%26_winver%3D19041%26version%3Dfa.2000m&hn=www.googleadservices.com&frm=0&tiba=APP%20STORE%3A%20Installing&auid=621189704.1687969066&uaa=x86&uamb=0&uap=Windows&uapv=10.0&uaw=0&data=event%3Dpage_view&rfmt=3&fmt=4
                              • 142.251.39.98:443
                                googleads.g.doubleclick.net
                                tls
                                msedge.exe
                                747 B
                                4.3kB
                                5
                                6
                              • 142.251.39.99:443
                                www.google.de
                                tls
                                msedge.exe
                                747 B
                                4.3kB
                                5
                                6
                              • 142.251.39.99:443
                                https://www.google.de/pagead/1p-user-list/858128210/?random=1687969066191&cv=11&fst=1687968000000&bg=ffffff&guid=ON&async=1&gtm=45be36q0&u_w=1280&u_h=720&url=https%3A%2F%2Fpcapp.store%2F%3Fp%3Dlpd_installing_r2%26guid%3DD07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX%26_winver%3D19041%26version%3Dfa.2000m&frm=0&tiba=APP%20STORE%3A%20Installing&data=event%3Dpage_view&fmt=3&is_vtc=1&random=781709327&rmt_tld=1&ipr=y
                                tls, http2
                                msedge.exe
                                3.1kB
                                7.6kB
                                29
                                32

                                HTTP Request

                                GET https://www.google.de/pagead/1p-user-list/858128210/?random=1687969066151&cv=11&fst=1687968000000&bg=ffffff&guid=ON&async=1&gtm=45be36q0&u_w=1280&u_h=720&url=https%3A%2F%2Fpcapp.store%2F%3Fp%3Dlpd_installing_r2%26guid%3DD07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX%26_winver%3D19041%26version%3Dfa.2000m&frm=0&tiba=APP%20STORE%3A%20Installing&data=event%3Dgtag.config&fmt=3&is_vtc=1&random=4161388565&rmt_tld=1&ipr=y

                                HTTP Request

                                GET https://www.google.de/pagead/1p-user-list/858128210/?random=1687969066191&cv=11&fst=1687968000000&bg=ffffff&guid=ON&async=1&gtm=45be36q0&u_w=1280&u_h=720&url=https%3A%2F%2Fpcapp.store%2F%3Fp%3Dlpd_installing_r2%26guid%3DD07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX%26_winver%3D19041%26version%3Dfa.2000m&frm=0&tiba=APP%20STORE%3A%20Installing&data=event%3Dpage_view&fmt=3&is_vtc=1&random=781709327&rmt_tld=1&ipr=y
                              • 209.222.21.115:443
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.2000m&inst_parent=&evt_src=fa_mini_installer&evt_action=done
                                tls, http
                                Setup.exe
                                1.1kB
                                789 B
                                8
                                6

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.2000m&inst_parent=&evt_src=fa_mini_installer&evt_action=done

                                HTTP Response

                                200
                              • 209.222.21.115:443
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_installer&evt_action=installing&e=03000200-0400-0500-0006-000700080009&u=66
                                tls, http
                                nsl6CC1.tmp
                                1.9kB
                                6.1kB
                                18
                                16

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_installer&evt_action=internal&prev_v=fa.2000m

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_installer&evt_action=start&permision=Default

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_installer&evt_action=installing&e=03000200-0400-0500-0006-000700080009&u=66

                                HTTP Response

                                200
                              • 209.222.21.115:443
                                https://pcapp.store/cpg_fa.php?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX
                                tls, http
                                nsl6CC1.tmp
                                3.2kB
                                1.9kB
                                14
                                12

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_installer&evt_action=systeminfo&os_name=Microsoft%20Windows%2010%20Pro&os_installdate=20230621063156.000000+000&os_processes=93&os_architecture=64-bit&os_virtmem=4193772&os_mem=4193772&cpu_name=Intel%20Core%20Processor%20(Broadwell)&cpu_maxclock=3000&cpu_cores=2&cpu_logicalproc=2&pc_vendor=DADY&pc_version=pc-q35-6.1&gpu_name=Microsoft%20Basic%20Display%20Adapter&gpu_ram=0&gpu_bitsperpixel=32&gpu_x=1280&gpu_y=720&disk_name=DADY%20HARDDISK&disk_size=274872407040&sec_as=&sec_av=&sec_fw=&bios_releasedate=20140401000000.000000+000

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_installer&evt_action=pc_apps&a[]=7-Zip+19%2E00+%28x64%29&a[]=Mozilla+Firefox+%28x64+en-US%29&a[]=Mozilla+Maintenance+Service&a[]=Microsoft+Office+Professional+Plus+2016+-+en-us&a[]=VLC+media+player&a[]=Microsoft+Visual+C%2B%2B+2010++x64+Redistributable+-+10%2E0%2E40219&a[]=Java+8+Update+66+%2864-bit%29&a[]=Microsoft+Visual+C%2B%2B+2012+x64+Additional+Runtime+-+11%2E0%2E61030&a[]=Microsoft+Visual+C%2B%2B+2013+x64+Additional+Runtime+-+12%2E0%2E40660&a[]=Microsoft+Visual+C%2B%2B+2008+Redistributable+-+x64+9%2E0%2E30729%2E6161&a[]=Java+SE+Development+Kit+8+Update+66+%2864-bit%29&a[]=Microsoft+Visual+C%2B%2B+2022+X64+Minimum+Runtime+-+14%2E30%2E30704&a[]=Microsoft+Visual+C%2B%2B+2022+X64+Additional+Runtime+-+14%2E30%2E30704&a[]=Office+16+Click-to-Run+Licensing+Component&a[]=Office+16+Click-to-Run+Extensibility+Component&a[]=Office+16+Click-to-Run+Localization+Component&a[]=Microsoft+Visual+C%2B%2B+2013+x64+Minimum

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/cpg_fa.php?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX

                                HTTP Response

                                200
                              • 209.222.21.115:443
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&inst_parent=&evt_src=fa_installer&evt_action=done
                                tls, http
                                nsl6CC1.tmp
                                1.3kB
                                1.3kB
                                10
                                8

                                HTTP Request

                                GET https://pcapp.store/cpg_fa.php?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&inst_parent=&evt_src=fa_installer&evt_action=done

                                HTTP Response

                                200
                              • 209.222.21.115:443
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_product&evt_action=started&&eng_time=1687969175644&nocache=240791015
                                tls, http
                                PcAppStore.exe
                                1.4kB
                                6.1kB
                                12
                                17

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_product&evt_action=channel&id=-3&eng_time=1687969174844&nocache=240788843

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_product&evt_action=started&&eng_time=1687969175644&nocache=240791015

                                HTTP Response

                                200
                              • 142.251.36.46:80
                                http://clients2.google.com/time/1/current?cup2key=6:ZAXZjNqR7aHECYXFmHJRYx7sZLK-S1ERMolu-Gr-Qsw&cup2hreq=e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
                                http
                                NW_store.exe
                                6.7kB
                                10.6kB
                                111
                                111

                                HTTP Request

                                GET http://clients2.google.com/time/1/current?cup2key=6:ssXolp6IdEx_5zkr439ReGs7ShkS7HuTFr_RrHRhznU&cup2hreq=e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                HTTP Response

                                200

                                HTTP Request

                                GET http://clients2.google.com/time/1/current?cup2key=6:bVpo9GDAUZh6teHN1ffxzHdeG3FbntZYNLg6vzClW-A&cup2hreq=e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                HTTP Response

                                200

                                HTTP Request

                                GET http://clients2.google.com/time/1/current?cup2key=6:SmisJXk6BGJkg4SJCfCB7vkh7zwFsUVH6iitU1iR1-0&cup2hreq=e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                HTTP Response

                                200

                                HTTP Request

                                GET http://clients2.google.com/time/1/current?cup2key=6:ZAXZjNqR7aHECYXFmHJRYx7sZLK-S1ERMolu-Gr-Qsw&cup2hreq=e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                HTTP Response

                                200
                              • 8.8.8.8:443
                                dns.google
                                tls
                                NW_store.exe
                                2.2kB
                                8.2kB
                                26
                                31
                              • 8.8.4.4:443
                                dns.google
                                tls
                                NW_store.exe
                                11.5kB
                                31.6kB
                                98
                                103
                              • 104.248.126.225:443
                                pcapp.store
                                tls
                                NW_store.exe
                                1.7kB
                                9.2kB
                                12
                                14
                              • 167.99.235.203:443
                                pcapp.store
                                tls
                                NW_store.exe
                                5.3kB
                                8.0kB
                                47
                                49
                              • 167.99.235.203:443
                                pcapp.store
                                tls
                                NW_store.exe
                                6.3kB
                                8.4kB
                                49
                                51
                              • 167.99.235.203:443
                                pcapp.store
                                tls
                                NW_store.exe
                                6.3kB
                                9.5kB
                                51
                                52
                              • 167.99.235.203:443
                                pcapp.store
                                tls
                                NW_store.exe
                                4.4kB
                                3.3kB
                                44
                                43
                              • 167.99.235.203:443
                                pcapp.store
                                tls
                                NW_store.exe
                                3.5kB
                                7.0kB
                                45
                                44
                              • 167.99.235.203:443
                                pcapp.store
                                tls
                                NW_store.exe
                                3.3kB
                                7.5kB
                                45
                                45
                              • 172.217.16.42:443
                                optimizationguide-pa.googleapis.com
                                tls
                                NW_store.exe
                                14.6kB
                                19.1kB
                                160
                                173
                              • 209.222.21.115:443
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202013%20x86%20Additional%20Runtime%20-%2012.0.40660&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202013%20x86%20Additional%20Runtime%20-%2012.0.40660&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B0%5D%5BIdentifyingNumber%5D=%7B7DAD0258-515C-3DD4-8964-BD714199E0F7%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7B7DAD0258-515C-3DD4-8964-BD714199E0F7%7Dv12.0.40660%2Fpackages%2FvcRuntimeAdditional_x86%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F3ee4.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202013%20x86%20Additional%20Runtime%20-%2012.0.40660&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F3ee4.msi&software%5B0%5D%5BPackageCode%5D=%7BECF7B346-705F-4652-9451-4A0D79480FBD%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeAdditional_x86.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=12.0.40660&software%5B0%5D%5Bid%5D=2284712168&software%5B1%5D=vc_runtimeAdditional_x86.msi&software%5B1%5D=vc_runtimeAdditional_x86.msi&software%5B2%5D=Microsoft%20Corporation&software%5B1%5D=vc_runtimeAdditional_x86.msi&software%5B2%5D=Microsoft%20Corporation&software%5B3%5D=12.0.40660&software%5B1%5D=vc_runtimeAdditional_x86.msi&software%5B2%5D=Microsoft%20Corporation&software%5B3%5D=12.0.40660&software%5B4%5D=2284712168&software%5B5%5D=Microsoft%20Visual%20C%2B%2B%202022%20X64%20Minimum%20Runtime%20-%2014.30.30704&eng_time=1687969240098&nocache=240913859
                                tls, http
                                PcAppStore.exe
                                95.8kB
                                28.1kB
                                152
                                153

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_product&evt_action=windows_created&&eng_time=1687969230843&nocache=240844859

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=printers_add&printers%5B0%5D=Send%20To%20OneNote%202016&printers%5B1%5D=Microsoft%20XPS%20Document%20Writer&printers%5B2%5D=Microsoft%20Print%20to%20PDF&printers%5B3%5D=Fax&eng_time=1687969231124&nocache=240847921

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_product&evt_action=notify_widget_hide&&eng_time=1687969231449&nocache=240849625

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=wlanspots&&eng_time=1687969232003&nocache=240853015

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_product&evt_action=periodical_offer&last_id=0&eng_time=1687969233932&nocache=240854359

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D=Office%2016%20Click-to-Run%20Extensibility%20Component&software%5B0%5D=Office%2016%20Click-to-Run%20Extensibility%20Component&software%5B1%5D=Office%2016%20Click-to-Run%20Extensibility%20Component&software%5B0%5D=Office%2016%20Click-to-Run%20Extensibility%20Component&software%5B1%5D=Office%2016%20Click-to-Run%20Extensibility%20Component&software%5B2%5D=%7B90160000-008C-0000-1000-0000000FF1CE%7D&software%5B0%5D=Office%2016%20Click-to-Run%20Extensibility%20Component&software%5B1%5D=Office%2016%20Click-to-Run%20Extensibility%20Component&software%5B2%5D=%7B90160000-008C-0000-1000-0000000FF1CE%7D&software%5B3%5D=20230621&software%5B0%5D=Office%2016%20Click-to-Run%20Extensibility%20Component&software%5B1%5D=Office%2016%20Click-to-Run%20Extensibility%20Component&software%5B2%5D=%7B90160000-008C-0000-1000-0000000FF1CE%7D&software%5B3%5D=20230621&software%5B4%5D=c%3A%2Fprogram%20files%2Fmicrosoft%20office%2Froot%2Fintegration%2F&software%5B0%5D=Office%2016%20Click-to-Run%20Extensibility%20Component&software%5B1%5D=Office%2016%20Click-to-Run%20Extensibility%20Component&software%5B2%5D=%7B90160000-008C-0000-1000-0000000FF1CE%7D&software%5B3%5D=20230621&software%5B4%5D=c%3A%2Fprogram%20files%2Fmicrosoft%20office%2Froot%2Fintegration%2F&software%5B5%5D=0&software%5B0%5D=Office%2016%20Click-to-Run%20Extensibility%20Component&software%5B1%5D=Office%2016%20Click-to-Run%20Extensibility%20Component&software%5B2%5D=%7B90160000-008C-0000-1000-0000000FF1CE%7D&software%5B3%5D=20230621&software%5B4%5D=c%3A%2Fprogram%20files%2Fmicrosoft%20office%2Froot%2Fintegration%2F&software%5B5%5D=0&software%5B6%5D=c%3A%2FWindows%2FInstaller%2F100f7.msi&eng_time=1687969240033&nocache=240855593

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Office%2016%20Click-to-Run%20Extensibility%20Component&software%5B0%5D%5BDescription%5D=Office%2016%20Click-to-Run%20Extensibility%20Component&software%5B0%5D%5BIdentifyingNumber%5D=%7B90160000-008C-0000-1000-0000000FF1CE%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=c%3A%2Fprogram%20files%2Fmicrosoft%20office%2Froot%2Fintegration%2F&software%5B0%5D%5BLanguage%5D=0&software%5B0%5D%5BLocalPackage%5D=c%3A%2FWindows%2FInstaller%2F100f7.msi&software%5B0%5D%5BName%5D=Office%2016%20Click-to-Run%20Extensibility%20Component&software%5B0%5D%5BPackageCache%5D=c%3A%2FWindows%2FInstaller%2F100f7.msi&software%5B0%5D%5BPackageCode%5D=%7B85A40DD3-4AEA-4511-8B08-E922E9B00FA6%7D&software%5B0%5D%5BPackageName%5D=C2RInt.16.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=16.0.12527.20482&software%5B0%5D%5Bid%5D=1760269214&software%5B1%5D=c%3A%2FWindows%2FInstaller%2F100f7.msi&software%5B1%5D=c%3A%2FWindows%2FInstaller%2F100f7.msi&software%5B2%5D=%7B85A40DD3-4AEA-4511-8B08-E922E9B00FA6%7D&software%5B1%5D=c%3A%2FWindows%2FInstaller%2F100f7.msi&software%5B2%5D=%7B85A40DD3-4AEA-4511-8B08-E922E9B00FA6%7D&software%5B3%5D=C2RInt.16.msi&software%5B1%5D=c%3A%2FWindows%2FInstaller%2F100f7.msi&software%5B2%5D=%7B85A40DD3-4AEA-4511-8B08-E922E9B00FA6%7D&software%5B3%5D=C2RInt.16.msi&software%5B4%5D=Microsoft%20Corporation&software%5B1%5D=c%3A%2FWindows%2FInstaller%2F100f7.msi&software%5B2%5D=%7B85A40DD3-4AEA-4511-8B08-E922E9B00FA6%7D&software%5B3%5D=C2RInt.16.msi&software%5B4%5D=Microsoft%20Corporation&software%5B5%5D=16.0.12527.20482&eng_time=1687969240035&nocache=240856843

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Office%2016%20Click-to-Run%20Extensibility%20Component&software%5B0%5D%5BDescription%5D=Office%2016%20Click-to-Run%20Extensibility%20Component&software%5B0%5D%5BIdentifyingNumber%5D=%7B90160000-008C-0000-1000-0000000FF1CE%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=c%3A%2Fprogram%20files%2Fmicrosoft%20office%2Froot%2Fintegration%2F&software%5B0%5D%5BLanguage%5D=0&software%5B0%5D%5BLocalPackage%5D=c%3A%2FWindows%2FInstaller%2F100f7.msi&software%5B0%5D%5BName%5D=Office%2016%20Click-to-Run%20Extensibility%20Component&software%5B0%5D%5BPackageCache%5D=c%3A%2FWindows%2FInstaller%2F100f7.msi&software%5B0%5D%5BPackageCode%5D=%7B85A40DD3-4AEA-4511-8B08-E922E9B00FA6%7D&software%5B0%5D%5BPackageName%5D=C2RInt.16.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=16.0.12527.20482&software%5B0%5D%5Bid%5D=1760269214&software%5B1%5D=Office%2016%20Click-to-Run%20Localization%20Component&software%5B1%5D=Office%2016%20Click-to-Run%20Localization%20Component&software%5B2%5D=Office%2016%20Click-to-Run%20Localization%20Component&software%5B1%5D=Office%2016%20Click-to-Run%20Localization%20Component&software%5B2%5D=Office%2016%20Click-to-Run%20Localization%20Component&software%5B3%5D=%7B90160000-008C-0409-1000-0000000FF1CE%7D&software%5B1%5D=Office%2016%20Click-to-Run%20Localization%20Component&software%5B2%5D=Office%2016%20Click-to-Run%20Localization%20Component&software%5B3%5D=%7B90160000-008C-0409-1000-0000000FF1CE%7D&software%5B4%5D=20230621&eng_time=1687969240038&nocache=240858093

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Office%2016%20Click-to-Run%20Localization%20Component&software%5B0%5D%5BDescription%5D=Office%2016%20Click-to-Run%20Localization%20Component&software%5B0%5D%5BIdentifyingNumber%5D=%7B90160000-008C-0409-1000-0000000FF1CE%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=c%3A%2Fprogram%20files%2Fmicrosoft%20office%2Froot%2Fintegration%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=c%3A%2FWindows%2FInstaller%2F100fb.msi&software%5B0%5D%5BName%5D=Office%2016%20Click-to-Run%20Localization%20Component&software%5B0%5D%5BPackageCache%5D=c%3A%2FWindows%2FInstaller%2F100fb.msi&software%5B0%5D%5BPackageCode%5D=%7B45162705-311D-4756-B012-123283BB9C8A%7D&software%5B0%5D%5BPackageName%5D=C2RIntLoc.en-us.16.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=16.0.12527.20482&software%5B0%5D%5Bid%5D=584975465&software%5B1%5D=1033&software%5B1%5D=1033&software%5B2%5D=c%3A%2FWindows%2FInstaller%2F100fb.msi&software%5B1%5D=1033&software%5B2%5D=c%3A%2FWindows%2FInstaller%2F100fb.msi&software%5B3%5D=Office%2016%20Click-to-Run%20Localization%20Component&software%5B1%5D=1033&software%5B2%5D=c%3A%2FWindows%2FInstaller%2F100fb.msi&software%5B3%5D=Office%2016%20Click-to-Run%20Localization%20Component&software%5B4%5D=c%3A%2FWindows%2FInstaller%2F100fb.msi&software%5B1%5D=1033&software%5B2%5D=c%3A%2FWindows%2FInstaller%2F100fb.msi&software%5B3%5D=Office%2016%20Click-to-Run%20Localization%20Component&software%5B4%5D=c%3A%2FWindows%2FInstaller%2F100fb.msi&software%5B5%5D=%7B45162705-311D-4756-B012-123283BB9C8A%7D&eng_time=1687969240039&nocache=240859453

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Office%2016%20Click-to-Run%20Localization%20Component&software%5B0%5D%5BDescription%5D=Office%2016%20Click-to-Run%20Localization%20Component&software%5B0%5D%5BIdentifyingNumber%5D=%7B90160000-008C-0409-1000-0000000FF1CE%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=c%3A%2Fprogram%20files%2Fmicrosoft%20office%2Froot%2Fintegration%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=c%3A%2FWindows%2FInstaller%2F100fb.msi&software%5B0%5D%5BName%5D=Office%2016%20Click-to-Run%20Localization%20Component&software%5B0%5D%5BPackageCache%5D=c%3A%2FWindows%2FInstaller%2F100fb.msi&software%5B0%5D%5BPackageCode%5D=%7B45162705-311D-4756-B012-123283BB9C8A%7D&software%5B0%5D%5BPackageName%5D=C2RIntLoc.en-us.16.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=16.0.12527.20482&software%5B0%5D%5Bid%5D=584975465&software%5B1%5D=Microsoft%20Corporation&software%5B1%5D=Microsoft%20Corporation&software%5B2%5D=16.0.12527.20482&software%5B1%5D=Microsoft%20Corporation&software%5B2%5D=16.0.12527.20482&software%5B3%5D=584975465&software%5B4%5D=Office%2016%20Click-to-Run%20Licensing%20Component&software%5B4%5D=Office%2016%20Click-to-Run%20Licensing%20Component&software%5B5%5D=Office%2016%20Click-to-Run%20Licensing%20Component&software%5B4%5D=Office%2016%20Click-to-Run%20Licensing%20Component&software%5B5%5D=Office%2016%20Click-to-Run%20Licensing%20Component&software%5B6%5D=%7B90160000-007E-0000-1000-0000000FF1CE%7D&software%5B4%5D=Office%2016%20Click-to-Run%20Licensing%20Component&software%5B5%5D=Office%2016%20Click-to-Run%20Licensing%20Component&software%5B6%5D=%7B90160000-007E-0000-1000-0000000FF1CE%7D&software%5B7%5D=20230621&eng_time=1687969240040&nocache=240860734

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Office%2016%20Click-to-Run%20Licensing%20Component&software%5B0%5D%5BDescription%5D=Office%2016%20Click-to-Run%20Licensing%20Component&software%5B0%5D%5BIdentifyingNumber%5D=%7B90160000-007E-0000-1000-0000000FF1CE%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=c%3A%2Fprogram%20files%2Fmicrosoft%20office%2Froot%2Fintegration%2F&software%5B0%5D%5BLanguage%5D=0&software%5B0%5D%5BLocalPackage%5D=c%3A%2FWindows%2FInstaller%2F100ff.msi&software%5B0%5D%5BName%5D=Office%2016%20Click-to-Run%20Licensing%20Component&software%5B0%5D%5BPackageCache%5D=c%3A%2FWindows%2FInstaller%2F100ff.msi&software%5B0%5D%5BPackageCode%5D=%7B5C6956C6-F838-4CEC-829B-D9425D059C53%7D&software%5B0%5D%5BPackageName%5D=SPPRedist.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=16.0.12527.20482&software%5B0%5D%5Bid%5D=3947252638&software%5B1%5D=0&software%5B1%5D=0&software%5B2%5D=c%3A%2FWindows%2FInstaller%2F100ff.msi&software%5B1%5D=0&software%5B2%5D=c%3A%2FWindows%2FInstaller%2F100ff.msi&software%5B3%5D=Office%2016%20Click-to-Run%20Licensing%20Component&software%5B1%5D=0&software%5B2%5D=c%3A%2FWindows%2FInstaller%2F100ff.msi&software%5B3%5D=Office%2016%20Click-to-Run%20Licensing%20Component&software%5B4%5D=c%3A%2FWindows%2FInstaller%2F100ff.msi&software%5B1%5D=0&software%5B2%5D=c%3A%2FWindows%2FInstaller%2F100ff.msi&software%5B3%5D=Office%2016%20Click-to-Run%20Licensing%20Component&software%5B4%5D=c%3A%2FWindows%2FInstaller%2F100ff.msi&software%5B5%5D=%7B5C6956C6-F838-4CEC-829B-D9425D059C53%7D&eng_time=1687969240041&nocache=240862000

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Office%2016%20Click-to-Run%20Licensing%20Component&software%5B0%5D%5BDescription%5D=Office%2016%20Click-to-Run%20Licensing%20Component&software%5B0%5D%5BIdentifyingNumber%5D=%7B90160000-007E-0000-1000-0000000FF1CE%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=c%3A%2Fprogram%20files%2Fmicrosoft%20office%2Froot%2Fintegration%2F&software%5B0%5D%5BLanguage%5D=0&software%5B0%5D%5BLocalPackage%5D=c%3A%2FWindows%2FInstaller%2F100ff.msi&software%5B0%5D%5BName%5D=Office%2016%20Click-to-Run%20Licensing%20Component&software%5B0%5D%5BPackageCache%5D=c%3A%2FWindows%2FInstaller%2F100ff.msi&software%5B0%5D%5BPackageCode%5D=%7B5C6956C6-F838-4CEC-829B-D9425D059C53%7D&software%5B0%5D%5BPackageName%5D=SPPRedist.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=16.0.12527.20482&software%5B0%5D%5Bid%5D=3947252638&software%5B1%5D=Microsoft%20Corporation&software%5B1%5D=Microsoft%20Corporation&software%5B2%5D=16.0.12527.20482&software%5B1%5D=Microsoft%20Corporation&software%5B2%5D=16.0.12527.20482&software%5B3%5D=3947252638&software%5B4%5D=Microsoft%20Visual%20C%2B%2B%202013%20x86%20Minimum%20Runtime%20-%2012.0.40660&software%5B4%5D=Microsoft%20Visual%20C%2B%2B%202013%20x86%20Minimum%20Runtime%20-%2012.0.40660&software%5B5%5D=Microsoft%20Visual%20C%2B%2B%202013%20x86%20Minimum%20Runtime%20-%2012.0.40660&software%5B4%5D=Microsoft%20Visual%20C%2B%2B%202013%20x86%20Minimum%20Runtime%20-%2012.0.40660&software%5B5%5D=Microsoft%20Visual%20C%2B%2B%202013%20x86%20Minimum%20Runtime%20-%2012.0.40660&software%5B6%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&eng_time=1687969240043&nocache=240863421

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202013%20x86%20Minimum%20Runtime%20-%2012.0.40660&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202013%20x86%20Minimum%20Runtime%20-%2012.0.40660&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B0%5D%5BIdentifyingNumber%5D=%7BE30D8B21-D82D-3211-82CC-0F0A5D1495E8%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7BE30D8B21-D82D-3211-82CC-0F0A5D1495E8%7Dv12.0.40660%2Fpackages%2FvcRuntimeMinimum_x86%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F3ee0.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202013%20x86%20Minimum%20Runtime%20-%2012.0.40660&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F3ee0.msi&software%5B0%5D%5BPackageCode%5D=%7B32708A00-6EE9-4612-89E1-AF165165AE29%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeMinimum_x86.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=12.0.40660&software%5B0%5D%5Bid%5D=1526162135&software%5B1%5D=20230621&software%5B1%5D=20230621&software%5B2%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7BE30D8B21-D82D-3211-82CC-0F0A5D1495E8%7Dv12.0.40660%2Fpackages%2FvcRuntimeMinimum_x86%2F&software%5B1%5D=20230621&software%5B2%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7BE30D8B21-D82D-3211-82CC-0F0A5D1495E8%7Dv12.0.40660%2Fpackages%2FvcRuntimeMinimum_x86%2F&software%5B3%5D=1033&eng_time=1687969240044&nocache=240864671

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202013%20x86%20Minimum%20Runtime%20-%2012.0.40660&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202013%20x86%20Minimum%20Runtime%20-%2012.0.40660&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B0%5D%5BIdentifyingNumber%5D=%7BE30D8B21-D82D-3211-82CC-0F0A5D1495E8%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7BE30D8B21-D82D-3211-82CC-0F0A5D1495E8%7Dv12.0.40660%2Fpackages%2FvcRuntimeMinimum_x86%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F3ee0.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202013%20x86%20Minimum%20Runtime%20-%2012.0.40660&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F3ee0.msi&software%5B0%5D%5BPackageCode%5D=%7B32708A00-6EE9-4612-89E1-AF165165AE29%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeMinimum_x86.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=12.0.40660&software%5B0%5D%5Bid%5D=1526162135&software%5B1%5D=Microsoft%20Visual%20C%2B%2B%202013%20x86%20Minimum%20Runtime%20-%2012.0.40660&software%5B1%5D=Microsoft%20Visual%20C%2B%2B%202013%20x86%20Minimum%20Runtime%20-%2012.0.40660&software%5B2%5D=C%3A%2FWindows%2FInstaller%2F3ee0.msi&software%5B1%5D=Microsoft%20Visual%20C%2B%2B%202013%20x86%20Minimum%20Runtime%20-%2012.0.40660&software%5B2%5D=C%3A%2FWindows%2FInstaller%2F3ee0.msi&software%5B3%5D=%7B32708A00-6EE9-4612-89E1-AF165165AE29%7D&eng_time=1687969240045&nocache=240866000

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202013%20x86%20Minimum%20Runtime%20-%2012.0.40660&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202013%20x86%20Minimum%20Runtime%20-%2012.0.40660&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B0%5D%5BIdentifyingNumber%5D=%7BE30D8B21-D82D-3211-82CC-0F0A5D1495E8%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7BE30D8B21-D82D-3211-82CC-0F0A5D1495E8%7Dv12.0.40660%2Fpackages%2FvcRuntimeMinimum_x86%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F3ee0.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202013%20x86%20Minimum%20Runtime%20-%2012.0.40660&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F3ee0.msi&software%5B0%5D%5BPackageCode%5D=%7B32708A00-6EE9-4612-89E1-AF165165AE29%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeMinimum_x86.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=12.0.40660&software%5B0%5D%5Bid%5D=1526162135&software%5B1%5D=Microsoft%20Corporation&software%5B1%5D=Microsoft%20Corporation&software%5B2%5D=12.0.40660&software%5B1%5D=Microsoft%20Corporation&software%5B2%5D=12.0.40660&software%5B3%5D=1526162135&software%5B4%5D=Microsoft%20Visual%20C%2B%2B%202010%20%20x64%20Redistributable%20-%2010.0.40219&software%5B4%5D=Microsoft%20Visual%20C%2B%2B%202010%20%20x64%20Redistributable%20-%2010.0.40219&software%5B5%5D=Microsoft%20Visual%20C%2B%2B%202010%20%20x64%20Redistributable%20-%2010.0.40219&eng_time=1687969240046&nocache=240867218

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202010%20%20x64%20Redistributable%20-%2010.0.40219&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202010%20%20x64%20Redistributable%20-%2010.0.40219&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D146008&software%5B0%5D%5BIdentifyingNumber%5D=%7B1D8E6291-B0D5-35EC-8441-6616F567A0F7%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=c%3A%2F89c167acd755f0e81c62%2F&software%5B0%5D%5BLanguage%5D=0&software%5B0%5D%5BLocalPackage%5D=c%3A%2FWindows%2FInstaller%2Fe4d2.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202010%20%20x64%20Redistributable%20-%2010.0.40219&software%5B0%5D%5BPackageCache%5D=c%3A%2FWindows%2FInstaller%2Fe4d2.msi&software%5B0%5D%5BPackageCode%5D=%7B80902F2D-E1EF-43CA-B366-74496197E004%7D&software%5B0%5D%5BPackageName%5D=vc_red.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=10.0.40219&software%5B0%5D%5Bid%5D=151959582&software%5B1%5D=%7B1D8E6291-B0D5-35EC-8441-6616F567A0F7%7D&software%5B1%5D=%7B1D8E6291-B0D5-35EC-8441-6616F567A0F7%7D&software%5B2%5D=20230621&software%5B1%5D=%7B1D8E6291-B0D5-35EC-8441-6616F567A0F7%7D&software%5B2%5D=20230621&software%5B3%5D=c%3A%2F89c167acd755f0e81c62%2F&software%5B1%5D=%7B1D8E6291-B0D5-35EC-8441-6616F567A0F7%7D&software%5B2%5D=20230621&software%5B3%5D=c%3A%2F89c167acd755f0e81c62%2F&software%5B4%5D=0&software%5B1%5D=%7B1D8E6291-B0D5-35EC-8441-6616F567A0F7%7D&software%5B2%5D=20230621&software%5B3%5D=c%3A%2F89c167acd755f0e81c62%2F&software%5B4%5D=0&software%5B5%5D=c%3A%2FWindows%2FInstaller%2Fe4d2.msi&eng_time=1687969240047&nocache=240868453

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202010%20%20x64%20Redistributable%20-%2010.0.40219&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202010%20%20x64%20Redistributable%20-%2010.0.40219&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D146008&software%5B0%5D%5BIdentifyingNumber%5D=%7B1D8E6291-B0D5-35EC-8441-6616F567A0F7%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=c%3A%2F89c167acd755f0e81c62%2F&software%5B0%5D%5BLanguage%5D=0&software%5B0%5D%5BLocalPackage%5D=c%3A%2FWindows%2FInstaller%2Fe4d2.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202010%20%20x64%20Redistributable%20-%2010.0.40219&software%5B0%5D%5BPackageCache%5D=c%3A%2FWindows%2FInstaller%2Fe4d2.msi&software%5B0%5D%5BPackageCode%5D=%7B80902F2D-E1EF-43CA-B366-74496197E004%7D&software%5B0%5D%5BPackageName%5D=vc_red.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=10.0.40219&software%5B0%5D%5Bid%5D=151959582&software%5B1%5D=c%3A%2FWindows%2FInstaller%2Fe4d2.msi&software%5B1%5D=c%3A%2FWindows%2FInstaller%2Fe4d2.msi&software%5B2%5D=%7B80902F2D-E1EF-43CA-B366-74496197E004%7D&software%5B1%5D=c%3A%2FWindows%2FInstaller%2Fe4d2.msi&software%5B2%5D=%7B80902F2D-E1EF-43CA-B366-74496197E004%7D&software%5B3%5D=vc_red.msi&software%5B1%5D=c%3A%2FWindows%2FInstaller%2Fe4d2.msi&software%5B2%5D=%7B80902F2D-E1EF-43CA-B366-74496197E004%7D&software%5B3%5D=vc_red.msi&software%5B4%5D=Microsoft%20Corporation&software%5B1%5D=c%3A%2FWindows%2FInstaller%2Fe4d2.msi&software%5B2%5D=%7B80902F2D-E1EF-43CA-B366-74496197E004%7D&software%5B3%5D=vc_red.msi&software%5B4%5D=Microsoft%20Corporation&software%5B5%5D=10.0.40219&eng_time=1687969240049&nocache=240869703

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202010%20%20x64%20Redistributable%20-%2010.0.40219&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202010%20%20x64%20Redistributable%20-%2010.0.40219&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D146008&software%5B0%5D%5BIdentifyingNumber%5D=%7B1D8E6291-B0D5-35EC-8441-6616F567A0F7%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=c%3A%2F89c167acd755f0e81c62%2F&software%5B0%5D%5BLanguage%5D=0&software%5B0%5D%5BLocalPackage%5D=c%3A%2FWindows%2FInstaller%2Fe4d2.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202010%20%20x64%20Redistributable%20-%2010.0.40219&software%5B0%5D%5BPackageCache%5D=c%3A%2FWindows%2FInstaller%2Fe4d2.msi&software%5B0%5D%5BPackageCode%5D=%7B80902F2D-E1EF-43CA-B366-74496197E004%7D&software%5B0%5D%5BPackageName%5D=vc_red.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=10.0.40219&software%5B0%5D%5Bid%5D=151959582&software%5B1%5D=Microsoft%20Visual%20C%2B%2B%202010%20%20x86%20Redistributable%20-%2010.0.40219&software%5B1%5D=Microsoft%20Visual%20C%2B%2B%202010%20%20x86%20Redistributable%20-%2010.0.40219&software%5B2%5D=Microsoft%20Visual%20C%2B%2B%202010%20%20x86%20Redistributable%20-%2010.0.40219&software%5B1%5D=Microsoft%20Visual%20C%2B%2B%202010%20%20x86%20Redistributable%20-%2010.0.40219&software%5B2%5D=Microsoft%20Visual%20C%2B%2B%202010%20%20x86%20Redistributable%20-%2010.0.40219&software%5B3%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D146008&eng_time=1687969240050&nocache=240870953

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202010%20%20x86%20Redistributable%20-%2010.0.40219&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202010%20%20x86%20Redistributable%20-%2010.0.40219&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D146008&software%5B0%5D%5BIdentifyingNumber%5D=%7BF0C3E5D1-1ADE-321E-8167-68EF0DE699A5%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=c%3A%2Fae6575d3fa323404822033db5ee7c0%2F&software%5B0%5D%5BLanguage%5D=0&software%5B0%5D%5BLocalPackage%5D=c%3A%2FWindows%2FInstaller%2Fb9e2.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202010%20%20x86%20Redistributable%20-%2010.0.40219&software%5B0%5D%5BPackageCache%5D=c%3A%2FWindows%2FInstaller%2Fb9e2.msi&software%5B0%5D%5BPackageCode%5D=%7B461C455E-DA40-49B3-871B-14308CC7CEFF%7D&software%5B0%5D%5BPackageName%5D=vc_red.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=10.0.40219&software%5B0%5D%5Bid%5D=547375712&software%5B1%5D=20230621&software%5B1%5D=20230621&software%5B2%5D=c%3A%2Fae6575d3fa323404822033db5ee7c0%2F&software%5B1%5D=20230621&software%5B2%5D=c%3A%2Fae6575d3fa323404822033db5ee7c0%2F&software%5B3%5D=0&software%5B1%5D=20230621&software%5B2%5D=c%3A%2Fae6575d3fa323404822033db5ee7c0%2F&software%5B3%5D=0&software%5B4%5D=c%3A%2FWindows%2FInstaller%2Fb9e2.msi&software%5B1%5D=20230621&software%5B2%5D=c%3A%2Fae6575d3fa323404822033db5ee7c0%2F&software%5B3%5D=0&software%5B4%5D=c%3A%2FWindows%2FInstaller%2Fb9e2.msi&software%5B5%5D=Microsoft%20Visual%20C%2B%2B%202010%20%20x86%20Redistributable%20-%2010.0.40219&eng_time=1687969240051&nocache=240872203

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202010%20%20x86%20Redistributable%20-%2010.0.40219&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202010%20%20x86%20Redistributable%20-%2010.0.40219&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D146008&software%5B0%5D%5BIdentifyingNumber%5D=%7BF0C3E5D1-1ADE-321E-8167-68EF0DE699A5%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=c%3A%2Fae6575d3fa323404822033db5ee7c0%2F&software%5B0%5D%5BLanguage%5D=0&software%5B0%5D%5BLocalPackage%5D=c%3A%2FWindows%2FInstaller%2Fb9e2.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202010%20%20x86%20Redistributable%20-%2010.0.40219&software%5B0%5D%5BPackageCache%5D=c%3A%2FWindows%2FInstaller%2Fb9e2.msi&software%5B0%5D%5BPackageCode%5D=%7B461C455E-DA40-49B3-871B-14308CC7CEFF%7D&software%5B0%5D%5BPackageName%5D=vc_red.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=10.0.40219&software%5B0%5D%5Bid%5D=547375712&software%5B1%5D=%7B461C455E-DA40-49B3-871B-14308CC7CEFF%7D&software%5B1%5D=%7B461C455E-DA40-49B3-871B-14308CC7CEFF%7D&software%5B2%5D=vc_red.msi&software%5B1%5D=%7B461C455E-DA40-49B3-871B-14308CC7CEFF%7D&software%5B2%5D=vc_red.msi&software%5B3%5D=Microsoft%20Corporation&software%5B1%5D=%7B461C455E-DA40-49B3-871B-14308CC7CEFF%7D&software%5B2%5D=vc_red.msi&software%5B3%5D=Microsoft%20Corporation&software%5B4%5D=10.0.40219&software%5B1%5D=%7B461C455E-DA40-49B3-871B-14308CC7CEFF%7D&software%5B2%5D=vc_red.msi&software%5B3%5D=Microsoft%20Corporation&software%5B4%5D=10.0.40219&software%5B5%5D=547375712&software%5B6%5D=Microsoft%20Visual%20C%2B%2B%202013%20x64%20Additional%20Runtime%20-%2012.0.40660&eng_time=1687969240052&nocache=240873703

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202013%20x64%20Additional%20Runtime%20-%2012.0.40660&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202013%20x64%20Additional%20Runtime%20-%2012.0.40660&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B0%5D%5BIdentifyingNumber%5D=%7B5740BD44-B58D-321A-AFC0-6D3D4556DD6C%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7B5740BD44-B58D-321A-AFC0-6D3D4556DD6C%7Dv12.0.40660%2Fpackages%2FvcRuntimeAdditional_amd64%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F3ef4.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202013%20x64%20Additional%20Runtime%20-%2012.0.40660&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F3ef4.msi&software%5B0%5D%5BPackageCode%5D=%7BB43E5DFA-2339-4405-898F-A877E05BE053%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeAdditional_x64.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=12.0.40660&software%5B0%5D%5Bid%5D=3248928843&software%5B1%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B1%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B2%5D=%7B5740BD44-B58D-321A-AFC0-6D3D4556DD6C%7D&software%5B1%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B2%5D=%7B5740BD44-B58D-321A-AFC0-6D3D4556DD6C%7D&software%5B3%5D=20230621&eng_time=1687969240053&nocache=240875000

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202013%20x64%20Additional%20Runtime%20-%2012.0.40660&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202013%20x64%20Additional%20Runtime%20-%2012.0.40660&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B0%5D%5BIdentifyingNumber%5D=%7B5740BD44-B58D-321A-AFC0-6D3D4556DD6C%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7B5740BD44-B58D-321A-AFC0-6D3D4556DD6C%7Dv12.0.40660%2Fpackages%2FvcRuntimeAdditional_amd64%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F3ef4.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202013%20x64%20Additional%20Runtime%20-%2012.0.40660&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F3ef4.msi&software%5B0%5D%5BPackageCode%5D=%7BB43E5DFA-2339-4405-898F-A877E05BE053%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeAdditional_x64.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=12.0.40660&software%5B0%5D%5Bid%5D=3248928843&software%5B1%5D=1033&software%5B1%5D=1033&software%5B2%5D=C%3A%2FWindows%2FInstaller%2F3ef4.msi&software%5B1%5D=1033&software%5B2%5D=C%3A%2FWindows%2FInstaller%2F3ef4.msi&software%5B3%5D=Microsoft%20Visual%20C%2B%2B%202013%20x64%20Additional%20Runtime%20-%2012.0.40660&software%5B1%5D=1033&software%5B2%5D=C%3A%2FWindows%2FInstaller%2F3ef4.msi&software%5B3%5D=Microsoft%20Visual%20C%2B%2B%202013%20x64%20Additional%20Runtime%20-%2012.0.40660&software%5B4%5D=C%3A%2FWindows%2FInstaller%2F3ef4.msi&eng_time=1687969240055&nocache=240876218

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202013%20x64%20Additional%20Runtime%20-%2012.0.40660&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202013%20x64%20Additional%20Runtime%20-%2012.0.40660&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B0%5D%5BIdentifyingNumber%5D=%7B5740BD44-B58D-321A-AFC0-6D3D4556DD6C%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7B5740BD44-B58D-321A-AFC0-6D3D4556DD6C%7Dv12.0.40660%2Fpackages%2FvcRuntimeAdditional_amd64%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F3ef4.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202013%20x64%20Additional%20Runtime%20-%2012.0.40660&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F3ef4.msi&software%5B0%5D%5BPackageCode%5D=%7BB43E5DFA-2339-4405-898F-A877E05BE053%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeAdditional_x64.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=12.0.40660&software%5B0%5D%5Bid%5D=3248928843&software%5B1%5D=vc_runtimeAdditional_x64.msi&software%5B1%5D=vc_runtimeAdditional_x64.msi&software%5B2%5D=Microsoft%20Corporation&software%5B1%5D=vc_runtimeAdditional_x64.msi&software%5B2%5D=Microsoft%20Corporation&software%5B3%5D=12.0.40660&software%5B1%5D=vc_runtimeAdditional_x64.msi&software%5B2%5D=Microsoft%20Corporation&software%5B3%5D=12.0.40660&software%5B4%5D=3248928843&software%5B5%5D=Java%208%20Update%2066%20%2864-bit%29&software%5B5%5D=Java%208%20Update%2066%20%2864-bit%29&software%5B6%5D=Java%208%20Update%2066%20%2864-bit%29&eng_time=1687969240056&nocache=240877453

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Java%208%20Update%2066%20%2864-bit%29&software%5B0%5D%5BDescription%5D=Java%208%20Update%2066%20%2864-bit%29&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fjava.com%2Fhelp&software%5B0%5D%5BIdentifyingNumber%5D=%7B26A24AE4-039D-4CA4-87B4-2F86418066F0%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallLocation%5D=C%3A%2FProgram%20Files%2FJava%2Fjre1.8.0_66%2F&software%5B0%5D%5BInstallSource%5D=C%3A%2FUsers%2FAdmin%2FAppData%2FLocalLow%2FOracle%2FJava%2Fjre1.8.0_66_x64%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F100f3.msi&software%5B0%5D%5BName%5D=Java%208%20Update%2066%20%2864-bit%29&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F100f3.msi&software%5B0%5D%5BPackageCode%5D=%7B66E99404-46CB-4477-8777-E5E905653000%7D&software%5B0%5D%5BPackageName%5D=jre1.8.0_66.msi&software%5B0%5D%5BProductID%5D=none&software%5B0%5D%5BRegOwner%5D=Admin&software%5B0%5D%5BURLInfoAbout%5D=http%3A%2F%2Fjava.com&software%5B0%5D%5BURLUpdateInfo%5D=http%3A%2F%2Fjava.sun.com&software%5B0%5D%5BVendor%5D=Oracle%20Corporation&software%5B0%5D%5BVersion%5D=8.0.660.17&software%5B0%5D%5Bid%5D=2584282317&software%5B1%5D=%7B26A24AE4-039D-4CA4-87B4-2F86418066F0%7D&software%5B1%5D=%7B26A24AE4-039D-4CA4-87B4-2F86418066F0%7D&software%5B2%5D=20230621&software%5B1%5D=%7B26A24AE4-039D-4CA4-87B4-2F86418066F0%7D&software%5B2%5D=20230621&software%5B3%5D=C%3A%2FProgram%20Files%2FJava%2Fjre1.8.0_66%2F&software%5B1%5D=%7B26A24AE4-039D-4CA4-87B4-2F86418066F0%7D&software%5B2%5D=20230621&software%5B3%5D=C%3A%2FProgram%20Files%2FJava%2Fjre1.8.0_66%2F&software%5B4%5D=C%3A%2FUsers%2FAdmin%2FAppData%2FLocalLow%2FOracle%2FJava%2Fjre1.8.0_66_x64%2F&eng_time=1687969240058&nocache=240878812

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Java%208%20Update%2066%20%2864-bit%29&software%5B0%5D%5BDescription%5D=Java%208%20Update%2066%20%2864-bit%29&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fjava.com%2Fhelp&software%5B0%5D%5BIdentifyingNumber%5D=%7B26A24AE4-039D-4CA4-87B4-2F86418066F0%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallLocation%5D=C%3A%2FProgram%20Files%2FJava%2Fjre1.8.0_66%2F&software%5B0%5D%5BInstallSource%5D=C%3A%2FUsers%2FAdmin%2FAppData%2FLocalLow%2FOracle%2FJava%2Fjre1.8.0_66_x64%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F100f3.msi&software%5B0%5D%5BName%5D=Java%208%20Update%2066%20%2864-bit%29&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F100f3.msi&software%5B0%5D%5BPackageCode%5D=%7B66E99404-46CB-4477-8777-E5E905653000%7D&software%5B0%5D%5BPackageName%5D=jre1.8.0_66.msi&software%5B0%5D%5BProductID%5D=none&software%5B0%5D%5BRegOwner%5D=Admin&software%5B0%5D%5BURLInfoAbout%5D=http%3A%2F%2Fjava.com&software%5B0%5D%5BURLUpdateInfo%5D=http%3A%2F%2Fjava.sun.com&software%5B0%5D%5BVendor%5D=Oracle%20Corporation&software%5B0%5D%5BVersion%5D=8.0.660.17&software%5B0%5D%5Bid%5D=2584282317&software%5B1%5D=C%3A%2FWindows%2FInstaller%2F100f3.msi&software%5B1%5D=C%3A%2FWindows%2FInstaller%2F100f3.msi&software%5B2%5D=Java%208%20Update%2066%20%2864-bit%29&software%5B1%5D=C%3A%2FWindows%2FInstaller%2F100f3.msi&software%5B2%5D=Java%208%20Update%2066%20%2864-bit%29&software%5B3%5D=C%3A%2FWindows%2FInstaller%2F100f3.msi&eng_time=1687969240059&nocache=240880203

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Java%208%20Update%2066%20%2864-bit%29&software%5B0%5D%5BDescription%5D=Java%208%20Update%2066%20%2864-bit%29&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fjava.com%2Fhelp&software%5B0%5D%5BIdentifyingNumber%5D=%7B26A24AE4-039D-4CA4-87B4-2F86418066F0%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallLocation%5D=C%3A%2FProgram%20Files%2FJava%2Fjre1.8.0_66%2F&software%5B0%5D%5BInstallSource%5D=C%3A%2FUsers%2FAdmin%2FAppData%2FLocalLow%2FOracle%2FJava%2Fjre1.8.0_66_x64%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F100f3.msi&software%5B0%5D%5BName%5D=Java%208%20Update%2066%20%2864-bit%29&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F100f3.msi&software%5B0%5D%5BPackageCode%5D=%7B66E99404-46CB-4477-8777-E5E905653000%7D&software%5B0%5D%5BPackageName%5D=jre1.8.0_66.msi&software%5B0%5D%5BProductID%5D=none&software%5B0%5D%5BRegOwner%5D=Admin&software%5B0%5D%5BURLInfoAbout%5D=http%3A%2F%2Fjava.com&software%5B0%5D%5BURLUpdateInfo%5D=http%3A%2F%2Fjava.sun.com&software%5B0%5D%5BVendor%5D=Oracle%20Corporation&software%5B0%5D%5BVersion%5D=8.0.660.17&software%5B0%5D%5Bid%5D=2584282317&software%5B1%5D=jre1.8.0_66.msi&software%5B1%5D=jre1.8.0_66.msi&software%5B2%5D=none&software%5B1%5D=jre1.8.0_66.msi&software%5B2%5D=none&software%5B3%5D=Admin&software%5B1%5D=jre1.8.0_66.msi&software%5B2%5D=none&software%5B3%5D=Admin&software%5B4%5D=http%3A%2F%2Fjava.com&software%5B1%5D=jre1.8.0_66.msi&software%5B2%5D=none&software%5B3%5D=Admin&software%5B4%5D=http%3A%2F%2Fjava.com&software%5B5%5D=http%3A%2F%2Fjava.sun.com&eng_time=1687969240061&nocache=240881437

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Java%208%20Update%2066%20%2864-bit%29&software%5B0%5D%5BDescription%5D=Java%208%20Update%2066%20%2864-bit%29&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fjava.com%2Fhelp&software%5B0%5D%5BIdentifyingNumber%5D=%7B26A24AE4-039D-4CA4-87B4-2F86418066F0%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallLocation%5D=C%3A%2FProgram%20Files%2FJava%2Fjre1.8.0_66%2F&software%5B0%5D%5BInstallSource%5D=C%3A%2FUsers%2FAdmin%2FAppData%2FLocalLow%2FOracle%2FJava%2Fjre1.8.0_66_x64%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F100f3.msi&software%5B0%5D%5BName%5D=Java%208%20Update%2066%20%2864-bit%29&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F100f3.msi&software%5B0%5D%5BPackageCode%5D=%7B66E99404-46CB-4477-8777-E5E905653000%7D&software%5B0%5D%5BPackageName%5D=jre1.8.0_66.msi&software%5B0%5D%5BProductID%5D=none&software%5B0%5D%5BRegOwner%5D=Admin&software%5B0%5D%5BURLInfoAbout%5D=http%3A%2F%2Fjava.com&software%5B0%5D%5BURLUpdateInfo%5D=http%3A%2F%2Fjava.sun.com&software%5B0%5D%5BVendor%5D=Oracle%20Corporation&software%5B0%5D%5BVersion%5D=8.0.660.17&software%5B0%5D%5Bid%5D=2584282317&software%5B1%5D=8.0.660.17&software%5B1%5D=8.0.660.17&software%5B2%5D=2584282317&software%5B3%5D=Java%20SE%20Development%20Kit%208%20Update%2066%20%2864-bit%29&software%5B3%5D=Java%20SE%20Development%20Kit%208%20Update%2066%20%2864-bit%29&software%5B4%5D=Java%20SE%20Development%20Kit%208%20Update%2066%20%2864-bit%29&software%5B3%5D=Java%20SE%20Development%20Kit%208%20Update%2066%20%2864-bit%29&software%5B4%5D=Java%20SE%20Development%20Kit%208%20Update%2066%20%2864-bit%29&software%5B5%5D=http%3A%2F%2Fjava.com%2Fhelp&eng_time=1687969240062&nocache=240882843

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Java%20SE%20Development%20Kit%208%20Update%2066%20%2864-bit%29&software%5B0%5D%5BDescription%5D=Java%20SE%20Development%20Kit%208%20Update%2066%20%2864-bit%29&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fjava.com%2Fhelp&software%5B0%5D%5BIdentifyingNumber%5D=%7B64A3A4F4-B792-11D6-A78A-00B0D0180660%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallLocation%5D=C%3A%2FProgram%20Files%2FJava%2Fjdk1.8.0_66%2F&software%5B0%5D%5BInstallSource%5D=C%3A%2FUsers%2FAdmin%2FAppData%2FLocalLow%2FOracle%2FJava%2Fjdk1.8.0_66_x64%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F100ef.msi&software%5B0%5D%5BName%5D=Java%20SE%20Development%20Kit%208%20Update%2066%20%2864-bit%29&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F100ef.msi&software%5B0%5D%5BPackageCode%5D=%7B815A2FCE-02BF-4A0A-B155-823D72D1A4FF%7D&software%5B0%5D%5BPackageName%5D=jdk1.8.0_66.msi&software%5B0%5D%5BProductID%5D=none&software%5B0%5D%5BRegOwner%5D=Admin&software%5B0%5D%5BURLInfoAbout%5D=http%3A%2F%2Fjava.com&software%5B0%5D%5BURLUpdateInfo%5D=http%3A%2F%2Fwww.oracle.com%2Ftechnetwork%2Fjava%2Fjavase%2Fdownloads&software%5B0%5D%5BVendor%5D=Oracle%20Corporation&software%5B0%5D%5BVersion%5D=8.0.660.17&software%5B0%5D%5Bid%5D=2711442207&software%5B1%5D=20230621&software%5B1%5D=20230621&software%5B2%5D=C%3A%2FProgram%20Files%2FJava%2Fjdk1.8.0_66%2F&software%5B1%5D=20230621&software%5B2%5D=C%3A%2FProgram%20Files%2FJava%2Fjdk1.8.0_66%2F&software%5B3%5D=C%3A%2FUsers%2FAdmin%2FAppData%2FLocalLow%2FOracle%2FJava%2Fjdk1.8.0_66_x64%2F&eng_time=1687969240065&nocache=240884187

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Java%20SE%20Development%20Kit%208%20Update%2066%20%2864-bit%29&software%5B0%5D%5BDescription%5D=Java%20SE%20Development%20Kit%208%20Update%2066%20%2864-bit%29&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fjava.com%2Fhelp&software%5B0%5D%5BIdentifyingNumber%5D=%7B64A3A4F4-B792-11D6-A78A-00B0D0180660%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallLocation%5D=C%3A%2FProgram%20Files%2FJava%2Fjdk1.8.0_66%2F&software%5B0%5D%5BInstallSource%5D=C%3A%2FUsers%2FAdmin%2FAppData%2FLocalLow%2FOracle%2FJava%2Fjdk1.8.0_66_x64%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F100ef.msi&software%5B0%5D%5BName%5D=Java%20SE%20Development%20Kit%208%20Update%2066%20%2864-bit%29&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F100ef.msi&software%5B0%5D%5BPackageCode%5D=%7B815A2FCE-02BF-4A0A-B155-823D72D1A4FF%7D&software%5B0%5D%5BPackageName%5D=jdk1.8.0_66.msi&software%5B0%5D%5BProductID%5D=none&software%5B0%5D%5BRegOwner%5D=Admin&software%5B0%5D%5BURLInfoAbout%5D=http%3A%2F%2Fjava.com&software%5B0%5D%5BURLUpdateInfo%5D=http%3A%2F%2Fwww.oracle.com%2Ftechnetwork%2Fjava%2Fjavase%2Fdownloads&software%5B0%5D%5BVendor%5D=Oracle%20Corporation&software%5B0%5D%5BVersion%5D=8.0.660.17&software%5B0%5D%5Bid%5D=2711442207&software%5B1%5D=C%3A%2FWindows%2FInstaller%2F100ef.msi&software%5B1%5D=C%3A%2FWindows%2FInstaller%2F100ef.msi&software%5B2%5D=Java%20SE%20Development%20Kit%208%20Update%2066%20%2864-bit%29&software%5B1%5D=C%3A%2FWindows%2FInstaller%2F100ef.msi&software%5B2%5D=Java%20SE%20Development%20Kit%208%20Update%2066%20%2864-bit%29&software%5B3%5D=C%3A%2FWindows%2FInstaller%2F100ef.msi&eng_time=1687969240066&nocache=240885484

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Java%20SE%20Development%20Kit%208%20Update%2066%20%2864-bit%29&software%5B0%5D%5BDescription%5D=Java%20SE%20Development%20Kit%208%20Update%2066%20%2864-bit%29&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fjava.com%2Fhelp&software%5B0%5D%5BIdentifyingNumber%5D=%7B64A3A4F4-B792-11D6-A78A-00B0D0180660%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallLocation%5D=C%3A%2FProgram%20Files%2FJava%2Fjdk1.8.0_66%2F&software%5B0%5D%5BInstallSource%5D=C%3A%2FUsers%2FAdmin%2FAppData%2FLocalLow%2FOracle%2FJava%2Fjdk1.8.0_66_x64%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F100ef.msi&software%5B0%5D%5BName%5D=Java%20SE%20Development%20Kit%208%20Update%2066%20%2864-bit%29&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F100ef.msi&software%5B0%5D%5BPackageCode%5D=%7B815A2FCE-02BF-4A0A-B155-823D72D1A4FF%7D&software%5B0%5D%5BPackageName%5D=jdk1.8.0_66.msi&software%5B0%5D%5BProductID%5D=none&software%5B0%5D%5BRegOwner%5D=Admin&software%5B0%5D%5BURLInfoAbout%5D=http%3A%2F%2Fjava.com&software%5B0%5D%5BURLUpdateInfo%5D=http%3A%2F%2Fwww.oracle.com%2Ftechnetwork%2Fjava%2Fjavase%2Fdownloads&software%5B0%5D%5BVendor%5D=Oracle%20Corporation&software%5B0%5D%5BVersion%5D=8.0.660.17&software%5B0%5D%5Bid%5D=2711442207&software%5B1%5D=jdk1.8.0_66.msi&software%5B1%5D=jdk1.8.0_66.msi&software%5B2%5D=none&software%5B1%5D=jdk1.8.0_66.msi&software%5B2%5D=none&software%5B3%5D=Admin&software%5B1%5D=jdk1.8.0_66.msi&software%5B2%5D=none&software%5B3%5D=Admin&software%5B4%5D=http%3A%2F%2Fjava.com&eng_time=1687969240068&nocache=240886718

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Java%20SE%20Development%20Kit%208%20Update%2066%20%2864-bit%29&software%5B0%5D%5BDescription%5D=Java%20SE%20Development%20Kit%208%20Update%2066%20%2864-bit%29&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fjava.com%2Fhelp&software%5B0%5D%5BIdentifyingNumber%5D=%7B64A3A4F4-B792-11D6-A78A-00B0D0180660%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallLocation%5D=C%3A%2FProgram%20Files%2FJava%2Fjdk1.8.0_66%2F&software%5B0%5D%5BInstallSource%5D=C%3A%2FUsers%2FAdmin%2FAppData%2FLocalLow%2FOracle%2FJava%2Fjdk1.8.0_66_x64%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F100ef.msi&software%5B0%5D%5BName%5D=Java%20SE%20Development%20Kit%208%20Update%2066%20%2864-bit%29&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F100ef.msi&software%5B0%5D%5BPackageCode%5D=%7B815A2FCE-02BF-4A0A-B155-823D72D1A4FF%7D&software%5B0%5D%5BPackageName%5D=jdk1.8.0_66.msi&software%5B0%5D%5BProductID%5D=none&software%5B0%5D%5BRegOwner%5D=Admin&software%5B0%5D%5BURLInfoAbout%5D=http%3A%2F%2Fjava.com&software%5B0%5D%5BURLUpdateInfo%5D=http%3A%2F%2Fwww.oracle.com%2Ftechnetwork%2Fjava%2Fjavase%2Fdownloads&software%5B0%5D%5BVendor%5D=Oracle%20Corporation&software%5B0%5D%5BVersion%5D=8.0.660.17&software%5B0%5D%5Bid%5D=2711442207&software%5B1%5D=Oracle%20Corporation&software%5B1%5D=Oracle%20Corporation&software%5B2%5D=8.0.660.17&software%5B1%5D=Oracle%20Corporation&software%5B2%5D=8.0.660.17&software%5B3%5D=2711442207&software%5B4%5D=Microsoft%20Visual%20C%2B%2B%202022%20X86%20Minimum%20Runtime%20-%2014.30.30704&eng_time=1687969240070&nocache=240888062

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202022%20X86%20Minimum%20Runtime%20-%2014.30.30704&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202022%20X86%20Minimum%20Runtime%20-%2014.30.30704&software%5B0%5D%5BIdentifyingNumber%5D=%7BF6080405-9FA8-4CAA-9982-14E95D1A3DAC%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7BF6080405-9FA8-4CAA-9982-14E95D1A3DAC%7Dv14.30.30704%2Fpackages%2FvcRuntimeMinimum_x86%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F3ee8.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202022%20X86%20Minimum%20Runtime%20-%2014.30.30704&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F3ee8.msi&software%5B0%5D%5BPackageCode%5D=%7B0B5A8183-9EE9-4839-8972-66A4DE491382%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeMinimum_x86.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=14.30.30704&software%5B0%5D%5Bid%5D=1576417487&software%5B1%5D=%7BF6080405-9FA8-4CAA-9982-14E95D1A3DAC%7D&software%5B1%5D=%7BF6080405-9FA8-4CAA-9982-14E95D1A3DAC%7D&software%5B2%5D=20230621&software%5B1%5D=%7BF6080405-9FA8-4CAA-9982-14E95D1A3DAC%7D&software%5B2%5D=20230621&software%5B3%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7BF6080405-9FA8-4CAA-9982-14E95D1A3DAC%7Dv14.30.30704%2Fpackages%2FvcRuntimeMinimum_x86%2F&software%5B1%5D=%7BF6080405-9FA8-4CAA-9982-14E95D1A3DAC%7D&software%5B2%5D=20230621&software%5B3%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7BF6080405-9FA8-4CAA-9982-14E95D1A3DAC%7Dv14.30.30704%2Fpackages%2FvcRuntimeMinimum_x86%2F&software%5B4%5D=1033&eng_time=1687969240072&nocache=240889296

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202022%20X86%20Minimum%20Runtime%20-%2014.30.30704&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202022%20X86%20Minimum%20Runtime%20-%2014.30.30704&software%5B0%5D%5BIdentifyingNumber%5D=%7BF6080405-9FA8-4CAA-9982-14E95D1A3DAC%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7BF6080405-9FA8-4CAA-9982-14E95D1A3DAC%7Dv14.30.30704%2Fpackages%2FvcRuntimeMinimum_x86%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F3ee8.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202022%20X86%20Minimum%20Runtime%20-%2014.30.30704&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F3ee8.msi&software%5B0%5D%5BPackageCode%5D=%7B0B5A8183-9EE9-4839-8972-66A4DE491382%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeMinimum_x86.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=14.30.30704&software%5B0%5D%5Bid%5D=1576417487&software%5B1%5D=Microsoft%20Visual%20C%2B%2B%202022%20X86%20Minimum%20Runtime%20-%2014.30.30704&software%5B1%5D=Microsoft%20Visual%20C%2B%2B%202022%20X86%20Minimum%20Runtime%20-%2014.30.30704&software%5B2%5D=C%3A%2FWindows%2FInstaller%2F3ee8.msi&software%5B1%5D=Microsoft%20Visual%20C%2B%2B%202022%20X86%20Minimum%20Runtime%20-%2014.30.30704&software%5B2%5D=C%3A%2FWindows%2FInstaller%2F3ee8.msi&software%5B3%5D=%7B0B5A8183-9EE9-4839-8972-66A4DE491382%7D&eng_time=1687969240073&nocache=240890546

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202022%20X86%20Minimum%20Runtime%20-%2014.30.30704&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202022%20X86%20Minimum%20Runtime%20-%2014.30.30704&software%5B0%5D%5BIdentifyingNumber%5D=%7BF6080405-9FA8-4CAA-9982-14E95D1A3DAC%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7BF6080405-9FA8-4CAA-9982-14E95D1A3DAC%7Dv14.30.30704%2Fpackages%2FvcRuntimeMinimum_x86%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F3ee8.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202022%20X86%20Minimum%20Runtime%20-%2014.30.30704&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F3ee8.msi&software%5B0%5D%5BPackageCode%5D=%7B0B5A8183-9EE9-4839-8972-66A4DE491382%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeMinimum_x86.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=14.30.30704&software%5B0%5D%5Bid%5D=1576417487&software%5B1%5D=Microsoft%20Corporation&software%5B1%5D=Microsoft%20Corporation&software%5B2%5D=14.30.30704&software%5B1%5D=Microsoft%20Corporation&software%5B2%5D=14.30.30704&software%5B3%5D=1576417487&software%5B4%5D=Microsoft%20Visual%20C%2B%2B%202022%20X86%20Additional%20Runtime%20-%2014.30.30704&software%5B4%5D=Microsoft%20Visual%20C%2B%2B%202022%20X86%20Additional%20Runtime%20-%2014.30.30704&software%5B5%5D=Microsoft%20Visual%20C%2B%2B%202022%20X86%20Additional%20Runtime%20-%2014.30.30704&eng_time=1687969240075&nocache=240891812

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202022%20X86%20Additional%20Runtime%20-%2014.30.30704&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202022%20X86%20Additional%20Runtime%20-%2014.30.30704&software%5B0%5D%5BIdentifyingNumber%5D=%7BBF08E976-B92E-4336-B56F-2171179476C4%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7BBF08E976-B92E-4336-B56F-2171179476C4%7Dv14.30.30704%2Fpackages%2FvcRuntimeAdditional_x86%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F3eec.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202022%20X86%20Additional%20Runtime%20-%2014.30.30704&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F3eec.msi&software%5B0%5D%5BPackageCode%5D=%7B3CB56BD1-51F6-4D06-97B3-B7A5C608C017%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeAdditional_x86.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=14.30.30704&software%5B0%5D%5Bid%5D=1866170771&software%5B1%5D=20230621&software%5B1%5D=20230621&software%5B2%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7BBF08E976-B92E-4336-B56F-2171179476C4%7Dv14.30.30704%2Fpackages%2FvcRuntimeAdditional_x86%2F&software%5B1%5D=20230621&software%5B2%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7BBF08E976-B92E-4336-B56F-2171179476C4%7Dv14.30.30704%2Fpackages%2FvcRuntimeAdditional_x86%2F&software%5B3%5D=1033&software%5B1%5D=20230621&software%5B2%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7BBF08E976-B92E-4336-B56F-2171179476C4%7Dv14.30.30704%2Fpackages%2FvcRuntimeAdditional_x86%2F&software%5B3%5D=1033&software%5B4%5D=C%3A%2FWindows%2FInstaller%2F3eec.msi&eng_time=1687969240076&nocache=240893250

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202022%20X86%20Additional%20Runtime%20-%2014.30.30704&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202022%20X86%20Additional%20Runtime%20-%2014.30.30704&software%5B0%5D%5BIdentifyingNumber%5D=%7BBF08E976-B92E-4336-B56F-2171179476C4%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7BBF08E976-B92E-4336-B56F-2171179476C4%7Dv14.30.30704%2Fpackages%2FvcRuntimeAdditional_x86%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F3eec.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202022%20X86%20Additional%20Runtime%20-%2014.30.30704&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F3eec.msi&software%5B0%5D%5BPackageCode%5D=%7B3CB56BD1-51F6-4D06-97B3-B7A5C608C017%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeAdditional_x86.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=14.30.30704&software%5B0%5D%5Bid%5D=1866170771&software%5B1%5D=C%3A%2FWindows%2FInstaller%2F3eec.msi&software%5B1%5D=C%3A%2FWindows%2FInstaller%2F3eec.msi&software%5B2%5D=%7B3CB56BD1-51F6-4D06-97B3-B7A5C608C017%7D&software%5B1%5D=C%3A%2FWindows%2FInstaller%2F3eec.msi&software%5B2%5D=%7B3CB56BD1-51F6-4D06-97B3-B7A5C608C017%7D&software%5B3%5D=vc_runtimeAdditional_x86.msi&software%5B1%5D=C%3A%2FWindows%2FInstaller%2F3eec.msi&software%5B2%5D=%7B3CB56BD1-51F6-4D06-97B3-B7A5C608C017%7D&software%5B3%5D=vc_runtimeAdditional_x86.msi&software%5B4%5D=Microsoft%20Corporation&eng_time=1687969240077&nocache=240894578

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202022%20X86%20Additional%20Runtime%20-%2014.30.30704&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202022%20X86%20Additional%20Runtime%20-%2014.30.30704&software%5B0%5D%5BIdentifyingNumber%5D=%7BBF08E976-B92E-4336-B56F-2171179476C4%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7BBF08E976-B92E-4336-B56F-2171179476C4%7Dv14.30.30704%2Fpackages%2FvcRuntimeAdditional_x86%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F3eec.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202022%20X86%20Additional%20Runtime%20-%2014.30.30704&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F3eec.msi&software%5B0%5D%5BPackageCode%5D=%7B3CB56BD1-51F6-4D06-97B3-B7A5C608C017%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeAdditional_x86.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=14.30.30704&software%5B0%5D%5Bid%5D=1866170771&software%5B1%5D=1866170771&software%5B2%5D=Microsoft%20Visual%20C%2B%2B%202008%20Redistributable%20-%20x64%209.0.30729.6161&software%5B2%5D=Microsoft%20Visual%20C%2B%2B%202008%20Redistributable%20-%20x64%209.0.30729.6161&software%5B3%5D=Microsoft%20Visual%20C%2B%2B%202008%20Redistributable%20-%20x64%209.0.30729.6161&software%5B2%5D=Microsoft%20Visual%20C%2B%2B%202008%20Redistributable%20-%20x64%209.0.30729.6161&software%5B3%5D=Microsoft%20Visual%20C%2B%2B%202008%20Redistributable%20-%20x64%209.0.30729.6161&software%5B4%5D=%7B5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4%7D&eng_time=1687969240078&nocache=240895828

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202008%20Redistributable%20-%20x64%209.0.30729.6161&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202008%20Redistributable%20-%20x64%209.0.30729.6161&software%5B0%5D%5BIdentifyingNumber%5D=%7B5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=c%3A%2F14005b0e6ee6f8fe61768b06e4%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=c%3A%2FWindows%2FInstaller%2Fe4cd.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202008%20Redistributable%20-%20x64%209.0.30729.6161&software%5B0%5D%5BPackageCache%5D=c%3A%2FWindows%2FInstaller%2Fe4cd.msi&software%5B0%5D%5BPackageCode%5D=%7B9C7D912C-6EDE-47A4-962E-7A83663440BA%7D&software%5B0%5D%5BPackageName%5D=vc_red.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=9.0.30729.6161&software%5B0%5D%5Bid%5D=4284605769&software%5B1%5D=c%3A%2F14005b0e6ee6f8fe61768b06e4%2F&software%5B1%5D=c%3A%2F14005b0e6ee6f8fe61768b06e4%2F&software%5B2%5D=1033&software%5B1%5D=c%3A%2F14005b0e6ee6f8fe61768b06e4%2F&software%5B2%5D=1033&software%5B3%5D=c%3A%2FWindows%2FInstaller%2Fe4cd.msi&software%5B1%5D=c%3A%2F14005b0e6ee6f8fe61768b06e4%2F&software%5B2%5D=1033&software%5B3%5D=c%3A%2FWindows%2FInstaller%2Fe4cd.msi&software%5B4%5D=Microsoft%20Visual%20C%2B%2B%202008%20Redistributable%20-%20x64%209.0.30729.6161&software%5B1%5D=c%3A%2F14005b0e6ee6f8fe61768b06e4%2F&software%5B2%5D=1033&software%5B3%5D=c%3A%2FWindows%2FInstaller%2Fe4cd.msi&software%5B4%5D=Microsoft%20Visual%20C%2B%2B%202008%20Redistributable%20-%20x64%209.0.30729.6161&software%5B5%5D=c%3A%2FWindows%2FInstaller%2Fe4cd.msi&eng_time=1687969240080&nocache=240897046

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202008%20Redistributable%20-%20x64%209.0.30729.6161&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202008%20Redistributable%20-%20x64%209.0.30729.6161&software%5B0%5D%5BIdentifyingNumber%5D=%7B5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=c%3A%2F14005b0e6ee6f8fe61768b06e4%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=c%3A%2FWindows%2FInstaller%2Fe4cd.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202008%20Redistributable%20-%20x64%209.0.30729.6161&software%5B0%5D%5BPackageCache%5D=c%3A%2FWindows%2FInstaller%2Fe4cd.msi&software%5B0%5D%5BPackageCode%5D=%7B9C7D912C-6EDE-47A4-962E-7A83663440BA%7D&software%5B0%5D%5BPackageName%5D=vc_red.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=9.0.30729.6161&software%5B0%5D%5Bid%5D=4284605769&software%5B1%5D=vc_red.msi&software%5B1%5D=vc_red.msi&software%5B2%5D=Microsoft%20Corporation&software%5B1%5D=vc_red.msi&software%5B2%5D=Microsoft%20Corporation&software%5B3%5D=9.0.30729.6161&software%5B1%5D=vc_red.msi&software%5B2%5D=Microsoft%20Corporation&software%5B3%5D=9.0.30729.6161&software%5B4%5D=4284605769&software%5B5%5D=Adobe%20Acrobat%20Reader%20DC&software%5B5%5D=Adobe%20Acrobat%20Reader%20DC&software%5B6%5D=Adobe%20Acrobat%20Reader%20DC&software%5B5%5D=Adobe%20Acrobat%20Reader%20DC&software%5B6%5D=Adobe%20Acrobat%20Reader%20DC&software%5B7%5D=http%3A%2F%2Fwww.adobe.com%2Fsupport%2Fmain.html&eng_time=1687969240081&nocache=240898281

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Adobe%20Acrobat%20Reader%20DC&software%5B0%5D%5BDescription%5D=Adobe%20Acrobat%20Reader%20DC&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fwww.adobe.com%2Fsupport%2Fmain.html&software%5B0%5D%5BIdentifyingNumber%5D=%7BAC76BA86-7AD7-1033-7B44-AC0F074E4100%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallLocation%5D=C%3A%2FProgram%20Files%20%28x86%29%2FAdobe%2FAcrobat%20Reader%20DC%2F&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FAdobe%2FSetup%2F%7BAC76BA86-7AD7-1033-7B44-AC0F074E4100%7D%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2Ffa65.msi&software%5B0%5D%5BName%5D=Adobe%20Acrobat%20Reader%20DC&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2Ffa65.msi&software%5B0%5D%5BPackageCode%5D=%7BD1523CF4-4315-41D0-B4C0-4B764ECB31EA%7D&software%5B0%5D%5BPackageName%5D=AcroRead.msi&software%5B0%5D%5BProductID%5D=none&software%5B0%5D%5BRegOwner%5D=Admin&software%5B0%5D%5BURLInfoAbout%5D=http%3A%2F%2Fwww.adobe.com&software%5B0%5D%5BURLUpdateInfo%5D=http%3A%2F%2Fhelpx.adobe.com%2Freader.html&software%5B0%5D%5BVendor%5D=Adobe%20Systems%20Incorporated&software%5B0%5D%5BVersion%5D=19.010.20069&software%5B0%5D%5Bid%5D=4223209636&software%5B1%5D=20230621&software%5B1%5D=20230621&software%5B2%5D=C%3A%2FProgram%20Files%20%28x86%29%2FAdobe%2FAcrobat%20Reader%20DC%2F&software%5B1%5D=20230621&software%5B2%5D=C%3A%2FProgram%20Files%20%28x86%29%2FAdobe%2FAcrobat%20Reader%20DC%2F&software%5B3%5D=C%3A%2FProgramData%2FAdobe%2FSetup%2F%7BAC76BA86-7AD7-1033-7B44-AC0F074E4100%7D%2F&eng_time=1687969240082&nocache=240899578

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Adobe%20Acrobat%20Reader%20DC&software%5B0%5D%5BDescription%5D=Adobe%20Acrobat%20Reader%20DC&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fwww.adobe.com%2Fsupport%2Fmain.html&software%5B0%5D%5BIdentifyingNumber%5D=%7BAC76BA86-7AD7-1033-7B44-AC0F074E4100%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallLocation%5D=C%3A%2FProgram%20Files%20%28x86%29%2FAdobe%2FAcrobat%20Reader%20DC%2F&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FAdobe%2FSetup%2F%7BAC76BA86-7AD7-1033-7B44-AC0F074E4100%7D%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2Ffa65.msi&software%5B0%5D%5BName%5D=Adobe%20Acrobat%20Reader%20DC&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2Ffa65.msi&software%5B0%5D%5BPackageCode%5D=%7BD1523CF4-4315-41D0-B4C0-4B764ECB31EA%7D&software%5B0%5D%5BPackageName%5D=AcroRead.msi&software%5B0%5D%5BProductID%5D=none&software%5B0%5D%5BRegOwner%5D=Admin&software%5B0%5D%5BURLInfoAbout%5D=http%3A%2F%2Fwww.adobe.com&software%5B0%5D%5BURLUpdateInfo%5D=http%3A%2F%2Fhelpx.adobe.com%2Freader.html&software%5B0%5D%5BVendor%5D=Adobe%20Systems%20Incorporated&software%5B0%5D%5BVersion%5D=19.010.20069&software%5B0%5D%5Bid%5D=4223209636&software%5B1%5D=C%3A%2FWindows%2FInstaller%2Ffa65.msi&software%5B1%5D=C%3A%2FWindows%2FInstaller%2Ffa65.msi&software%5B2%5D=Adobe%20Acrobat%20Reader%20DC&software%5B1%5D=C%3A%2FWindows%2FInstaller%2Ffa65.msi&software%5B2%5D=Adobe%20Acrobat%20Reader%20DC&software%5B3%5D=C%3A%2FWindows%2FInstaller%2Ffa65.msi&eng_time=1687969240084&nocache=240900843

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Adobe%20Acrobat%20Reader%20DC&software%5B0%5D%5BDescription%5D=Adobe%20Acrobat%20Reader%20DC&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fwww.adobe.com%2Fsupport%2Fmain.html&software%5B0%5D%5BIdentifyingNumber%5D=%7BAC76BA86-7AD7-1033-7B44-AC0F074E4100%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallLocation%5D=C%3A%2FProgram%20Files%20%28x86%29%2FAdobe%2FAcrobat%20Reader%20DC%2F&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FAdobe%2FSetup%2F%7BAC76BA86-7AD7-1033-7B44-AC0F074E4100%7D%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2Ffa65.msi&software%5B0%5D%5BName%5D=Adobe%20Acrobat%20Reader%20DC&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2Ffa65.msi&software%5B0%5D%5BPackageCode%5D=%7BD1523CF4-4315-41D0-B4C0-4B764ECB31EA%7D&software%5B0%5D%5BPackageName%5D=AcroRead.msi&software%5B0%5D%5BProductID%5D=none&software%5B0%5D%5BRegOwner%5D=Admin&software%5B0%5D%5BURLInfoAbout%5D=http%3A%2F%2Fwww.adobe.com&software%5B0%5D%5BURLUpdateInfo%5D=http%3A%2F%2Fhelpx.adobe.com%2Freader.html&software%5B0%5D%5BVendor%5D=Adobe%20Systems%20Incorporated&software%5B0%5D%5BVersion%5D=19.010.20069&software%5B0%5D%5Bid%5D=4223209636&software%5B1%5D=AcroRead.msi&software%5B1%5D=AcroRead.msi&software%5B2%5D=none&software%5B1%5D=AcroRead.msi&software%5B2%5D=none&software%5B3%5D=Admin&software%5B1%5D=AcroRead.msi&software%5B2%5D=none&software%5B3%5D=Admin&software%5B4%5D=http%3A%2F%2Fwww.adobe.com&software%5B1%5D=AcroRead.msi&software%5B2%5D=none&software%5B3%5D=Admin&software%5B4%5D=http%3A%2F%2Fwww.adobe.com&software%5B5%5D=http%3A%2F%2Fhelpx.adobe.com%2Freader.html&eng_time=1687969240086&nocache=240902203

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Adobe%20Acrobat%20Reader%20DC&software%5B0%5D%5BDescription%5D=Adobe%20Acrobat%20Reader%20DC&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fwww.adobe.com%2Fsupport%2Fmain.html&software%5B0%5D%5BIdentifyingNumber%5D=%7BAC76BA86-7AD7-1033-7B44-AC0F074E4100%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallLocation%5D=C%3A%2FProgram%20Files%20%28x86%29%2FAdobe%2FAcrobat%20Reader%20DC%2F&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FAdobe%2FSetup%2F%7BAC76BA86-7AD7-1033-7B44-AC0F074E4100%7D%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2Ffa65.msi&software%5B0%5D%5BName%5D=Adobe%20Acrobat%20Reader%20DC&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2Ffa65.msi&software%5B0%5D%5BPackageCode%5D=%7BD1523CF4-4315-41D0-B4C0-4B764ECB31EA%7D&software%5B0%5D%5BPackageName%5D=AcroRead.msi&software%5B0%5D%5BProductID%5D=none&software%5B0%5D%5BRegOwner%5D=Admin&software%5B0%5D%5BURLInfoAbout%5D=http%3A%2F%2Fwww.adobe.com&software%5B0%5D%5BURLUpdateInfo%5D=http%3A%2F%2Fhelpx.adobe.com%2Freader.html&software%5B0%5D%5BVendor%5D=Adobe%20Systems%20Incorporated&software%5B0%5D%5BVersion%5D=19.010.20069&software%5B0%5D%5Bid%5D=4223209636&software%5B1%5D=19.010.20069&software%5B1%5D=19.010.20069&software%5B2%5D=4223209636&software%5B3%5D=Microsoft%20Visual%20C%2B%2B%202008%20Redistributable%20-%20x86%209.0.30729.6161&software%5B3%5D=Microsoft%20Visual%20C%2B%2B%202008%20Redistributable%20-%20x86%209.0.30729.6161&software%5B4%5D=Microsoft%20Visual%20C%2B%2B%202008%20Redistributable%20-%20x86%209.0.30729.6161&eng_time=1687969240087&nocache=240903531

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202008%20Redistributable%20-%20x86%209.0.30729.6161&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202008%20Redistributable%20-%20x86%209.0.30729.6161&software%5B0%5D%5BIdentifyingNumber%5D=%7B9BE518E6-ECC6-35A9-88E4-87755C07200F%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=c%3A%2F92bd3da7c8c684937831ce%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=c%3A%2FWindows%2FInstaller%2Fb9dd.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202008%20Redistributable%20-%20x86%209.0.30729.6161&software%5B0%5D%5BPackageCache%5D=c%3A%2FWindows%2FInstaller%2Fb9dd.msi&software%5B0%5D%5BPackageCode%5D=%7B00073E4B-0EA7-48DB-9C41-FDA7E9BB4839%7D&software%5B0%5D%5BPackageName%5D=vc_red.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=9.0.30729.6161&software%5B0%5D%5Bid%5D=971323580&software%5B1%5D=20230621&software%5B1%5D=20230621&software%5B2%5D=c%3A%2F92bd3da7c8c684937831ce%2F&software%5B1%5D=20230621&software%5B2%5D=c%3A%2F92bd3da7c8c684937831ce%2F&software%5B3%5D=1033&software%5B1%5D=20230621&software%5B2%5D=c%3A%2F92bd3da7c8c684937831ce%2F&software%5B3%5D=1033&software%5B4%5D=c%3A%2FWindows%2FInstaller%2Fb9dd.msi&software%5B1%5D=20230621&software%5B2%5D=c%3A%2F92bd3da7c8c684937831ce%2F&software%5B3%5D=1033&software%5B4%5D=c%3A%2FWindows%2FInstaller%2Fb9dd.msi&software%5B5%5D=Microsoft%20Visual%20C%2B%2B%202008%20Redistributable%20-%20x86%209.0.30729.6161&eng_time=1687969240089&nocache=240904781

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202008%20Redistributable%20-%20x86%209.0.30729.6161&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202008%20Redistributable%20-%20x86%209.0.30729.6161&software%5B0%5D%5BIdentifyingNumber%5D=%7B9BE518E6-ECC6-35A9-88E4-87755C07200F%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=c%3A%2F92bd3da7c8c684937831ce%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=c%3A%2FWindows%2FInstaller%2Fb9dd.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202008%20Redistributable%20-%20x86%209.0.30729.6161&software%5B0%5D%5BPackageCache%5D=c%3A%2FWindows%2FInstaller%2Fb9dd.msi&software%5B0%5D%5BPackageCode%5D=%7B00073E4B-0EA7-48DB-9C41-FDA7E9BB4839%7D&software%5B0%5D%5BPackageName%5D=vc_red.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=9.0.30729.6161&software%5B0%5D%5Bid%5D=971323580&software%5B1%5D=%7B00073E4B-0EA7-48DB-9C41-FDA7E9BB4839%7D&software%5B1%5D=%7B00073E4B-0EA7-48DB-9C41-FDA7E9BB4839%7D&software%5B2%5D=vc_red.msi&software%5B1%5D=%7B00073E4B-0EA7-48DB-9C41-FDA7E9BB4839%7D&software%5B2%5D=vc_red.msi&software%5B3%5D=Microsoft%20Corporation&software%5B1%5D=%7B00073E4B-0EA7-48DB-9C41-FDA7E9BB4839%7D&software%5B2%5D=vc_red.msi&software%5B3%5D=Microsoft%20Corporation&software%5B4%5D=9.0.30729.6161&software%5B1%5D=%7B00073E4B-0EA7-48DB-9C41-FDA7E9BB4839%7D&software%5B2%5D=vc_red.msi&software%5B3%5D=Microsoft%20Corporation&software%5B4%5D=9.0.30729.6161&software%5B5%5D=971323580&software%5B6%5D=Microsoft%20Visual%20C%2B%2B%202012%20x64%20Additional%20Runtime%20-%2011.0.61030&eng_time=1687969240090&nocache=240906015

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202012%20x64%20Additional%20Runtime%20-%2011.0.61030&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202012%20x64%20Additional%20Runtime%20-%2011.0.61030&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B0%5D%5BIdentifyingNumber%5D=%7B37B8F9C7-03FB-3253-8781-2517C99D7C00%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7B37B8F9C7-03FB-3253-8781-2517C99D7C00%7Dv11.0.61030%2Fpackages%2FvcRuntimeAdditional_amd64%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F1155f.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202012%20x64%20Additional%20Runtime%20-%2011.0.61030&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F1155f.msi&software%5B0%5D%5BPackageCode%5D=%7BDD6B6D0F-6159-4613-9EEC-504FD63398BC%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeAdditional_x64.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=11.0.61030&software%5B0%5D%5Bid%5D=3277664099&software%5B1%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B1%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B2%5D=%7B37B8F9C7-03FB-3253-8781-2517C99D7C00%7D&software%5B1%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B2%5D=%7B37B8F9C7-03FB-3253-8781-2517C99D7C00%7D&software%5B3%5D=20230621&eng_time=1687969240091&nocache=240907359

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202012%20x64%20Additional%20Runtime%20-%2011.0.61030&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202012%20x64%20Additional%20Runtime%20-%2011.0.61030&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B0%5D%5BIdentifyingNumber%5D=%7B37B8F9C7-03FB-3253-8781-2517C99D7C00%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7B37B8F9C7-03FB-3253-8781-2517C99D7C00%7Dv11.0.61030%2Fpackages%2FvcRuntimeAdditional_amd64%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F1155f.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202012%20x64%20Additional%20Runtime%20-%2011.0.61030&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F1155f.msi&software%5B0%5D%5BPackageCode%5D=%7BDD6B6D0F-6159-4613-9EEC-504FD63398BC%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeAdditional_x64.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=11.0.61030&software%5B0%5D%5Bid%5D=3277664099&software%5B1%5D=1033&software%5B1%5D=1033&software%5B2%5D=C%3A%2FWindows%2FInstaller%2F1155f.msi&software%5B1%5D=1033&software%5B2%5D=C%3A%2FWindows%2FInstaller%2F1155f.msi&software%5B3%5D=Microsoft%20Visual%20C%2B%2B%202012%20x64%20Additional%20Runtime%20-%2011.0.61030&software%5B1%5D=1033&software%5B2%5D=C%3A%2FWindows%2FInstaller%2F1155f.msi&software%5B3%5D=Microsoft%20Visual%20C%2B%2B%202012%20x64%20Additional%20Runtime%20-%2011.0.61030&software%5B4%5D=C%3A%2FWindows%2FInstaller%2F1155f.msi&eng_time=1687969240092&nocache=240908640

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202012%20x64%20Additional%20Runtime%20-%2011.0.61030&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202012%20x64%20Additional%20Runtime%20-%2011.0.61030&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B0%5D%5BIdentifyingNumber%5D=%7B37B8F9C7-03FB-3253-8781-2517C99D7C00%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7B37B8F9C7-03FB-3253-8781-2517C99D7C00%7Dv11.0.61030%2Fpackages%2FvcRuntimeAdditional_amd64%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F1155f.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202012%20x64%20Additional%20Runtime%20-%2011.0.61030&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F1155f.msi&software%5B0%5D%5BPackageCode%5D=%7BDD6B6D0F-6159-4613-9EEC-504FD63398BC%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeAdditional_x64.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=11.0.61030&software%5B0%5D%5Bid%5D=3277664099&software%5B1%5D=vc_runtimeAdditional_x64.msi&software%5B1%5D=vc_runtimeAdditional_x64.msi&software%5B2%5D=Microsoft%20Corporation&software%5B1%5D=vc_runtimeAdditional_x64.msi&software%5B2%5D=Microsoft%20Corporation&software%5B3%5D=11.0.61030&software%5B1%5D=vc_runtimeAdditional_x64.msi&software%5B2%5D=Microsoft%20Corporation&software%5B3%5D=11.0.61030&software%5B4%5D=3277664099&software%5B5%5D=Microsoft%20Visual%20C%2B%2B%202013%20x86%20Additional%20Runtime%20-%2012.0.40660&eng_time=1687969240094&nocache=240909875

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202013%20x86%20Additional%20Runtime%20-%2012.0.40660&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202013%20x86%20Additional%20Runtime%20-%2012.0.40660&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B0%5D%5BIdentifyingNumber%5D=%7B7DAD0258-515C-3DD4-8964-BD714199E0F7%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7B7DAD0258-515C-3DD4-8964-BD714199E0F7%7Dv12.0.40660%2Fpackages%2FvcRuntimeAdditional_x86%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F3ee4.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202013%20x86%20Additional%20Runtime%20-%2012.0.40660&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F3ee4.msi&software%5B0%5D%5BPackageCode%5D=%7BECF7B346-705F-4652-9451-4A0D79480FBD%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeAdditional_x86.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=12.0.40660&software%5B0%5D%5Bid%5D=2284712168&software%5B1%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B1%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B2%5D=%7B7DAD0258-515C-3DD4-8964-BD714199E0F7%7D&software%5B1%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B2%5D=%7B7DAD0258-515C-3DD4-8964-BD714199E0F7%7D&software%5B3%5D=20230621&eng_time=1687969240096&nocache=240911296

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202013%20x86%20Additional%20Runtime%20-%2012.0.40660&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202013%20x86%20Additional%20Runtime%20-%2012.0.40660&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B0%5D%5BIdentifyingNumber%5D=%7B7DAD0258-515C-3DD4-8964-BD714199E0F7%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7B7DAD0258-515C-3DD4-8964-BD714199E0F7%7Dv12.0.40660%2Fpackages%2FvcRuntimeAdditional_x86%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F3ee4.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202013%20x86%20Additional%20Runtime%20-%2012.0.40660&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F3ee4.msi&software%5B0%5D%5BPackageCode%5D=%7BECF7B346-705F-4652-9451-4A0D79480FBD%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeAdditional_x86.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=12.0.40660&software%5B0%5D%5Bid%5D=2284712168&software%5B1%5D=1033&software%5B1%5D=1033&software%5B2%5D=C%3A%2FWindows%2FInstaller%2F3ee4.msi&software%5B1%5D=1033&software%5B2%5D=C%3A%2FWindows%2FInstaller%2F3ee4.msi&software%5B3%5D=Microsoft%20Visual%20C%2B%2B%202013%20x86%20Additional%20Runtime%20-%2012.0.40660&software%5B1%5D=1033&software%5B2%5D=C%3A%2FWindows%2FInstaller%2F3ee4.msi&software%5B3%5D=Microsoft%20Visual%20C%2B%2B%202013%20x86%20Additional%20Runtime%20-%2012.0.40660&software%5B4%5D=C%3A%2FWindows%2FInstaller%2F3ee4.msi&eng_time=1687969240097&nocache=240912625

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202013%20x86%20Additional%20Runtime%20-%2012.0.40660&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202013%20x86%20Additional%20Runtime%20-%2012.0.40660&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B0%5D%5BIdentifyingNumber%5D=%7B7DAD0258-515C-3DD4-8964-BD714199E0F7%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7B7DAD0258-515C-3DD4-8964-BD714199E0F7%7Dv12.0.40660%2Fpackages%2FvcRuntimeAdditional_x86%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F3ee4.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202013%20x86%20Additional%20Runtime%20-%2012.0.40660&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F3ee4.msi&software%5B0%5D%5BPackageCode%5D=%7BECF7B346-705F-4652-9451-4A0D79480FBD%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeAdditional_x86.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=12.0.40660&software%5B0%5D%5Bid%5D=2284712168&software%5B1%5D=vc_runtimeAdditional_x86.msi&software%5B1%5D=vc_runtimeAdditional_x86.msi&software%5B2%5D=Microsoft%20Corporation&software%5B1%5D=vc_runtimeAdditional_x86.msi&software%5B2%5D=Microsoft%20Corporation&software%5B3%5D=12.0.40660&software%5B1%5D=vc_runtimeAdditional_x86.msi&software%5B2%5D=Microsoft%20Corporation&software%5B3%5D=12.0.40660&software%5B4%5D=2284712168&software%5B5%5D=Microsoft%20Visual%20C%2B%2B%202022%20X64%20Minimum%20Runtime%20-%2014.30.30704&eng_time=1687969240098&nocache=240913859

                                HTTP Response

                                200
                              • 209.222.21.115:443
                                https://pcapp.store/notify_app_v2.php?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&lastid=0&lasttime=0&end_v=fa.1059o&nocache=240844984
                                tls, http
                                PcAppStore.exe
                                1.6kB
                                5.3kB
                                20
                                18

                                HTTP Request

                                GET https://pcapp.store/notify_app_v2.php?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&lastid=0&lasttime=0&end_v=fa.1059o&nocache=240844984

                                HTTP Response

                                200
                              • 185.76.10.4:443
                                repcdn.pcapp.store
                                tls
                                NW_store.exe
                                1.2kB
                                12.3kB
                                13
                                17
                              • 185.76.10.4:443
                                repcdn.pcapp.store
                                tls
                                NW_store.exe
                                1.8kB
                                43.7kB
                                27
                                44
                              • 185.76.10.4:443
                                repcdn.pcapp.store
                                tls
                                NW_store.exe
                                1.3kB
                                17.1kB
                                15
                                20
                              • 185.76.10.4:443
                                repcdn.pcapp.store
                                tls
                                NW_store.exe
                                1.8kB
                                48.2kB
                                27
                                44
                              • 185.76.10.4:443
                                repcdn.pcapp.store
                                tls
                                NW_store.exe
                                1.3kB
                                17.7kB
                                15
                                21
                              • 185.76.10.4:443
                                repcdn.pcapp.store
                                tls
                                NW_store.exe
                                1.9kB
                                46.0kB
                                28
                                45
                              • 185.76.10.4:443
                                repcdn.pcapp.store
                                tls
                                NW_store.exe
                                1.4kB
                                22.2kB
                                18
                                25
                              • 185.76.10.4:443
                                repcdn.pcapp.store
                                tls
                                NW_store.exe
                                1.3kB
                                22.0kB
                                16
                                23
                              • 185.76.10.4:443
                                repcdn.pcapp.store
                                tls
                                NW_store.exe
                                1.4kB
                                23.3kB
                                17
                                25
                              • 209.222.21.115:443
                                pcapp.store
                                tls
                                NW_store.exe
                                1.1kB
                                6.0kB
                                11
                                13
                              • 185.76.10.4:443
                                repcdn.pcapp.store
                                tls
                                NW_store.exe
                                1.6kB
                                6.3kB
                                21
                                24
                              • 185.76.10.4:443
                                repcdn.pcapp.store
                                tls
                                NW_store.exe
                                1.6kB
                                6.3kB
                                20
                                24
                              • 185.76.10.4:443
                                repcdn.pcapp.store
                                tls
                                NW_store.exe
                                1.1kB
                                9.2kB
                                12
                                16
                              • 31.13.81.13:443
                                connect.facebook.net
                                tls
                                NW_store.exe
                                4.2kB
                                145.5kB
                                67
                                121
                              • 138.199.17.184:443
                                repcdn.pcapp.store
                                tls
                                NW_store.exe
                                934 B
                                5.1kB
                                7
                                8
                              • 138.199.17.184:443
                                repcdn.pcapp.store
                                tls
                                NW_store.exe
                                6.8kB
                                215.0kB
                                107
                                187
                              • 138.199.17.184:443
                                repcdn.pcapp.store
                                tls
                                NW_store.exe
                                913 B
                                5.1kB
                                7
                                8
                              • 138.199.17.184:443
                                repcdn.pcapp.store
                                tls
                                NW_store.exe
                                754 B
                                132 B
                                4
                                3
                              • 138.199.17.184:443
                                repcdn.pcapp.store
                                tls
                                NW_store.exe
                                722 B
                                132 B
                                4
                                3
                              • 138.199.17.184:443
                                repcdn.pcapp.store
                                tls
                                NW_store.exe
                                754 B
                                132 B
                                4
                                3
                              • 142.250.203.130:443
                                td.doubleclick.net
                                tls
                                NW_store.exe
                                2.8kB
                                7.7kB
                                27
                                31
                              • 216.58.215.98:443
                                googleads.g.doubleclick.net
                                tls
                                NW_store.exe
                                2.7kB
                                9.1kB
                                28
                                32
                              • 142.250.203.195:443
                                www.google.de
                                tls
                                NW_store.exe
                                2.7kB
                                7.4kB
                                28
                                31
                              • 152.199.19.74:80
                                http://evcs-ocsp.ws.symantec.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQckPwgwK2Thdm9JYVwXQ4ERz3XDQQUo47PGUI9MeGrIYmEbcvZeaKysloCEHX7Uch2jvaSe%2FQdoaI0odk%3D
                                http
                                656 B
                                2.3kB
                                9
                                9

                                HTTP Request

                                GET http://evcs-ocsp.ws.symantec.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQckPwgwK2Thdm9JYVwXQ4ERz3XDQQUo47PGUI9MeGrIYmEbcvZeaKysloCEHX7Uch2jvaSe%2FQdoaI0odk%3D

                                HTTP Response

                                200
                              • 209.222.21.115:443
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B50127dc3-0f36-415e-a6cc-4cb3be910b65%7D&hardware%5B0%5D%5BCompatID%5D=ACPI%2FProcessor&hardware%5B0%5D%5BDescription%5D=Intel%20Processor&hardware%5B0%5D%5BDeviceClass%5D=PROCESSOR&hardware%5B0%5D%5BDeviceID%5D=ACPI%2FGENUINEINTEL_-_INTEL64_FAMILY_6_MODEL_61_-_INTEL_CORE_PROCESSOR_%28BROADWELL%29%2F_0&hardware%5B0%5D%5BDeviceName%5D=Intel%20Processor&hardware%5B0%5D%5BDriverDate%5D=20090421000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.546&hardware%5B0%5D%5BFriendlyName%5D=Intel%20Core%20Processor%20%28Broadwell%29&hardware%5B0%5D%5BHardWareID%5D=ACPI%2FGenuineIntel_-_Intel64_Family_6_Model_61&hardware%5B0%5D%5BInfName%5D=cpu.inf&hardware%5B0%5D%5BManufacturer%5D=Intel&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000015&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=1659098196&hardware%5B1%5D=Intel%20Processor&hardware%5B1%5D=Intel%20Processor&hardware%5B2%5D=20090421000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=Intel%20Processor&hardware%5B2%5D=20090421000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B1%5D=Intel%20Processor&hardware%5B2%5D=20090421000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B4%5D=10.0.19041.546&hardware%5B1%5D=Intel%20Processor&hardware%5B2%5D=20090421000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B4%5D=10.0.19041.546&hardware%5B5%5D=Intel%20Core%20Processor%20%28Broadwell%29&eng_time=1687969241739&nocache=240997828
                                tls, http
                                PcAppStore.exe
                                102.2kB
                                28.2kB
                                156
                                157

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202022%20X64%20Minimum%20Runtime%20-%2014.30.30704&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202022%20X64%20Minimum%20Runtime%20-%2014.30.30704&software%5B0%5D%5BIdentifyingNumber%5D=%7B662A0088-6FCD-45DD-9EA7-68674058AED5%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7B662A0088-6FCD-45DD-9EA7-68674058AED5%7Dv14.30.30704%2Fpackages%2FvcRuntimeMinimum_amd64%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F3ef8.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202022%20X64%20Minimum%20Runtime%20-%2014.30.30704&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F3ef8.msi&software%5B0%5D%5BPackageCode%5D=%7BBDE8A24B-ABDA-48A9-80D6-84292EB5D307%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeMinimum_x64.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=14.30.30704&software%5B0%5D%5Bid%5D=3932342790&software%5B1%5D=%7B662A0088-6FCD-45DD-9EA7-68674058AED5%7D&software%5B1%5D=%7B662A0088-6FCD-45DD-9EA7-68674058AED5%7D&software%5B2%5D=20230621&software%5B1%5D=%7B662A0088-6FCD-45DD-9EA7-68674058AED5%7D&software%5B2%5D=20230621&software%5B3%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7B662A0088-6FCD-45DD-9EA7-68674058AED5%7Dv14.30.30704%2Fpackages%2FvcRuntimeMinimum_amd64%2F&software%5B1%5D=%7B662A0088-6FCD-45DD-9EA7-68674058AED5%7D&software%5B2%5D=20230621&software%5B3%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7B662A0088-6FCD-45DD-9EA7-68674058AED5%7Dv14.30.30704%2Fpackages%2FvcRuntimeMinimum_amd64%2F&software%5B4%5D=1033&eng_time=1687969240100&nocache=240915093

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202022%20X64%20Minimum%20Runtime%20-%2014.30.30704&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202022%20X64%20Minimum%20Runtime%20-%2014.30.30704&software%5B0%5D%5BIdentifyingNumber%5D=%7B662A0088-6FCD-45DD-9EA7-68674058AED5%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7B662A0088-6FCD-45DD-9EA7-68674058AED5%7Dv14.30.30704%2Fpackages%2FvcRuntimeMinimum_amd64%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F3ef8.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202022%20X64%20Minimum%20Runtime%20-%2014.30.30704&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F3ef8.msi&software%5B0%5D%5BPackageCode%5D=%7BBDE8A24B-ABDA-48A9-80D6-84292EB5D307%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeMinimum_x64.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=14.30.30704&software%5B0%5D%5Bid%5D=3932342790&software%5B1%5D=Microsoft%20Visual%20C%2B%2B%202022%20X64%20Minimum%20Runtime%20-%2014.30.30704&software%5B1%5D=Microsoft%20Visual%20C%2B%2B%202022%20X64%20Minimum%20Runtime%20-%2014.30.30704&software%5B2%5D=C%3A%2FWindows%2FInstaller%2F3ef8.msi&software%5B1%5D=Microsoft%20Visual%20C%2B%2B%202022%20X64%20Minimum%20Runtime%20-%2014.30.30704&software%5B2%5D=C%3A%2FWindows%2FInstaller%2F3ef8.msi&software%5B3%5D=%7BBDE8A24B-ABDA-48A9-80D6-84292EB5D307%7D&eng_time=1687969240102&nocache=240917031

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202022%20X64%20Minimum%20Runtime%20-%2014.30.30704&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202022%20X64%20Minimum%20Runtime%20-%2014.30.30704&software%5B0%5D%5BIdentifyingNumber%5D=%7B662A0088-6FCD-45DD-9EA7-68674058AED5%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7B662A0088-6FCD-45DD-9EA7-68674058AED5%7Dv14.30.30704%2Fpackages%2FvcRuntimeMinimum_amd64%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F3ef8.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202022%20X64%20Minimum%20Runtime%20-%2014.30.30704&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F3ef8.msi&software%5B0%5D%5BPackageCode%5D=%7BBDE8A24B-ABDA-48A9-80D6-84292EB5D307%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeMinimum_x64.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=14.30.30704&software%5B0%5D%5Bid%5D=3932342790&software%5B1%5D=Microsoft%20Corporation&software%5B1%5D=Microsoft%20Corporation&software%5B2%5D=14.30.30704&software%5B1%5D=Microsoft%20Corporation&software%5B2%5D=14.30.30704&software%5B3%5D=3932342790&software%5B4%5D=Microsoft%20Visual%20C%2B%2B%202022%20X64%20Additional%20Runtime%20-%2014.30.30704&software%5B4%5D=Microsoft%20Visual%20C%2B%2B%202022%20X64%20Additional%20Runtime%20-%2014.30.30704&software%5B5%5D=Microsoft%20Visual%20C%2B%2B%202022%20X64%20Additional%20Runtime%20-%2014.30.30704&eng_time=1687969240103&nocache=240918406

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202022%20X64%20Additional%20Runtime%20-%2014.30.30704&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202022%20X64%20Additional%20Runtime%20-%2014.30.30704&software%5B0%5D%5BIdentifyingNumber%5D=%7B6DB765A8-05AF-49A1-A71D-6F645EE3CE41%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7B6DB765A8-05AF-49A1-A71D-6F645EE3CE41%7Dv14.30.30704%2Fpackages%2FvcRuntimeAdditional_amd64%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F3efc.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202022%20X64%20Additional%20Runtime%20-%2014.30.30704&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F3efc.msi&software%5B0%5D%5BPackageCode%5D=%7BA561081D-9E4B-4008-A757-2AC7FB5A759E%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeAdditional_x64.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=14.30.30704&software%5B0%5D%5Bid%5D=548272265&software%5B1%5D=20230621&software%5B1%5D=20230621&software%5B2%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7B6DB765A8-05AF-49A1-A71D-6F645EE3CE41%7Dv14.30.30704%2Fpackages%2FvcRuntimeAdditional_amd64%2F&software%5B1%5D=20230621&software%5B2%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7B6DB765A8-05AF-49A1-A71D-6F645EE3CE41%7Dv14.30.30704%2Fpackages%2FvcRuntimeAdditional_amd64%2F&software%5B3%5D=1033&software%5B1%5D=20230621&software%5B2%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7B6DB765A8-05AF-49A1-A71D-6F645EE3CE41%7Dv14.30.30704%2Fpackages%2FvcRuntimeAdditional_amd64%2F&software%5B3%5D=1033&software%5B4%5D=C%3A%2FWindows%2FInstaller%2F3efc.msi&eng_time=1687969240105&nocache=240919734

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202022%20X64%20Additional%20Runtime%20-%2014.30.30704&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202022%20X64%20Additional%20Runtime%20-%2014.30.30704&software%5B0%5D%5BIdentifyingNumber%5D=%7B6DB765A8-05AF-49A1-A71D-6F645EE3CE41%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7B6DB765A8-05AF-49A1-A71D-6F645EE3CE41%7Dv14.30.30704%2Fpackages%2FvcRuntimeAdditional_amd64%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F3efc.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202022%20X64%20Additional%20Runtime%20-%2014.30.30704&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F3efc.msi&software%5B0%5D%5BPackageCode%5D=%7BA561081D-9E4B-4008-A757-2AC7FB5A759E%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeAdditional_x64.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=14.30.30704&software%5B0%5D%5Bid%5D=548272265&software%5B1%5D=C%3A%2FWindows%2FInstaller%2F3efc.msi&software%5B1%5D=C%3A%2FWindows%2FInstaller%2F3efc.msi&software%5B2%5D=%7BA561081D-9E4B-4008-A757-2AC7FB5A759E%7D&software%5B1%5D=C%3A%2FWindows%2FInstaller%2F3efc.msi&software%5B2%5D=%7BA561081D-9E4B-4008-A757-2AC7FB5A759E%7D&software%5B3%5D=vc_runtimeAdditional_x64.msi&software%5B1%5D=C%3A%2FWindows%2FInstaller%2F3efc.msi&software%5B2%5D=%7BA561081D-9E4B-4008-A757-2AC7FB5A759E%7D&software%5B3%5D=vc_runtimeAdditional_x64.msi&software%5B4%5D=Microsoft%20Corporation&eng_time=1687969240107&nocache=240921093

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202022%20X64%20Additional%20Runtime%20-%2014.30.30704&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202022%20X64%20Additional%20Runtime%20-%2014.30.30704&software%5B0%5D%5BIdentifyingNumber%5D=%7B6DB765A8-05AF-49A1-A71D-6F645EE3CE41%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7B6DB765A8-05AF-49A1-A71D-6F645EE3CE41%7Dv14.30.30704%2Fpackages%2FvcRuntimeAdditional_amd64%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F3efc.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202022%20X64%20Additional%20Runtime%20-%2014.30.30704&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F3efc.msi&software%5B0%5D%5BPackageCode%5D=%7BA561081D-9E4B-4008-A757-2AC7FB5A759E%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeAdditional_x64.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=14.30.30704&software%5B0%5D%5Bid%5D=548272265&software%5B1%5D=548272265&software%5B2%5D=&software%5B2%5D=&software%5B3%5D=%7B9AC08E99-230B-47e8-9721-4577B7F124EA%7D&software%5B2%5D=&software%5B3%5D=%7B9AC08E99-230B-47e8-9721-4577B7F124EA%7D&software%5B4%5D=0&software%5B5%5D=Microsoft%20Visual%20C%2B%2B%202012%20x86%20Additional%20Runtime%20-%2011.0.61030&software%5B5%5D=Microsoft%20Visual%20C%2B%2B%202012%20x86%20Additional%20Runtime%20-%2011.0.61030&software%5B6%5D=Microsoft%20Visual%20C%2B%2B%202012%20x86%20Additional%20Runtime%20-%2011.0.61030&eng_time=1687969240108&nocache=240923187

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202012%20x86%20Additional%20Runtime%20-%2011.0.61030&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202012%20x86%20Additional%20Runtime%20-%2011.0.61030&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B0%5D%5BIdentifyingNumber%5D=%7BB175520C-86A2-35A7-8619-86DC379688B9%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7BB175520C-86A2-35A7-8619-86DC379688B9%7Dv11.0.61030%2Fpackages%2FvcRuntimeAdditional_x86%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2Fe4c9.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202012%20x86%20Additional%20Runtime%20-%2011.0.61030&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2Fe4c9.msi&software%5B0%5D%5BPackageCode%5D=%7B4A44C12C-61E5-4883-A3D5-CB1B89DC2074%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeAdditional_x86.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=11.0.61030&software%5B0%5D%5Bid%5D=2329307072&software%5B1%5D=%7BB175520C-86A2-35A7-8619-86DC379688B9%7D&software%5B1%5D=%7BB175520C-86A2-35A7-8619-86DC379688B9%7D&software%5B2%5D=20230621&software%5B1%5D=%7BB175520C-86A2-35A7-8619-86DC379688B9%7D&software%5B2%5D=20230621&software%5B3%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7BB175520C-86A2-35A7-8619-86DC379688B9%7Dv11.0.61030%2Fpackages%2FvcRuntimeAdditional_x86%2F&eng_time=1687969240110&nocache=240924437

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202012%20x86%20Additional%20Runtime%20-%2011.0.61030&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202012%20x86%20Additional%20Runtime%20-%2011.0.61030&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B0%5D%5BIdentifyingNumber%5D=%7BB175520C-86A2-35A7-8619-86DC379688B9%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7BB175520C-86A2-35A7-8619-86DC379688B9%7Dv11.0.61030%2Fpackages%2FvcRuntimeAdditional_x86%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2Fe4c9.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202012%20x86%20Additional%20Runtime%20-%2011.0.61030&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2Fe4c9.msi&software%5B0%5D%5BPackageCode%5D=%7B4A44C12C-61E5-4883-A3D5-CB1B89DC2074%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeAdditional_x86.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=11.0.61030&software%5B0%5D%5Bid%5D=2329307072&software%5B1%5D=C%3A%2FWindows%2FInstaller%2Fe4c9.msi&software%5B1%5D=C%3A%2FWindows%2FInstaller%2Fe4c9.msi&software%5B2%5D=Microsoft%20Visual%20C%2B%2B%202012%20x86%20Additional%20Runtime%20-%2011.0.61030&software%5B1%5D=C%3A%2FWindows%2FInstaller%2Fe4c9.msi&software%5B2%5D=Microsoft%20Visual%20C%2B%2B%202012%20x86%20Additional%20Runtime%20-%2011.0.61030&software%5B3%5D=C%3A%2FWindows%2FInstaller%2Fe4c9.msi&eng_time=1687969240111&nocache=240925687

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202012%20x86%20Additional%20Runtime%20-%2011.0.61030&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202012%20x86%20Additional%20Runtime%20-%2011.0.61030&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B0%5D%5BIdentifyingNumber%5D=%7BB175520C-86A2-35A7-8619-86DC379688B9%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7BB175520C-86A2-35A7-8619-86DC379688B9%7Dv11.0.61030%2Fpackages%2FvcRuntimeAdditional_x86%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2Fe4c9.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202012%20x86%20Additional%20Runtime%20-%2011.0.61030&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2Fe4c9.msi&software%5B0%5D%5BPackageCode%5D=%7B4A44C12C-61E5-4883-A3D5-CB1B89DC2074%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeAdditional_x86.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=11.0.61030&software%5B0%5D%5Bid%5D=2329307072&software%5B1%5D=vc_runtimeAdditional_x86.msi&software%5B1%5D=vc_runtimeAdditional_x86.msi&software%5B2%5D=Microsoft%20Corporation&software%5B1%5D=vc_runtimeAdditional_x86.msi&software%5B2%5D=Microsoft%20Corporation&software%5B3%5D=11.0.61030&software%5B1%5D=vc_runtimeAdditional_x86.msi&software%5B2%5D=Microsoft%20Corporation&software%5B3%5D=11.0.61030&software%5B4%5D=2329307072&software%5B5%5D=Microsoft%20Visual%20C%2B%2B%202012%20x64%20Minimum%20Runtime%20-%2011.0.61030&eng_time=1687969240113&nocache=240926921

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202012%20x64%20Minimum%20Runtime%20-%2011.0.61030&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202012%20x64%20Minimum%20Runtime%20-%2011.0.61030&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B0%5D%5BIdentifyingNumber%5D=%7BCF2BEA3C-26EA-32F8-AA9B-331F7E34BA97%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7BCF2BEA3C-26EA-32F8-AA9B-331F7E34BA97%7Dv11.0.61030%2Fpackages%2FvcRuntimeMinimum_amd64%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F1155b.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202012%20x64%20Minimum%20Runtime%20-%2011.0.61030&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F1155b.msi&software%5B0%5D%5BPackageCode%5D=%7B5C1BCEFD-6479-404B-9035-A3EE75095F6A%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeMinimum_x64.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=11.0.61030&software%5B0%5D%5Bid%5D=3587195304&software%5B1%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B1%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B2%5D=%7BCF2BEA3C-26EA-32F8-AA9B-331F7E34BA97%7D&software%5B1%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B2%5D=%7BCF2BEA3C-26EA-32F8-AA9B-331F7E34BA97%7D&software%5B3%5D=20230621&eng_time=1687969240114&nocache=240928140

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202012%20x64%20Minimum%20Runtime%20-%2011.0.61030&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202012%20x64%20Minimum%20Runtime%20-%2011.0.61030&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B0%5D%5BIdentifyingNumber%5D=%7BCF2BEA3C-26EA-32F8-AA9B-331F7E34BA97%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7BCF2BEA3C-26EA-32F8-AA9B-331F7E34BA97%7Dv11.0.61030%2Fpackages%2FvcRuntimeMinimum_amd64%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F1155b.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202012%20x64%20Minimum%20Runtime%20-%2011.0.61030&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F1155b.msi&software%5B0%5D%5BPackageCode%5D=%7B5C1BCEFD-6479-404B-9035-A3EE75095F6A%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeMinimum_x64.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=11.0.61030&software%5B0%5D%5Bid%5D=3587195304&software%5B1%5D=1033&software%5B1%5D=1033&software%5B2%5D=C%3A%2FWindows%2FInstaller%2F1155b.msi&software%5B1%5D=1033&software%5B2%5D=C%3A%2FWindows%2FInstaller%2F1155b.msi&software%5B3%5D=Microsoft%20Visual%20C%2B%2B%202012%20x64%20Minimum%20Runtime%20-%2011.0.61030&software%5B1%5D=1033&software%5B2%5D=C%3A%2FWindows%2FInstaller%2F1155b.msi&software%5B3%5D=Microsoft%20Visual%20C%2B%2B%202012%20x64%20Minimum%20Runtime%20-%2011.0.61030&software%5B4%5D=C%3A%2FWindows%2FInstaller%2F1155b.msi&eng_time=1687969240116&nocache=240929390

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202012%20x64%20Minimum%20Runtime%20-%2011.0.61030&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202012%20x64%20Minimum%20Runtime%20-%2011.0.61030&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B0%5D%5BIdentifyingNumber%5D=%7BCF2BEA3C-26EA-32F8-AA9B-331F7E34BA97%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7BCF2BEA3C-26EA-32F8-AA9B-331F7E34BA97%7Dv11.0.61030%2Fpackages%2FvcRuntimeMinimum_amd64%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F1155b.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202012%20x64%20Minimum%20Runtime%20-%2011.0.61030&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F1155b.msi&software%5B0%5D%5BPackageCode%5D=%7B5C1BCEFD-6479-404B-9035-A3EE75095F6A%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeMinimum_x64.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=11.0.61030&software%5B0%5D%5Bid%5D=3587195304&software%5B1%5D=vc_runtimeMinimum_x64.msi&software%5B1%5D=vc_runtimeMinimum_x64.msi&software%5B2%5D=Microsoft%20Corporation&software%5B1%5D=vc_runtimeMinimum_x64.msi&software%5B2%5D=Microsoft%20Corporation&software%5B3%5D=11.0.61030&software%5B1%5D=vc_runtimeMinimum_x64.msi&software%5B2%5D=Microsoft%20Corporation&software%5B3%5D=11.0.61030&software%5B4%5D=3587195304&software%5B5%5D=Microsoft%20Visual%20C%2B%2B%202013%20x64%20Minimum%20Runtime%20-%2012.0.40660&eng_time=1687969240117&nocache=240930625

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202013%20x64%20Minimum%20Runtime%20-%2012.0.40660&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202013%20x64%20Minimum%20Runtime%20-%2012.0.40660&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B0%5D%5BIdentifyingNumber%5D=%7BCB0836EC-B072-368D-82B2-D3470BF95707%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7BCB0836EC-B072-368D-82B2-D3470BF95707%7Dv12.0.40660%2Fpackages%2FvcRuntimeMinimum_amd64%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F3ef0.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202013%20x64%20Minimum%20Runtime%20-%2012.0.40660&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F3ef0.msi&software%5B0%5D%5BPackageCode%5D=%7B3C8099A6-EC47-4A12-84E4-9FA4472A6395%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeMinimum_x64.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=12.0.40660&software%5B0%5D%5Bid%5D=1935249577&software%5B1%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B1%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B2%5D=%7BCB0836EC-B072-368D-82B2-D3470BF95707%7D&software%5B1%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B2%5D=%7BCB0836EC-B072-368D-82B2-D3470BF95707%7D&software%5B3%5D=20230621&eng_time=1687969240118&nocache=240931984

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202013%20x64%20Minimum%20Runtime%20-%2012.0.40660&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202013%20x64%20Minimum%20Runtime%20-%2012.0.40660&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B0%5D%5BIdentifyingNumber%5D=%7BCB0836EC-B072-368D-82B2-D3470BF95707%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7BCB0836EC-B072-368D-82B2-D3470BF95707%7Dv12.0.40660%2Fpackages%2FvcRuntimeMinimum_amd64%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F3ef0.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202013%20x64%20Minimum%20Runtime%20-%2012.0.40660&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F3ef0.msi&software%5B0%5D%5BPackageCode%5D=%7B3C8099A6-EC47-4A12-84E4-9FA4472A6395%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeMinimum_x64.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=12.0.40660&software%5B0%5D%5Bid%5D=1935249577&software%5B1%5D=1033&software%5B1%5D=1033&software%5B2%5D=C%3A%2FWindows%2FInstaller%2F3ef0.msi&software%5B1%5D=1033&software%5B2%5D=C%3A%2FWindows%2FInstaller%2F3ef0.msi&software%5B3%5D=Microsoft%20Visual%20C%2B%2B%202013%20x64%20Minimum%20Runtime%20-%2012.0.40660&software%5B1%5D=1033&software%5B2%5D=C%3A%2FWindows%2FInstaller%2F3ef0.msi&software%5B3%5D=Microsoft%20Visual%20C%2B%2B%202013%20x64%20Minimum%20Runtime%20-%2012.0.40660&software%5B4%5D=C%3A%2FWindows%2FInstaller%2F3ef0.msi&eng_time=1687969240119&nocache=240933406

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202013%20x64%20Minimum%20Runtime%20-%2012.0.40660&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202013%20x64%20Minimum%20Runtime%20-%2012.0.40660&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B0%5D%5BIdentifyingNumber%5D=%7BCB0836EC-B072-368D-82B2-D3470BF95707%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7BCB0836EC-B072-368D-82B2-D3470BF95707%7Dv12.0.40660%2Fpackages%2FvcRuntimeMinimum_amd64%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2F3ef0.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202013%20x64%20Minimum%20Runtime%20-%2012.0.40660&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2F3ef0.msi&software%5B0%5D%5BPackageCode%5D=%7B3C8099A6-EC47-4A12-84E4-9FA4472A6395%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeMinimum_x64.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=12.0.40660&software%5B0%5D%5Bid%5D=1935249577&software%5B1%5D=vc_runtimeMinimum_x64.msi&software%5B1%5D=vc_runtimeMinimum_x64.msi&software%5B2%5D=Microsoft%20Corporation&software%5B1%5D=vc_runtimeMinimum_x64.msi&software%5B2%5D=Microsoft%20Corporation&software%5B3%5D=12.0.40660&software%5B1%5D=vc_runtimeMinimum_x64.msi&software%5B2%5D=Microsoft%20Corporation&software%5B3%5D=12.0.40660&software%5B4%5D=1935249577&software%5B5%5D=Microsoft%20Visual%20C%2B%2B%202012%20x86%20Minimum%20Runtime%20-%2011.0.61030&eng_time=1687969240120&nocache=240934625

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202012%20x86%20Minimum%20Runtime%20-%2011.0.61030&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202012%20x86%20Minimum%20Runtime%20-%2011.0.61030&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B0%5D%5BIdentifyingNumber%5D=%7BBD95A8CD-1D9F-35AD-981A-3E7925026EBB%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7BBD95A8CD-1D9F-35AD-981A-3E7925026EBB%7Dv11.0.61030%2Fpackages%2FvcRuntimeMinimum_x86%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2Fe4c5.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202012%20x86%20Minimum%20Runtime%20-%2011.0.61030&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2Fe4c5.msi&software%5B0%5D%5BPackageCode%5D=%7B13B38BE3-59B9-463F-B577-B3FE71A3AD3A%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeMinimum_x86.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=11.0.61030&software%5B0%5D%5Bid%5D=4236162006&software%5B1%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B1%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B2%5D=%7BBD95A8CD-1D9F-35AD-981A-3E7925026EBB%7D&software%5B1%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B2%5D=%7BBD95A8CD-1D9F-35AD-981A-3E7925026EBB%7D&software%5B3%5D=20230621&eng_time=1687969240121&nocache=240935968

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202012%20x86%20Minimum%20Runtime%20-%2011.0.61030&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202012%20x86%20Minimum%20Runtime%20-%2011.0.61030&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B0%5D%5BIdentifyingNumber%5D=%7BBD95A8CD-1D9F-35AD-981A-3E7925026EBB%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7BBD95A8CD-1D9F-35AD-981A-3E7925026EBB%7Dv11.0.61030%2Fpackages%2FvcRuntimeMinimum_x86%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2Fe4c5.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202012%20x86%20Minimum%20Runtime%20-%2011.0.61030&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2Fe4c5.msi&software%5B0%5D%5BPackageCode%5D=%7B13B38BE3-59B9-463F-B577-B3FE71A3AD3A%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeMinimum_x86.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=11.0.61030&software%5B0%5D%5Bid%5D=4236162006&software%5B1%5D=1033&software%5B1%5D=1033&software%5B2%5D=C%3A%2FWindows%2FInstaller%2Fe4c5.msi&software%5B1%5D=1033&software%5B2%5D=C%3A%2FWindows%2FInstaller%2Fe4c5.msi&software%5B3%5D=Microsoft%20Visual%20C%2B%2B%202012%20x86%20Minimum%20Runtime%20-%2011.0.61030&software%5B1%5D=1033&software%5B2%5D=C%3A%2FWindows%2FInstaller%2Fe4c5.msi&software%5B3%5D=Microsoft%20Visual%20C%2B%2B%202012%20x86%20Minimum%20Runtime%20-%2011.0.61030&software%5B4%5D=C%3A%2FWindows%2FInstaller%2Fe4c5.msi&eng_time=1687969240123&nocache=240937218

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Microsoft%20Visual%20C%2B%2B%202012%20x86%20Minimum%20Runtime%20-%2011.0.61030&software%5B0%5D%5BDescription%5D=Microsoft%20Visual%20C%2B%2B%202012%20x86%20Minimum%20Runtime%20-%2011.0.61030&software%5B0%5D%5BHelpLink%5D=http%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3FLinkId%3D133405&software%5B0%5D%5BIdentifyingNumber%5D=%7BBD95A8CD-1D9F-35AD-981A-3E7925026EBB%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FProgramData%2FPackage%20Cache%2F%7BBD95A8CD-1D9F-35AD-981A-3E7925026EBB%7Dv11.0.61030%2Fpackages%2FvcRuntimeMinimum_x86%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2Fe4c5.msi&software%5B0%5D%5BName%5D=Microsoft%20Visual%20C%2B%2B%202012%20x86%20Minimum%20Runtime%20-%2011.0.61030&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2Fe4c5.msi&software%5B0%5D%5BPackageCode%5D=%7B13B38BE3-59B9-463F-B577-B3FE71A3AD3A%7D&software%5B0%5D%5BPackageName%5D=vc_runtimeMinimum_x86.msi&software%5B0%5D%5BVendor%5D=Microsoft%20Corporation&software%5B0%5D%5BVersion%5D=11.0.61030&software%5B0%5D%5Bid%5D=4236162006&software%5B1%5D=vc_runtimeMinimum_x86.msi&software%5B1%5D=vc_runtimeMinimum_x86.msi&software%5B2%5D=Microsoft%20Corporation&software%5B1%5D=vc_runtimeMinimum_x86.msi&software%5B2%5D=Microsoft%20Corporation&software%5B3%5D=11.0.61030&software%5B1%5D=vc_runtimeMinimum_x86.msi&software%5B2%5D=Microsoft%20Corporation&software%5B3%5D=11.0.61030&software%5B4%5D=4236162006&software%5B5%5D=Java%20Auto%20Updater&software%5B5%5D=Java%20Auto%20Updater&software%5B6%5D=Java%20Auto%20Updater&eng_time=1687969240124&nocache=240938484

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Java%20Auto%20Updater&software%5B0%5D%5BDescription%5D=Java%20Auto%20Updater&software%5B0%5D%5BIdentifyingNumber%5D=%7B4A03706F-666A-4037-7777-5F2748764D10%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FUsers%2FAdmin%2FAppData%2FLocalLow%2FOracle%2FJava%2FAU%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2Ffa72.msi&software%5B0%5D%5BName%5D=Java%20Auto%20Updater&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2Ffa72.msi&software%5B0%5D%5BPackageCode%5D=%7B8E55F66D-CBFF-4DE8-BD2E-673E84A8C216%7D&software%5B0%5D%5BPackageName%5D=au.msi&software%5B0%5D%5BVendor%5D=Oracle%20Corporation&software%5B0%5D%5BVersion%5D=2.8.66.17&software%5B0%5D%5Bid%5D=1988474201&software%5B1%5D=20230621&software%5B1%5D=20230621&software%5B2%5D=C%3A%2FUsers%2FAdmin%2FAppData%2FLocalLow%2FOracle%2FJava%2FAU%2F&software%5B1%5D=20230621&software%5B2%5D=C%3A%2FUsers%2FAdmin%2FAppData%2FLocalLow%2FOracle%2FJava%2FAU%2F&software%5B3%5D=1033&software%5B1%5D=20230621&software%5B2%5D=C%3A%2FUsers%2FAdmin%2FAppData%2FLocalLow%2FOracle%2FJava%2FAU%2F&software%5B3%5D=1033&software%5B4%5D=C%3A%2FWindows%2FInstaller%2Ffa72.msi&software%5B1%5D=20230621&software%5B2%5D=C%3A%2FUsers%2FAdmin%2FAppData%2FLocalLow%2FOracle%2FJava%2FAU%2F&software%5B3%5D=1033&software%5B4%5D=C%3A%2FWindows%2FInstaller%2Ffa72.msi&software%5B5%5D=Java%20Auto%20Updater&software%5B1%5D=20230621&software%5B2%5D=C%3A%2FUsers%2FAdmin%2FAppData%2FLocalLow%2FOracle%2FJava%2FAU%2F&software%5B3%5D=1033&software%5B4%5D=C%3A%2FWindows%2FInstaller%2Ffa72.msi&software%5B5%5D=Java%20Auto%20Updater&software%5B6%5D=C%3A%2FWindows%2FInstaller%2Ffa72.msi&eng_time=1687969240125&nocache=240939906

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=software_add&software%5B0%5D%5BCaption%5D=Java%20Auto%20Updater&software%5B0%5D%5BDescription%5D=Java%20Auto%20Updater&software%5B0%5D%5BIdentifyingNumber%5D=%7B4A03706F-666A-4037-7777-5F2748764D10%7D&software%5B0%5D%5BInstallDate%5D=20230621&software%5B0%5D%5BInstallSource%5D=C%3A%2FUsers%2FAdmin%2FAppData%2FLocalLow%2FOracle%2FJava%2FAU%2F&software%5B0%5D%5BLanguage%5D=1033&software%5B0%5D%5BLocalPackage%5D=C%3A%2FWindows%2FInstaller%2Ffa72.msi&software%5B0%5D%5BName%5D=Java%20Auto%20Updater&software%5B0%5D%5BPackageCache%5D=C%3A%2FWindows%2FInstaller%2Ffa72.msi&software%5B0%5D%5BPackageCode%5D=%7B8E55F66D-CBFF-4DE8-BD2E-673E84A8C216%7D&software%5B0%5D%5BPackageName%5D=au.msi&software%5B0%5D%5BVendor%5D=Oracle%20Corporation&software%5B0%5D%5BVersion%5D=2.8.66.17&software%5B0%5D%5Bid%5D=1988474201&software%5B1%5D=au.msi&software%5B1%5D=au.msi&software%5B2%5D=Oracle%20Corporation&software%5B1%5D=au.msi&software%5B2%5D=Oracle%20Corporation&software%5B3%5D=2.8.66.17&software%5B1%5D=au.msi&software%5B2%5D=Oracle%20Corporation&software%5B3%5D=2.8.66.17&software%5B4%5D=1988474201&eng_time=1687969240128&nocache=240941171

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B0%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B1%5D=GenPrintQueue&hardware%5B0%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B1%5D=GenPrintQueue&hardware%5B2%5D=Local%20Print%20Queue&hardware%5B0%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B1%5D=GenPrintQueue&hardware%5B2%5D=Local%20Print%20Queue&hardware%5B3%5D=PRINTQUEUE&hardware%5B0%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B1%5D=GenPrintQueue&hardware%5B2%5D=Local%20Print%20Queue&hardware%5B3%5D=PRINTQUEUE&hardware%5B4%5D=SWD%2FPRINTENUM%2F%7B0EBD7556-E434-43D0-8518-D8A6163D3998%7D&hardware%5B0%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B1%5D=GenPrintQueue&hardware%5B2%5D=Local%20Print%20Queue&hardware%5B3%5D=PRINTQUEUE&hardware%5B4%5D=SWD%2FPRINTENUM%2F%7B0EBD7556-E434-43D0-8518-D8A6163D3998%7D&hardware%5B5%5D=Local%20Print%20Queue&hardware%5B0%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B1%5D=GenPrintQueue&hardware%5B2%5D=Local%20Print%20Queue&hardware%5B3%5D=PRINTQUEUE&hardware%5B4%5D=SWD%2FPRINTENUM%2F%7B0EBD7556-E434-43D0-8518-D8A6163D3998%7D&hardware%5B5%5D=Local%20Print%20Queue&hardware%5B6%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B1%5D=GenPrintQueue&hardware%5B2%5D=Local%20Print%20Queue&hardware%5B3%5D=PRINTQUEUE&hardware%5B4%5D=SWD%2FPRINTENUM%2F%7B0EBD7556-E434-43D0-8518-D8A6163D3998%7D&hardware%5B5%5D=Local%20Print%20Queue&hardware%5B6%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B7%5D=Microsoft&eng_time=1687969241691&nocache=240942406

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B0%5D%5BCompatID%5D=GenPrintQueue&hardware%5B0%5D%5BDescription%5D=Local%20Print%20Queue&hardware%5B0%5D%5BDeviceClass%5D=PRINTQUEUE&hardware%5B0%5D%5BDeviceID%5D=SWD%2FPRINTENUM%2F%7B0EBD7556-E434-43D0-8518-D8A6163D3998%7D&hardware%5B0%5D%5BDeviceName%5D=Local%20Print%20Queue&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BFriendlyName%5D=Fax&hardware%5B0%5D%5BHardWareID%5D=PRINTENUM%2Fmicrosoftmicrosoft_s7d14&hardware%5B0%5D%5BInfName%5D=printqueue.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000036&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2879722750&hardware%5B1%5D=Fax&hardware%5B1%5D=Fax&hardware%5B2%5D=PRINTENUM%2Fmicrosoftmicrosoft_s7d14&hardware%5B1%5D=Fax&hardware%5B2%5D=PRINTENUM%2Fmicrosoftmicrosoft_s7d14&hardware%5B3%5D=printqueue.inf&hardware%5B1%5D=Fax&hardware%5B2%5D=PRINTENUM%2Fmicrosoftmicrosoft_s7d14&hardware%5B3%5D=printqueue.inf&hardware%5B4%5D=Microsoft&hardware%5B1%5D=Fax&hardware%5B2%5D=PRINTENUM%2Fmicrosoftmicrosoft_s7d14&hardware%5B3%5D=printqueue.inf&hardware%5B4%5D=Microsoft&hardware%5B5%5D=%2FDevice%2F00000036&hardware%5B1%5D=Fax&hardware%5B2%5D=PRINTENUM%2Fmicrosoftmicrosoft_s7d14&hardware%5B3%5D=printqueue.inf&hardware%5B4%5D=Microsoft&hardware%5B5%5D=%2FDevice%2F00000036&hardware%5B6%5D=Microsoft%20Windows&eng_time=1687969241692&nocache=240943765

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B0%5D%5BCompatID%5D=GenPrintQueue&hardware%5B0%5D%5BDescription%5D=Local%20Print%20Queue&hardware%5B0%5D%5BDeviceClass%5D=PRINTQUEUE&hardware%5B0%5D%5BDeviceID%5D=SWD%2FPRINTENUM%2F%7B0EBD7556-E434-43D0-8518-D8A6163D3998%7D&hardware%5B0%5D%5BDeviceName%5D=Local%20Print%20Queue&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BFriendlyName%5D=Fax&hardware%5B0%5D%5BHardWareID%5D=PRINTENUM%2Fmicrosoftmicrosoft_s7d14&hardware%5B0%5D%5BInfName%5D=printqueue.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000036&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2879722750&hardware%5B1%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B1%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B2%5D=GenPrintQueue&hardware%5B1%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B2%5D=GenPrintQueue&hardware%5B3%5D=Local%20Print%20Queue&hardware%5B1%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B2%5D=GenPrintQueue&hardware%5B3%5D=Local%20Print%20Queue&hardware%5B4%5D=PRINTQUEUE&hardware%5B1%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B2%5D=GenPrintQueue&hardware%5B3%5D=Local%20Print%20Queue&hardware%5B4%5D=PRINTQUEUE&hardware%5B5%5D=SWD%2FPRINTENUM%2F%7B390B4F57-BA80-4C31-8933-6EAE80A820CB%7D&eng_time=1687969241694&nocache=240945078

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B0%5D%5BCompatID%5D=GenPrintQueue&hardware%5B0%5D%5BDescription%5D=Local%20Print%20Queue&hardware%5B0%5D%5BDeviceClass%5D=PRINTQUEUE&hardware%5B0%5D%5BDeviceID%5D=SWD%2FPRINTENUM%2F%7B390B4F57-BA80-4C31-8933-6EAE80A820CB%7D&hardware%5B0%5D%5BDeviceName%5D=Local%20Print%20Queue&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BFriendlyName%5D=Microsoft%20Print%20to%20PDF&hardware%5B0%5D%5BHardWareID%5D=PRINTENUM%2F%7B084f01fa-e634-4d77-83ee-074817c03581%7D&hardware%5B0%5D%5BInfName%5D=printqueue.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000035&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=3984193314&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1&hardware%5B4%5D=Microsoft%20Print%20to%20PDF&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1&hardware%5B4%5D=Microsoft%20Print%20to%20PDF&hardware%5B5%5D=PRINTENUM%2F%7B084f01fa-e634-4d77-83ee-074817c03581%7D&eng_time=1687969241695&nocache=240946406

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B0%5D%5BCompatID%5D=GenPrintQueue&hardware%5B0%5D%5BDescription%5D=Local%20Print%20Queue&hardware%5B0%5D%5BDeviceClass%5D=PRINTQUEUE&hardware%5B0%5D%5BDeviceID%5D=SWD%2FPRINTENUM%2F%7B390B4F57-BA80-4C31-8933-6EAE80A820CB%7D&hardware%5B0%5D%5BDeviceName%5D=Local%20Print%20Queue&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BFriendlyName%5D=Microsoft%20Print%20to%20PDF&hardware%5B0%5D%5BHardWareID%5D=PRINTENUM%2F%7B084f01fa-e634-4d77-83ee-074817c03581%7D&hardware%5B0%5D%5BInfName%5D=printqueue.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000035&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=3984193314&hardware%5B1%5D=Microsoft&hardware%5B1%5D=Microsoft&hardware%5B2%5D=%2FDevice%2F00000035&hardware%5B1%5D=Microsoft&hardware%5B2%5D=%2FDevice%2F00000035&hardware%5B3%5D=Microsoft%20Windows&hardware%5B1%5D=Microsoft&hardware%5B2%5D=%2FDevice%2F00000035&hardware%5B3%5D=Microsoft%20Windows&hardware%5B4%5D=3984193314&hardware%5B5%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B5%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B6%5D=GenPrintQueue&hardware%5B5%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B6%5D=GenPrintQueue&hardware%5B7%5D=Local%20Print%20Queue&hardware%5B5%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B6%5D=GenPrintQueue&hardware%5B7%5D=Local%20Print%20Queue&hardware%5B8%5D=PRINTQUEUE&eng_time=1687969241697&nocache=240947687

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B0%5D%5BCompatID%5D=GenPrintQueue&hardware%5B0%5D%5BDescription%5D=Local%20Print%20Queue&hardware%5B0%5D%5BDeviceClass%5D=PRINTQUEUE&hardware%5B0%5D%5BDeviceID%5D=SWD%2FPRINTENUM%2F%7B6DBA128F-56DA-4FE3-B633-BE3B645DC7E1%7D&hardware%5B0%5D%5BDeviceName%5D=Local%20Print%20Queue&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BFriendlyName%5D=Microsoft%20XPS%20Document%20Writer&hardware%5B0%5D%5BHardWareID%5D=PRINTENUM%2F%7B0f4130dd-19c7-7ab6-99a1-980f03b2ee4e%7D&hardware%5B0%5D%5BInfName%5D=printqueue.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000034&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2181857407&hardware%5B1%5D=Local%20Print%20Queue&hardware%5B1%5D=Local%20Print%20Queue&hardware%5B2%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=Local%20Print%20Queue&hardware%5B2%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B1%5D=Local%20Print%20Queue&hardware%5B2%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B4%5D=10.0.19041.1&hardware%5B1%5D=Local%20Print%20Queue&hardware%5B2%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B4%5D=10.0.19041.1&hardware%5B5%5D=Microsoft%20XPS%20Document%20Writer&eng_time=1687969241698&nocache=240948968

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B0%5D%5BCompatID%5D=GenPrintQueue&hardware%5B0%5D%5BDescription%5D=Local%20Print%20Queue&hardware%5B0%5D%5BDeviceClass%5D=PRINTQUEUE&hardware%5B0%5D%5BDeviceID%5D=SWD%2FPRINTENUM%2F%7B6DBA128F-56DA-4FE3-B633-BE3B645DC7E1%7D&hardware%5B0%5D%5BDeviceName%5D=Local%20Print%20Queue&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BFriendlyName%5D=Microsoft%20XPS%20Document%20Writer&hardware%5B0%5D%5BHardWareID%5D=PRINTENUM%2F%7B0f4130dd-19c7-7ab6-99a1-980f03b2ee4e%7D&hardware%5B0%5D%5BInfName%5D=printqueue.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000034&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2181857407&hardware%5B1%5D=printqueue.inf&hardware%5B1%5D=printqueue.inf&hardware%5B2%5D=Microsoft&hardware%5B1%5D=printqueue.inf&hardware%5B2%5D=Microsoft&hardware%5B3%5D=%2FDevice%2F00000034&hardware%5B1%5D=printqueue.inf&hardware%5B2%5D=Microsoft&hardware%5B3%5D=%2FDevice%2F00000034&hardware%5B4%5D=Microsoft%20Windows&hardware%5B1%5D=printqueue.inf&hardware%5B2%5D=Microsoft&hardware%5B3%5D=%2FDevice%2F00000034&hardware%5B4%5D=Microsoft%20Windows&hardware%5B5%5D=2181857407&hardware%5B6%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B6%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B7%5D=GenPrintQueue&hardware%5B6%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B7%5D=GenPrintQueue&hardware%5B8%5D=Local%20Print%20Queue&eng_time=1687969241701&nocache=240950203

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B0%5D%5BCompatID%5D=GenPrintQueue&hardware%5B0%5D%5BDescription%5D=Local%20Print%20Queue&hardware%5B0%5D%5BDeviceClass%5D=PRINTQUEUE&hardware%5B0%5D%5BDeviceID%5D=SWD%2FPRINTENUM%2F%7B0616E5FB-428D-4EE5-AF6F-0A7361A95038%7D&hardware%5B0%5D%5BDeviceName%5D=Local%20Print%20Queue&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BFriendlyName%5D=Send%20To%20OneNote%202016&hardware%5B0%5D%5BHardWareID%5D=PRINTENUM%2F%7B3ee39114-30b4-45a4-a109-19d4a40fcc22%7D&hardware%5B0%5D%5BInfName%5D=printqueue.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000033&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=3503145602&hardware%5B1%5D=SWD%2FPRINTENUM%2F%7B0616E5FB-428D-4EE5-AF6F-0A7361A95038%7D&hardware%5B1%5D=SWD%2FPRINTENUM%2F%7B0616E5FB-428D-4EE5-AF6F-0A7361A95038%7D&hardware%5B2%5D=Local%20Print%20Queue&hardware%5B1%5D=SWD%2FPRINTENUM%2F%7B0616E5FB-428D-4EE5-AF6F-0A7361A95038%7D&hardware%5B2%5D=Local%20Print%20Queue&hardware%5B3%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=SWD%2FPRINTENUM%2F%7B0616E5FB-428D-4EE5-AF6F-0A7361A95038%7D&hardware%5B2%5D=Local%20Print%20Queue&hardware%5B3%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B4%5D=Microsoft&hardware%5B1%5D=SWD%2FPRINTENUM%2F%7B0616E5FB-428D-4EE5-AF6F-0A7361A95038%7D&hardware%5B2%5D=Local%20Print%20Queue&hardware%5B3%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B4%5D=Microsoft&hardware%5B5%5D=10.0.19041.1&eng_time=1687969241703&nocache=240959640

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B0%5D%5BCompatID%5D=GenPrintQueue&hardware%5B0%5D%5BDescription%5D=Local%20Print%20Queue&hardware%5B0%5D%5BDeviceClass%5D=PRINTQUEUE&hardware%5B0%5D%5BDeviceID%5D=SWD%2FPRINTENUM%2F%7B0616E5FB-428D-4EE5-AF6F-0A7361A95038%7D&hardware%5B0%5D%5BDeviceName%5D=Local%20Print%20Queue&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BFriendlyName%5D=Send%20To%20OneNote%202016&hardware%5B0%5D%5BHardWareID%5D=PRINTENUM%2F%7B3ee39114-30b4-45a4-a109-19d4a40fcc22%7D&hardware%5B0%5D%5BInfName%5D=printqueue.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000033&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=3503145602&hardware%5B1%5D=PRINTENUM%2F%7B3ee39114-30b4-45a4-a109-19d4a40fcc22%7D&hardware%5B1%5D=PRINTENUM%2F%7B3ee39114-30b4-45a4-a109-19d4a40fcc22%7D&hardware%5B2%5D=printqueue.inf&hardware%5B1%5D=PRINTENUM%2F%7B3ee39114-30b4-45a4-a109-19d4a40fcc22%7D&hardware%5B2%5D=printqueue.inf&hardware%5B3%5D=Microsoft&hardware%5B1%5D=PRINTENUM%2F%7B3ee39114-30b4-45a4-a109-19d4a40fcc22%7D&hardware%5B2%5D=printqueue.inf&hardware%5B3%5D=Microsoft&hardware%5B4%5D=%2FDevice%2F00000033&hardware%5B1%5D=PRINTENUM%2F%7B3ee39114-30b4-45a4-a109-19d4a40fcc22%7D&hardware%5B2%5D=printqueue.inf&hardware%5B3%5D=Microsoft&hardware%5B4%5D=%2FDevice%2F00000033&hardware%5B5%5D=Microsoft%20Windows&eng_time=1687969241705&nocache=240961093

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B0%5D%5BCompatID%5D=GenPrintQueue&hardware%5B0%5D%5BDescription%5D=Local%20Print%20Queue&hardware%5B0%5D%5BDeviceClass%5D=PRINTQUEUE&hardware%5B0%5D%5BDeviceID%5D=SWD%2FPRINTENUM%2F%7B0616E5FB-428D-4EE5-AF6F-0A7361A95038%7D&hardware%5B0%5D%5BDeviceName%5D=Local%20Print%20Queue&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BFriendlyName%5D=Send%20To%20OneNote%202016&hardware%5B0%5D%5BHardWareID%5D=PRINTENUM%2F%7B3ee39114-30b4-45a4-a109-19d4a40fcc22%7D&hardware%5B0%5D%5BInfName%5D=printqueue.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000033&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=3503145602&hardware%5B1%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B1%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B2%5D=SWD%2FGenericRaw&hardware%5B1%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B2%5D=SWD%2FGenericRaw&hardware%5B3%5D=Local%20Print%20Queue&hardware%5B1%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B2%5D=SWD%2FGenericRaw&hardware%5B3%5D=Local%20Print%20Queue&hardware%5B4%5D=PRINTQUEUE&hardware%5B1%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B2%5D=SWD%2FGenericRaw&hardware%5B3%5D=Local%20Print%20Queue&hardware%5B4%5D=PRINTQUEUE&hardware%5B5%5D=SWD%2FPRINTENUM%2FPRINTQUEUES&eng_time=1687969241706&nocache=240962671

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B0%5D%5BCompatID%5D=SWD%2FGenericRaw&hardware%5B0%5D%5BDescription%5D=Local%20Print%20Queue&hardware%5B0%5D%5BDeviceClass%5D=PRINTQUEUE&hardware%5B0%5D%5BDeviceID%5D=SWD%2FPRINTENUM%2FPRINTQUEUES&hardware%5B0%5D%5BDeviceName%5D=Local%20Print%20Queue&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BFriendlyName%5D=Root%20Print%20Queue&hardware%5B0%5D%5BHardWareID%5D=PRINTENUM%2FLocalPrintQueue&hardware%5B0%5D%5BInfName%5D=printqueue.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000032&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=3166663904&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1&hardware%5B4%5D=Root%20Print%20Queue&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1&hardware%5B4%5D=Root%20Print%20Queue&hardware%5B5%5D=PRINTENUM%2FLocalPrintQueue&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1&hardware%5B4%5D=Root%20Print%20Queue&hardware%5B5%5D=PRINTENUM%2FLocalPrintQueue&hardware%5B6%5D=printqueue.inf&eng_time=1687969241707&nocache=240964125

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc%7D&hardware%5B0%5D%5BCompatID%5D=SWD%2FGenericRaw&hardware%5B0%5D%5BDescription%5D=Local%20Print%20Queue&hardware%5B0%5D%5BDeviceClass%5D=PRINTQUEUE&hardware%5B0%5D%5BDeviceID%5D=SWD%2FPRINTENUM%2FPRINTQUEUES&hardware%5B0%5D%5BDeviceName%5D=Local%20Print%20Queue&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BFriendlyName%5D=Root%20Print%20Queue&hardware%5B0%5D%5BHardWareID%5D=PRINTENUM%2FLocalPrintQueue&hardware%5B0%5D%5BInfName%5D=printqueue.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000032&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=3166663904&hardware%5B1%5D=%2FDevice%2F00000032&hardware%5B1%5D=%2FDevice%2F00000032&hardware%5B2%5D=Microsoft%20Windows&hardware%5B1%5D=%2FDevice%2F00000032&hardware%5B2%5D=Microsoft%20Windows&hardware%5B3%5D=3166663904&hardware%5B4%5D=%7B62f9c741-b25a-46ce-b54c-9bccce08b6f2%7D&hardware%5B4%5D=%7B62f9c741-b25a-46ce-b54c-9bccce08b6f2%7D&hardware%5B5%5D=SWD%2FGenericRaw&hardware%5B4%5D=%7B62f9c741-b25a-46ce-b54c-9bccce08b6f2%7D&hardware%5B5%5D=SWD%2FGenericRaw&hardware%5B6%5D=Generic%20software%20device&hardware%5B4%5D=%7B62f9c741-b25a-46ce-b54c-9bccce08b6f2%7D&hardware%5B5%5D=SWD%2FGenericRaw&hardware%5B6%5D=Generic%20software%20device&hardware%5B7%5D=SOFTWAREDEVICE&hardware%5B4%5D=%7B62f9c741-b25a-46ce-b54c-9bccce08b6f2%7D&hardware%5B5%5D=SWD%2FGenericRaw&hardware%5B6%5D=Generic%20software%20device&hardware%5B7%5D=SOFTWAREDEVICE&hardware%5B8%5D=SWD%2FRADIO%2F%7B3DB5895D-CC28-44B3-AD3D-6F01A782B8D2%7D&eng_time=1687969241710&nocache=240966062

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B62f9c741-b25a-46ce-b54c-9bccce08b6f2%7D&hardware%5B0%5D%5BCompatID%5D=SWD%2FGenericRaw&hardware%5B0%5D%5BDescription%5D=Generic%20software%20device&hardware%5B0%5D%5BDeviceClass%5D=SOFTWAREDEVICE&hardware%5B0%5D%5BDeviceID%5D=SWD%2FRADIO%2F%7B3DB5895D-CC28-44B3-AD3D-6F01A782B8D2%7D&hardware%5B0%5D%5BDeviceName%5D=Generic%20software%20device&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BFriendlyName%5D=Microsoft%20Radio%20Device%20Enumeration%20Bus&hardware%5B0%5D%5BInfName%5D=c_swdevice.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F0000002b&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=473342280&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1&hardware%5B4%5D=Microsoft%20Radio%20Device%20Enumeration%20Bus&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1&hardware%5B4%5D=Microsoft%20Radio%20Device%20Enumeration%20Bus&hardware%5B5%5D=c_swdevice.inf&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1&hardware%5B4%5D=Microsoft%20Radio%20Device%20Enumeration%20Bus&hardware%5B5%5D=c_swdevice.inf&hardware%5B6%5D=Microsoft&eng_time=1687969241711&nocache=240967328

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B62f9c741-b25a-46ce-b54c-9bccce08b6f2%7D&hardware%5B0%5D%5BCompatID%5D=SWD%2FGenericRaw&hardware%5B0%5D%5BDescription%5D=Generic%20software%20device&hardware%5B0%5D%5BDeviceClass%5D=SOFTWAREDEVICE&hardware%5B0%5D%5BDeviceID%5D=SWD%2FRADIO%2F%7B3DB5895D-CC28-44B3-AD3D-6F01A782B8D2%7D&hardware%5B0%5D%5BDeviceName%5D=Generic%20software%20device&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BFriendlyName%5D=Microsoft%20Radio%20Device%20Enumeration%20Bus&hardware%5B0%5D%5BInfName%5D=c_swdevice.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F0000002b&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=473342280&hardware%5B1%5D=Microsoft%20Windows&hardware%5B1%5D=Microsoft%20Windows&hardware%5B2%5D=473342280&hardware%5B3%5D=%7B62f9c741-b25a-46ce-b54c-9bccce08b6f2%7D&hardware%5B3%5D=%7B62f9c741-b25a-46ce-b54c-9bccce08b6f2%7D&hardware%5B4%5D=SWD%2FGenericRaw&hardware%5B3%5D=%7B62f9c741-b25a-46ce-b54c-9bccce08b6f2%7D&hardware%5B4%5D=SWD%2FGenericRaw&hardware%5B5%5D=Generic%20software%20device&hardware%5B3%5D=%7B62f9c741-b25a-46ce-b54c-9bccce08b6f2%7D&hardware%5B4%5D=SWD%2FGenericRaw&hardware%5B5%5D=Generic%20software%20device&hardware%5B6%5D=SOFTWAREDEVICE&hardware%5B3%5D=%7B62f9c741-b25a-46ce-b54c-9bccce08b6f2%7D&hardware%5B4%5D=SWD%2FGenericRaw&hardware%5B5%5D=Generic%20software%20device&hardware%5B6%5D=SOFTWAREDEVICE&hardware%5B7%5D=SWD%2FMMDEVAPI%2FMICROSOFTGSWAVETABLESYNTH&eng_time=1687969241713&nocache=240968640

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B62f9c741-b25a-46ce-b54c-9bccce08b6f2%7D&hardware%5B0%5D%5BCompatID%5D=SWD%2FGenericRaw&hardware%5B0%5D%5BDescription%5D=Generic%20software%20device&hardware%5B0%5D%5BDeviceClass%5D=SOFTWAREDEVICE&hardware%5B0%5D%5BDeviceID%5D=SWD%2FMMDEVAPI%2FMICROSOFTGSWAVETABLESYNTH&hardware%5B0%5D%5BDeviceName%5D=Generic%20software%20device&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BFriendlyName%5D=Microsoft%20GS%20Wavetable%20Synth&hardware%5B0%5D%5BInfName%5D=c_swdevice.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F0000002a&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=312439762&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1&hardware%5B4%5D=Microsoft%20GS%20Wavetable%20Synth&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1&hardware%5B4%5D=Microsoft%20GS%20Wavetable%20Synth&hardware%5B5%5D=c_swdevice.inf&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1&hardware%5B4%5D=Microsoft%20GS%20Wavetable%20Synth&hardware%5B5%5D=c_swdevice.inf&hardware%5B6%5D=Microsoft&eng_time=1687969241716&nocache=240969890

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B62f9c741-b25a-46ce-b54c-9bccce08b6f2%7D&hardware%5B0%5D%5BCompatID%5D=SWD%2FGenericRaw&hardware%5B0%5D%5BDescription%5D=Generic%20software%20device&hardware%5B0%5D%5BDeviceClass%5D=SOFTWAREDEVICE&hardware%5B0%5D%5BDeviceID%5D=SWD%2FMMDEVAPI%2FMICROSOFTGSWAVETABLESYNTH&hardware%5B0%5D%5BDeviceName%5D=Generic%20software%20device&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BFriendlyName%5D=Microsoft%20GS%20Wavetable%20Synth&hardware%5B0%5D%5BInfName%5D=c_swdevice.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F0000002a&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=312439762&hardware%5B1%5D=Microsoft%20Windows&hardware%5B1%5D=Microsoft%20Windows&hardware%5B2%5D=312439762&hardware%5B3%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B3%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=Remote%20Desktop%20Device%20Redirector%20Bus&hardware%5B3%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=Remote%20Desktop%20Device%20Redirector%20Bus&hardware%5B5%5D=SYSTEM&hardware%5B3%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=Remote%20Desktop%20Device%20Redirector%20Bus&hardware%5B5%5D=SYSTEM&hardware%5B6%5D=ROOT%2FRDPBUS%2F0000&hardware%5B3%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=Remote%20Desktop%20Device%20Redirector%20Bus&hardware%5B5%5D=SYSTEM&hardware%5B6%5D=ROOT%2FRDPBUS%2F0000&hardware%5B7%5D=Remote%20Desktop%20Device%20Redirector%20Bus&eng_time=1687969241717&nocache=240971156

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=Remote%20Desktop%20Device%20Redirector%20Bus&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ROOT%2FRDPBUS%2F0000&hardware%5B0%5D%5BDeviceName%5D=Remote%20Desktop%20Device%20Redirector%20Bus&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BHardWareID%5D=ROOT%2FRDPBUS&hardware%5B0%5D%5BInfName%5D=rdpbus.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F0000000e&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=1610405355&hardware%5B1%5D=Microsoft&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=ROOT%2FRDPBUS&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=ROOT%2FRDPBUS&hardware%5B4%5D=rdpbus.inf&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=ROOT%2FRDPBUS&hardware%5B4%5D=rdpbus.inf&hardware%5B5%5D=Microsoft&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=ROOT%2FRDPBUS&hardware%5B4%5D=rdpbus.inf&hardware%5B5%5D=Microsoft&hardware%5B6%5D=%2FDevice%2F0000000e&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=ROOT%2FRDPBUS&hardware%5B4%5D=rdpbus.inf&hardware%5B5%5D=Microsoft&hardware%5B6%5D=%2FDevice%2F0000000e&hardware%5B7%5D=Microsoft%20Windows&eng_time=1687969241718&nocache=240972468

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=Remote%20Desktop%20Device%20Redirector%20Bus&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ROOT%2FRDPBUS%2F0000&hardware%5B0%5D%5BDeviceName%5D=Remote%20Desktop%20Device%20Redirector%20Bus&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BHardWareID%5D=ROOT%2FRDPBUS&hardware%5B0%5D%5BInfName%5D=rdpbus.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F0000000e&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=1610405355&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Plug%20and%20Play%20Software%20Device%20Enumerator&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Plug%20and%20Play%20Software%20Device%20Enumerator&hardware%5B3%5D=SYSTEM&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Plug%20and%20Play%20Software%20Device%20Enumerator&hardware%5B3%5D=SYSTEM&hardware%5B4%5D=ROOT%2FSYSTEM%2F0000&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Plug%20and%20Play%20Software%20Device%20Enumerator&hardware%5B3%5D=SYSTEM&hardware%5B4%5D=ROOT%2FSYSTEM%2F0000&hardware%5B5%5D=Plug%20and%20Play%20Software%20Device%20Enumerator&eng_time=1687969241719&nocache=240981312

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=Plug%20and%20Play%20Software%20Device%20Enumerator&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ROOT%2FSYSTEM%2F0000&hardware%5B0%5D%5BDeviceName%5D=Plug%20and%20Play%20Software%20Device%20Enumerator&hardware%5B0%5D%5BDriverDate%5D=20191206000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BHardWareID%5D=ROOT%2FSWENUM&hardware%5B0%5D%5BInfName%5D=swenum.inf&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20system%20devices%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F0000000d&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2440690495&hardware%5B1%5D=Microsoft&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=ROOT%2FSWENUM&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=ROOT%2FSWENUM&hardware%5B4%5D=swenum.inf&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=ROOT%2FSWENUM&hardware%5B4%5D=swenum.inf&hardware%5B5%5D=%28Standard%20system%20devices%29&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=ROOT%2FSWENUM&hardware%5B4%5D=swenum.inf&hardware%5B5%5D=%28Standard%20system%20devices%29&hardware%5B6%5D=%2FDevice%2F0000000d&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=ROOT%2FSWENUM&hardware%5B4%5D=swenum.inf&hardware%5B5%5D=%28Standard%20system%20devices%29&hardware%5B6%5D=%2FDevice%2F0000000d&hardware%5B7%5D=Microsoft%20Windows&eng_time=1687969241721&nocache=240982609

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=Plug%20and%20Play%20Software%20Device%20Enumerator&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ROOT%2FSYSTEM%2F0000&hardware%5B0%5D%5BDeviceName%5D=Plug%20and%20Play%20Software%20Device%20Enumerator&hardware%5B0%5D%5BDriverDate%5D=20191206000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BHardWareID%5D=ROOT%2FSWENUM&hardware%5B0%5D%5BInfName%5D=swenum.inf&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20system%20devices%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F0000000d&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2440690495&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Microsoft%20System%20Management%20BIOS%20Driver&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Microsoft%20System%20Management%20BIOS%20Driver&hardware%5B3%5D=SYSTEM&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Microsoft%20System%20Management%20BIOS%20Driver&hardware%5B3%5D=SYSTEM&hardware%5B4%5D=ROOT%2FMSSMBIOS%2F0000&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Microsoft%20System%20Management%20BIOS%20Driver&hardware%5B3%5D=SYSTEM&hardware%5B4%5D=ROOT%2FMSSMBIOS%2F0000&hardware%5B5%5D=Microsoft%20System%20Management%20BIOS%20Driver&eng_time=1687969241723&nocache=240983906

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=Microsoft%20System%20Management%20BIOS%20Driver&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ROOT%2FMSSMBIOS%2F0000&hardware%5B0%5D%5BDeviceName%5D=Microsoft%20System%20Management%20BIOS%20Driver&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BHardWareID%5D=ROOT%2Fmssmbios&hardware%5B0%5D%5BInfName%5D=mssmbios.inf&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20system%20devices%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F0000000c&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=3508891264&hardware%5B1%5D=Microsoft&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=ROOT%2Fmssmbios&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=ROOT%2Fmssmbios&hardware%5B4%5D=mssmbios.inf&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=ROOT%2Fmssmbios&hardware%5B4%5D=mssmbios.inf&hardware%5B5%5D=%28Standard%20system%20devices%29&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=ROOT%2Fmssmbios&hardware%5B4%5D=mssmbios.inf&hardware%5B5%5D=%28Standard%20system%20devices%29&hardware%5B6%5D=%2FDevice%2F0000000c&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=ROOT%2Fmssmbios&hardware%5B4%5D=mssmbios.inf&hardware%5B5%5D=%28Standard%20system%20devices%29&hardware%5B6%5D=%2FDevice%2F0000000c&hardware%5B7%5D=Microsoft%20Windows&eng_time=1687969241724&nocache=240985125

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=Microsoft%20System%20Management%20BIOS%20Driver&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ROOT%2FMSSMBIOS%2F0000&hardware%5B0%5D%5BDeviceName%5D=Microsoft%20System%20Management%20BIOS%20Driver&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BHardWareID%5D=ROOT%2Fmssmbios&hardware%5B0%5D%5BInfName%5D=mssmbios.inf&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20system%20devices%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F0000000c&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=3508891264&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=NDIS%20Virtual%20Network%20Adapter%20Enumerator&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=NDIS%20Virtual%20Network%20Adapter%20Enumerator&hardware%5B3%5D=SYSTEM&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=NDIS%20Virtual%20Network%20Adapter%20Enumerator&hardware%5B3%5D=SYSTEM&hardware%5B4%5D=ROOT%2FNDISVIRTUALBUS%2F0000&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=NDIS%20Virtual%20Network%20Adapter%20Enumerator&hardware%5B3%5D=SYSTEM&hardware%5B4%5D=ROOT%2FNDISVIRTUALBUS%2F0000&hardware%5B5%5D=NDIS%20Virtual%20Network%20Adapter%20Enumerator&eng_time=1687969241725&nocache=240986421

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=NDIS%20Virtual%20Network%20Adapter%20Enumerator&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ROOT%2FNDISVIRTUALBUS%2F0000&hardware%5B0%5D%5BDeviceName%5D=NDIS%20Virtual%20Network%20Adapter%20Enumerator&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BHardWareID%5D=ROOT%2FNdisVirtualBus&hardware%5B0%5D%5BInfName%5D=ndisvirtualbus.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F0000000b&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=1307943215&hardware%5B1%5D=Microsoft&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=ROOT%2FNdisVirtualBus&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=ROOT%2FNdisVirtualBus&hardware%5B4%5D=ndisvirtualbus.inf&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=ROOT%2FNdisVirtualBus&hardware%5B4%5D=ndisvirtualbus.inf&hardware%5B5%5D=Microsoft&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=ROOT%2FNdisVirtualBus&hardware%5B4%5D=ndisvirtualbus.inf&hardware%5B5%5D=Microsoft&hardware%5B6%5D=%2FDevice%2F0000000b&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=ROOT%2FNdisVirtualBus&hardware%5B4%5D=ndisvirtualbus.inf&hardware%5B5%5D=Microsoft&hardware%5B6%5D=%2FDevice%2F0000000b&hardware%5B7%5D=Microsoft%20Windows&eng_time=1687969241727&nocache=240987687

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=NDIS%20Virtual%20Network%20Adapter%20Enumerator&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ROOT%2FNDISVIRTUALBUS%2F0000&hardware%5B0%5D%5BDeviceName%5D=NDIS%20Virtual%20Network%20Adapter%20Enumerator&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BHardWareID%5D=ROOT%2FNdisVirtualBus&hardware%5B0%5D%5BInfName%5D=ndisvirtualbus.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F0000000b&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=1307943215&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Microsoft%20Basic%20Render%20Driver&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Microsoft%20Basic%20Render%20Driver&hardware%5B3%5D=SYSTEM&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Microsoft%20Basic%20Render%20Driver&hardware%5B3%5D=SYSTEM&hardware%5B4%5D=ROOT%2FBASICRENDER%2F0000&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Microsoft%20Basic%20Render%20Driver&hardware%5B3%5D=SYSTEM&hardware%5B4%5D=ROOT%2FBASICRENDER%2F0000&hardware%5B5%5D=Microsoft%20Basic%20Render%20Driver&eng_time=1687969241728&nocache=240988921

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=Microsoft%20Basic%20Render%20Driver&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ROOT%2FBASICRENDER%2F0000&hardware%5B0%5D%5BDeviceName%5D=Microsoft%20Basic%20Render%20Driver&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.868&hardware%5B0%5D%5BHardWareID%5D=ROOT%2FBasicRender&hardware%5B0%5D%5BInfName%5D=basicrender.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F0000000a&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2237811600&hardware%5B1%5D=Microsoft&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.868&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.868&hardware%5B3%5D=ROOT%2FBasicRender&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.868&hardware%5B3%5D=ROOT%2FBasicRender&hardware%5B4%5D=basicrender.inf&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.868&hardware%5B3%5D=ROOT%2FBasicRender&hardware%5B4%5D=basicrender.inf&hardware%5B5%5D=Microsoft&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.868&hardware%5B3%5D=ROOT%2FBasicRender&hardware%5B4%5D=basicrender.inf&hardware%5B5%5D=Microsoft&hardware%5B6%5D=%2FDevice%2F0000000a&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.868&hardware%5B3%5D=ROOT%2FBasicRender&hardware%5B4%5D=basicrender.inf&hardware%5B5%5D=Microsoft&hardware%5B6%5D=%2FDevice%2F0000000a&hardware%5B7%5D=Microsoft%20Windows&eng_time=1687969241729&nocache=240990265

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=Microsoft%20Basic%20Render%20Driver&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ROOT%2FBASICRENDER%2F0000&hardware%5B0%5D%5BDeviceName%5D=Microsoft%20Basic%20Render%20Driver&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.868&hardware%5B0%5D%5BHardWareID%5D=ROOT%2FBasicRender&hardware%5B0%5D%5BInfName%5D=basicrender.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F0000000a&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2237811600&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=ACPI%20Fixed%20Feature%20Button&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=ACPI%20Fixed%20Feature%20Button&hardware%5B3%5D=SYSTEM&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=ACPI%20Fixed%20Feature%20Button&hardware%5B3%5D=SYSTEM&hardware%5B4%5D=ACPI%2FFIXEDBUTTON%2F2%26DABA3FF%260&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=ACPI%20Fixed%20Feature%20Button&hardware%5B3%5D=SYSTEM&hardware%5B4%5D=ACPI%2FFIXEDBUTTON%2F2%26DABA3FF%260&hardware%5B5%5D=ACPI%20Fixed%20Feature%20Button&eng_time=1687969241731&nocache=240991515

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=ACPI%20Fixed%20Feature%20Button&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ACPI%2FFIXEDBUTTON%2F2%26DABA3FF%260&hardware%5B0%5D%5BDeviceName%5D=ACPI%20Fixed%20Feature%20Button&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1202&hardware%5B0%5D%5BHardWareID%5D=ACPI%2FFixedButton&hardware%5B0%5D%5BInfName%5D=machine.inf&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20system%20devices%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000014&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=368896470&hardware%5B1%5D=Microsoft&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1202&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1202&hardware%5B3%5D=ACPI%2FFixedButton&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1202&hardware%5B3%5D=ACPI%2FFixedButton&hardware%5B4%5D=machine.inf&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1202&hardware%5B3%5D=ACPI%2FFixedButton&hardware%5B4%5D=machine.inf&hardware%5B5%5D=%28Standard%20system%20devices%29&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1202&hardware%5B3%5D=ACPI%2FFixedButton&hardware%5B4%5D=machine.inf&hardware%5B5%5D=%28Standard%20system%20devices%29&hardware%5B6%5D=%2FDevice%2F00000014&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1202&hardware%5B3%5D=ACPI%2FFixedButton&hardware%5B4%5D=machine.inf&hardware%5B5%5D=%28Standard%20system%20devices%29&hardware%5B6%5D=%2FDevice%2F00000014&hardware%5B7%5D=Microsoft%20Windows&eng_time=1687969241732&nocache=240992859

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=ACPI%20Fixed%20Feature%20Button&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ACPI%2FFIXEDBUTTON%2F2%26DABA3FF%260&hardware%5B0%5D%5BDeviceName%5D=ACPI%20Fixed%20Feature%20Button&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1202&hardware%5B0%5D%5BHardWareID%5D=ACPI%2FFixedButton&hardware%5B0%5D%5BInfName%5D=machine.inf&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20system%20devices%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000014&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=368896470&hardware%5B1%5D=%7B50127dc3-0f36-415e-a6cc-4cb3be910b65%7D&hardware%5B1%5D=%7B50127dc3-0f36-415e-a6cc-4cb3be910b65%7D&hardware%5B2%5D=ACPI%2FProcessor&hardware%5B1%5D=%7B50127dc3-0f36-415e-a6cc-4cb3be910b65%7D&hardware%5B2%5D=ACPI%2FProcessor&hardware%5B3%5D=Intel%20Processor&hardware%5B1%5D=%7B50127dc3-0f36-415e-a6cc-4cb3be910b65%7D&hardware%5B2%5D=ACPI%2FProcessor&hardware%5B3%5D=Intel%20Processor&hardware%5B4%5D=PROCESSOR&hardware%5B1%5D=%7B50127dc3-0f36-415e-a6cc-4cb3be910b65%7D&hardware%5B2%5D=ACPI%2FProcessor&hardware%5B3%5D=Intel%20Processor&hardware%5B4%5D=PROCESSOR&hardware%5B5%5D=ACPI%2FGENUINEINTEL_-_INTEL64_FAMILY_6_MODEL_61_-_INTEL_CORE_PROCESSOR_%28BROADWELL%29%2F_1&eng_time=1687969241733&nocache=240994109

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B50127dc3-0f36-415e-a6cc-4cb3be910b65%7D&hardware%5B0%5D%5BCompatID%5D=ACPI%2FProcessor&hardware%5B0%5D%5BDescription%5D=Intel%20Processor&hardware%5B0%5D%5BDeviceClass%5D=PROCESSOR&hardware%5B0%5D%5BDeviceID%5D=ACPI%2FGENUINEINTEL_-_INTEL64_FAMILY_6_MODEL_61_-_INTEL_CORE_PROCESSOR_%28BROADWELL%29%2F_1&hardware%5B0%5D%5BDeviceName%5D=Intel%20Processor&hardware%5B0%5D%5BDriverDate%5D=20090421000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.546&hardware%5B0%5D%5BFriendlyName%5D=Intel%20Core%20Processor%20%28Broadwell%29&hardware%5B0%5D%5BHardWareID%5D=ACPI%2FGenuineIntel_-_Intel64_Family_6_Model_61&hardware%5B0%5D%5BInfName%5D=cpu.inf&hardware%5B0%5D%5BManufacturer%5D=Intel&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000016&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=367322306&hardware%5B1%5D=20090421000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=20090421000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B1%5D=20090421000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.546&hardware%5B1%5D=20090421000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.546&hardware%5B4%5D=Intel%20Core%20Processor%20%28Broadwell%29&hardware%5B1%5D=20090421000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.546&hardware%5B4%5D=Intel%20Core%20Processor%20%28Broadwell%29&hardware%5B5%5D=ACPI%2FGenuineIntel_-_Intel64_Family_6_Model_61&eng_time=1687969241735&nocache=240995343

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B50127dc3-0f36-415e-a6cc-4cb3be910b65%7D&hardware%5B0%5D%5BCompatID%5D=ACPI%2FProcessor&hardware%5B0%5D%5BDescription%5D=Intel%20Processor&hardware%5B0%5D%5BDeviceClass%5D=PROCESSOR&hardware%5B0%5D%5BDeviceID%5D=ACPI%2FGENUINEINTEL_-_INTEL64_FAMILY_6_MODEL_61_-_INTEL_CORE_PROCESSOR_%28BROADWELL%29%2F_1&hardware%5B0%5D%5BDeviceName%5D=Intel%20Processor&hardware%5B0%5D%5BDriverDate%5D=20090421000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.546&hardware%5B0%5D%5BFriendlyName%5D=Intel%20Core%20Processor%20%28Broadwell%29&hardware%5B0%5D%5BHardWareID%5D=ACPI%2FGenuineIntel_-_Intel64_Family_6_Model_61&hardware%5B0%5D%5BInfName%5D=cpu.inf&hardware%5B0%5D%5BManufacturer%5D=Intel&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000016&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=367322306&hardware%5B1%5D=Intel&hardware%5B1%5D=Intel&hardware%5B2%5D=%2FDevice%2F00000016&hardware%5B1%5D=Intel&hardware%5B2%5D=%2FDevice%2F00000016&hardware%5B3%5D=Microsoft%20Windows&hardware%5B1%5D=Intel&hardware%5B2%5D=%2FDevice%2F00000016&hardware%5B3%5D=Microsoft%20Windows&hardware%5B4%5D=367322306&hardware%5B5%5D=%7B50127dc3-0f36-415e-a6cc-4cb3be910b65%7D&hardware%5B5%5D=%7B50127dc3-0f36-415e-a6cc-4cb3be910b65%7D&hardware%5B6%5D=ACPI%2FProcessor&hardware%5B5%5D=%7B50127dc3-0f36-415e-a6cc-4cb3be910b65%7D&hardware%5B6%5D=ACPI%2FProcessor&hardware%5B7%5D=Intel%20Processor&hardware%5B5%5D=%7B50127dc3-0f36-415e-a6cc-4cb3be910b65%7D&hardware%5B6%5D=ACPI%2FProcessor&hardware%5B7%5D=Intel%20Processor&hardware%5B8%5D=PROCESSOR&eng_time=1687969241736&nocache=240996593

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B50127dc3-0f36-415e-a6cc-4cb3be910b65%7D&hardware%5B0%5D%5BCompatID%5D=ACPI%2FProcessor&hardware%5B0%5D%5BDescription%5D=Intel%20Processor&hardware%5B0%5D%5BDeviceClass%5D=PROCESSOR&hardware%5B0%5D%5BDeviceID%5D=ACPI%2FGENUINEINTEL_-_INTEL64_FAMILY_6_MODEL_61_-_INTEL_CORE_PROCESSOR_%28BROADWELL%29%2F_0&hardware%5B0%5D%5BDeviceName%5D=Intel%20Processor&hardware%5B0%5D%5BDriverDate%5D=20090421000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.546&hardware%5B0%5D%5BFriendlyName%5D=Intel%20Core%20Processor%20%28Broadwell%29&hardware%5B0%5D%5BHardWareID%5D=ACPI%2FGenuineIntel_-_Intel64_Family_6_Model_61&hardware%5B0%5D%5BInfName%5D=cpu.inf&hardware%5B0%5D%5BManufacturer%5D=Intel&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000015&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=1659098196&hardware%5B1%5D=Intel%20Processor&hardware%5B1%5D=Intel%20Processor&hardware%5B2%5D=20090421000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=Intel%20Processor&hardware%5B2%5D=20090421000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B1%5D=Intel%20Processor&hardware%5B2%5D=20090421000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B4%5D=10.0.19041.546&hardware%5B1%5D=Intel%20Processor&hardware%5B2%5D=20090421000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B4%5D=10.0.19041.546&hardware%5B5%5D=Intel%20Core%20Processor%20%28Broadwell%29&eng_time=1687969241739&nocache=240997828

                                HTTP Response

                                200
                              • 209.222.21.115:443
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e965-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=SCSI%2FCdRom&hardware%5B0%5D%5BDescription%5D=CD-ROM%20Drive&hardware%5B0%5D%5BDeviceClass%5D=CDROM&hardware%5B0%5D%5BDeviceID%5D=SCSI%2FCDROM%26VEN_DADY%26PROD_DADY_DVD-ROM%2F4%26215468A5%260%26010000&hardware%5B0%5D%5BDeviceName%5D=CD-ROM%20Drive&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1266&hardware%5B0%5D%5BFriendlyName%5D=DADY%20DADY%20DVD-ROM&hardware%5B0%5D%5BHardWareID%5D=SCSI%2FCdRomDADY____DADY_DVD-ROM____2.5%2B&hardware%5B0%5D%5BInfName%5D=cdrom.inf&hardware%5B0%5D%5BLocation%5D=Bus%20Number%201%2C%20Target%20Id%200%2C%20LUN%200&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20CD-ROM%20drives%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F0000001f&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=1540092711&hardware%5B1%5D=%7B4d36e967-e325-11ce-bfc1-08002be10318%7D&hardware%5B1%5D=%7B4d36e967-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=SCSI%2FDisk&hardware%5B1%5D=%7B4d36e967-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=SCSI%2FDisk&hardware%5B3%5D=Disk%20drive&hardware%5B1%5D=%7B4d36e967-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=SCSI%2FDisk&hardware%5B3%5D=Disk%20drive&hardware%5B4%5D=DISKDRIVE&hardware%5B1%5D=%7B4d36e967-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=SCSI%2FDisk&hardware%5B3%5D=Disk%20drive&hardware%5B4%5D=DISKDRIVE&hardware%5B5%5D=SCSI%2FDISK%26VEN_DADY%26PROD_HARDDISK%2F4%26215468A5%260%26000000&eng_time=1687969241837&nocache=241063937
                                tls, http
                                PcAppStore.exe
                                103.9kB
                                28.3kB
                                157
                                158

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B50127dc3-0f36-415e-a6cc-4cb3be910b65%7D&hardware%5B0%5D%5BCompatID%5D=ACPI%2FProcessor&hardware%5B0%5D%5BDescription%5D=Intel%20Processor&hardware%5B0%5D%5BDeviceClass%5D=PROCESSOR&hardware%5B0%5D%5BDeviceID%5D=ACPI%2FGENUINEINTEL_-_INTEL64_FAMILY_6_MODEL_61_-_INTEL_CORE_PROCESSOR_%28BROADWELL%29%2F_0&hardware%5B0%5D%5BDeviceName%5D=Intel%20Processor&hardware%5B0%5D%5BDriverDate%5D=20090421000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.546&hardware%5B0%5D%5BFriendlyName%5D=Intel%20Core%20Processor%20%28Broadwell%29&hardware%5B0%5D%5BHardWareID%5D=ACPI%2FGenuineIntel_-_Intel64_Family_6_Model_61&hardware%5B0%5D%5BInfName%5D=cpu.inf&hardware%5B0%5D%5BManufacturer%5D=Intel&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000015&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=1659098196&hardware%5B1%5D=cpu.inf&hardware%5B1%5D=cpu.inf&hardware%5B2%5D=Intel&hardware%5B1%5D=cpu.inf&hardware%5B2%5D=Intel&hardware%5B3%5D=%2FDevice%2F00000015&hardware%5B1%5D=cpu.inf&hardware%5B2%5D=Intel&hardware%5B3%5D=%2FDevice%2F00000015&hardware%5B4%5D=Microsoft%20Windows&hardware%5B1%5D=cpu.inf&hardware%5B2%5D=Intel&hardware%5B3%5D=%2FDevice%2F00000015&hardware%5B4%5D=Microsoft%20Windows&hardware%5B5%5D=1659098196&hardware%5B6%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B6%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B7%5D=%2APNP0A05&hardware%5B6%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B7%5D=%2APNP0A05&hardware%5B8%5D=ACPI%20Processor%20Container%20Device&eng_time=1687969241742&nocache=240999046

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=%2APNP0A05&hardware%5B0%5D%5BDescription%5D=ACPI%20Processor%20Container%20Device&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ACPI%2FACPI0010%2F2%26DABA3FF%260&hardware%5B0%5D%5BDeviceName%5D=ACPI%20Processor%20Container%20Device&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1202&hardware%5B0%5D%5BHardWareID%5D=ACPI%2FVEN_ACPI%26DEV_0010&hardware%5B0%5D%5BInfName%5D=machine.inf&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20system%20devices%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000013&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=3359331962&hardware%5B1%5D=ACPI%2FACPI0010%2F2%26DABA3FF%260&hardware%5B1%5D=ACPI%2FACPI0010%2F2%26DABA3FF%260&hardware%5B2%5D=ACPI%20Processor%20Container%20Device&hardware%5B1%5D=ACPI%2FACPI0010%2F2%26DABA3FF%260&hardware%5B2%5D=ACPI%20Processor%20Container%20Device&hardware%5B3%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=ACPI%2FACPI0010%2F2%26DABA3FF%260&hardware%5B2%5D=ACPI%20Processor%20Container%20Device&hardware%5B3%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B4%5D=Microsoft&hardware%5B1%5D=ACPI%2FACPI0010%2F2%26DABA3FF%260&hardware%5B2%5D=ACPI%20Processor%20Container%20Device&hardware%5B3%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B4%5D=Microsoft&hardware%5B5%5D=10.0.19041.1202&eng_time=1687969241743&nocache=241000796

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=%2APNP0A05&hardware%5B0%5D%5BDescription%5D=ACPI%20Processor%20Container%20Device&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ACPI%2FACPI0010%2F2%26DABA3FF%260&hardware%5B0%5D%5BDeviceName%5D=ACPI%20Processor%20Container%20Device&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1202&hardware%5B0%5D%5BHardWareID%5D=ACPI%2FVEN_ACPI%26DEV_0010&hardware%5B0%5D%5BInfName%5D=machine.inf&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20system%20devices%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000013&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=3359331962&hardware%5B1%5D=machine.inf&hardware%5B1%5D=machine.inf&hardware%5B2%5D=%28Standard%20system%20devices%29&hardware%5B1%5D=machine.inf&hardware%5B2%5D=%28Standard%20system%20devices%29&hardware%5B3%5D=%2FDevice%2F00000013&hardware%5B1%5D=machine.inf&hardware%5B2%5D=%28Standard%20system%20devices%29&hardware%5B3%5D=%2FDevice%2F00000013&hardware%5B4%5D=Microsoft%20Windows&hardware%5B1%5D=machine.inf&hardware%5B2%5D=%28Standard%20system%20devices%29&hardware%5B3%5D=%2FDevice%2F00000013&hardware%5B4%5D=Microsoft%20Windows&hardware%5B5%5D=3359331962&hardware%5B6%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B6%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B7%5D=High%20precision%20event%20timer&hardware%5B6%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B7%5D=High%20precision%20event%20timer&hardware%5B8%5D=SYSTEM&eng_time=1687969241744&nocache=241002015

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=High%20precision%20event%20timer&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ACPI%2FPNP0103%2F0&hardware%5B0%5D%5BDeviceName%5D=High%20precision%20event%20timer&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1202&hardware%5B0%5D%5BHardWareID%5D=ACPI%2FVEN_PNP%26DEV_0103&hardware%5B0%5D%5BInfName%5D=machine.inf&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20system%20devices%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000012&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=744941212&hardware%5B1%5D=High%20precision%20event%20timer&hardware%5B1%5D=High%20precision%20event%20timer&hardware%5B2%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=High%20precision%20event%20timer&hardware%5B2%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B1%5D=High%20precision%20event%20timer&hardware%5B2%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B4%5D=10.0.19041.1202&hardware%5B1%5D=High%20precision%20event%20timer&hardware%5B2%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B4%5D=10.0.19041.1202&hardware%5B5%5D=ACPI%2FVEN_PNP%26DEV_0103&hardware%5B1%5D=High%20precision%20event%20timer&hardware%5B2%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B4%5D=10.0.19041.1202&hardware%5B5%5D=ACPI%2FVEN_PNP%26DEV_0103&hardware%5B6%5D=machine.inf&eng_time=1687969241748&nocache=241003343

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=High%20precision%20event%20timer&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ACPI%2FPNP0103%2F0&hardware%5B0%5D%5BDeviceName%5D=High%20precision%20event%20timer&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1202&hardware%5B0%5D%5BHardWareID%5D=ACPI%2FVEN_PNP%26DEV_0103&hardware%5B0%5D%5BInfName%5D=machine.inf&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20system%20devices%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000012&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=744941212&hardware%5B1%5D=%2FDevice%2F00000012&hardware%5B1%5D=%2FDevice%2F00000012&hardware%5B2%5D=Microsoft%20Windows&hardware%5B1%5D=%2FDevice%2F00000012&hardware%5B2%5D=Microsoft%20Windows&hardware%5B3%5D=744941212&hardware%5B4%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B5%5D=System%20board&hardware%5B4%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B5%5D=System%20board&hardware%5B6%5D=SYSTEM&hardware%5B4%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B5%5D=System%20board&hardware%5B6%5D=SYSTEM&hardware%5B7%5D=ACPI%2FPNP0C01%2F2%26DABA3FF%260&hardware%5B4%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B5%5D=System%20board&hardware%5B6%5D=SYSTEM&hardware%5B7%5D=ACPI%2FPNP0C01%2F2%26DABA3FF%260&hardware%5B8%5D=System%20board&eng_time=1687969241749&nocache=241004546

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=System%20board&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ACPI%2FPNP0C01%2F2%26DABA3FF%260&hardware%5B0%5D%5BDeviceName%5D=System%20board&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1202&hardware%5B0%5D%5BHardWareID%5D=ACPI%2FVEN_PNP%26DEV_0C01&hardware%5B0%5D%5BInfName%5D=machine.inf&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20system%20devices%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000011&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=53918760&hardware%5B1%5D=Microsoft&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1202&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1202&hardware%5B3%5D=ACPI%2FVEN_PNP%26DEV_0C01&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1202&hardware%5B3%5D=ACPI%2FVEN_PNP%26DEV_0C01&hardware%5B4%5D=machine.inf&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1202&hardware%5B3%5D=ACPI%2FVEN_PNP%26DEV_0C01&hardware%5B4%5D=machine.inf&hardware%5B5%5D=%28Standard%20system%20devices%29&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1202&hardware%5B3%5D=ACPI%2FVEN_PNP%26DEV_0C01&hardware%5B4%5D=machine.inf&hardware%5B5%5D=%28Standard%20system%20devices%29&hardware%5B6%5D=%2FDevice%2F00000011&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1202&hardware%5B3%5D=ACPI%2FVEN_PNP%26DEV_0C01&hardware%5B4%5D=machine.inf&hardware%5B5%5D=%28Standard%20system%20devices%29&hardware%5B6%5D=%2FDevice%2F00000011&hardware%5B7%5D=Microsoft%20Windows&eng_time=1687969241750&nocache=241005796

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=System%20board&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ACPI%2FPNP0C01%2F2%26DABA3FF%260&hardware%5B0%5D%5BDeviceName%5D=System%20board&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1202&hardware%5B0%5D%5BHardWareID%5D=ACPI%2FVEN_PNP%26DEV_0C01&hardware%5B0%5D%5BInfName%5D=machine.inf&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20system%20devices%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000011&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=53918760&hardware%5B1%5D=ACPI%2FDADY0002%2F3%2611583659%260&hardware%5B1%5D=ACPI%2FDADY0002%2F3%2611583659%260&hardware%5B2%5D=2693499513&hardware%5B3%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B3%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=Extended%20IO%20Bus&hardware%5B3%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=Extended%20IO%20Bus&hardware%5B5%5D=SYSTEM&hardware%5B3%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=Extended%20IO%20Bus&hardware%5B5%5D=SYSTEM&hardware%5B6%5D=ACPI%2FPNP0A06%2FPCI_HOTPLUG_RESOURCES&hardware%5B3%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=Extended%20IO%20Bus&hardware%5B5%5D=SYSTEM&hardware%5B6%5D=ACPI%2FPNP0A06%2FPCI_HOTPLUG_RESOURCES&hardware%5B7%5D=Extended%20IO%20Bus&eng_time=1687969241752&nocache=241007156

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=Extended%20IO%20Bus&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ACPI%2FPNP0A06%2FPCI_HOTPLUG_RESOURCES&hardware%5B0%5D%5BDeviceName%5D=Extended%20IO%20Bus&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1202&hardware%5B0%5D%5BHardWareID%5D=ACPI%2FVEN_PNP%26DEV_0A06&hardware%5B0%5D%5BInfName%5D=machine.inf&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20system%20devices%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000019&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=3905039134&hardware%5B1%5D=Microsoft&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1202&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1202&hardware%5B3%5D=ACPI%2FVEN_PNP%26DEV_0A06&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1202&hardware%5B3%5D=ACPI%2FVEN_PNP%26DEV_0A06&hardware%5B4%5D=machine.inf&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1202&hardware%5B3%5D=ACPI%2FVEN_PNP%26DEV_0A06&hardware%5B4%5D=machine.inf&hardware%5B5%5D=%28Standard%20system%20devices%29&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1202&hardware%5B3%5D=ACPI%2FVEN_PNP%26DEV_0A06&hardware%5B4%5D=machine.inf&hardware%5B5%5D=%28Standard%20system%20devices%29&hardware%5B6%5D=%2FDevice%2F00000019&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1202&hardware%5B3%5D=ACPI%2FVEN_PNP%26DEV_0A06&hardware%5B4%5D=machine.inf&hardware%5B5%5D=%28Standard%20system%20devices%29&hardware%5B6%5D=%2FDevice%2F00000019&hardware%5B7%5D=Microsoft%20Windows&eng_time=1687969241753&nocache=241008390

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=Extended%20IO%20Bus&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ACPI%2FPNP0A06%2FPCI_HOTPLUG_RESOURCES&hardware%5B0%5D%5BDeviceName%5D=Extended%20IO%20Bus&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1202&hardware%5B0%5D%5BHardWareID%5D=ACPI%2FVEN_PNP%26DEV_0A06&hardware%5B0%5D%5BInfName%5D=machine.inf&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20system%20devices%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000019&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=3905039134&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Extended%20IO%20Bus&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Extended%20IO%20Bus&hardware%5B3%5D=SYSTEM&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Extended%20IO%20Bus&hardware%5B3%5D=SYSTEM&hardware%5B4%5D=ACPI%2FPNP0A06%2FGPE0_RESOURCES&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Extended%20IO%20Bus&hardware%5B3%5D=SYSTEM&hardware%5B4%5D=ACPI%2FPNP0A06%2FGPE0_RESOURCES&hardware%5B5%5D=Extended%20IO%20Bus&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Extended%20IO%20Bus&hardware%5B3%5D=SYSTEM&hardware%5B4%5D=ACPI%2FPNP0A06%2FGPE0_RESOURCES&hardware%5B5%5D=Extended%20IO%20Bus&hardware%5B6%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&eng_time=1687969241754&nocache=241009750

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=Extended%20IO%20Bus&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ACPI%2FPNP0A06%2FGPE0_RESOURCES&hardware%5B0%5D%5BDeviceName%5D=Extended%20IO%20Bus&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1202&hardware%5B0%5D%5BHardWareID%5D=ACPI%2FVEN_PNP%26DEV_0A06&hardware%5B0%5D%5BInfName%5D=machine.inf&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20system%20devices%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000018&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2064299493&hardware%5B1%5D=10.0.19041.1202&hardware%5B1%5D=10.0.19041.1202&hardware%5B2%5D=ACPI%2FVEN_PNP%26DEV_0A06&hardware%5B1%5D=10.0.19041.1202&hardware%5B2%5D=ACPI%2FVEN_PNP%26DEV_0A06&hardware%5B3%5D=machine.inf&hardware%5B1%5D=10.0.19041.1202&hardware%5B2%5D=ACPI%2FVEN_PNP%26DEV_0A06&hardware%5B3%5D=machine.inf&hardware%5B4%5D=%28Standard%20system%20devices%29&hardware%5B1%5D=10.0.19041.1202&hardware%5B2%5D=ACPI%2FVEN_PNP%26DEV_0A06&hardware%5B3%5D=machine.inf&hardware%5B4%5D=%28Standard%20system%20devices%29&hardware%5B5%5D=%2FDevice%2F00000018&hardware%5B1%5D=10.0.19041.1202&hardware%5B2%5D=ACPI%2FVEN_PNP%26DEV_0A06&hardware%5B3%5D=machine.inf&hardware%5B4%5D=%28Standard%20system%20devices%29&hardware%5B5%5D=%2FDevice%2F00000018&hardware%5B6%5D=Microsoft%20Windows&eng_time=1687969241756&nocache=241010984

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=Extended%20IO%20Bus&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ACPI%2FPNP0A06%2FGPE0_RESOURCES&hardware%5B0%5D%5BDeviceName%5D=Extended%20IO%20Bus&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1202&hardware%5B0%5D%5BHardWareID%5D=ACPI%2FVEN_PNP%26DEV_0A06&hardware%5B0%5D%5BInfName%5D=machine.inf&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20system%20devices%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000018&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2064299493&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Extended%20IO%20Bus&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Extended%20IO%20Bus&hardware%5B3%5D=SYSTEM&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Extended%20IO%20Bus&hardware%5B3%5D=SYSTEM&hardware%5B4%5D=ACPI%2FPNP0A06%2FCPU_HOTPLUG_RESOURCES&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Extended%20IO%20Bus&hardware%5B3%5D=SYSTEM&hardware%5B4%5D=ACPI%2FPNP0A06%2FCPU_HOTPLUG_RESOURCES&hardware%5B5%5D=Extended%20IO%20Bus&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Extended%20IO%20Bus&hardware%5B3%5D=SYSTEM&hardware%5B4%5D=ACPI%2FPNP0A06%2FCPU_HOTPLUG_RESOURCES&hardware%5B5%5D=Extended%20IO%20Bus&hardware%5B6%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&eng_time=1687969241757&nocache=241012234

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=Extended%20IO%20Bus&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ACPI%2FPNP0A06%2FCPU_HOTPLUG_RESOURCES&hardware%5B0%5D%5BDeviceName%5D=Extended%20IO%20Bus&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1202&hardware%5B0%5D%5BHardWareID%5D=ACPI%2FVEN_PNP%26DEV_0A06&hardware%5B0%5D%5BInfName%5D=machine.inf&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20system%20devices%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000017&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=1692169875&hardware%5B1%5D=10.0.19041.1202&hardware%5B1%5D=10.0.19041.1202&hardware%5B2%5D=ACPI%2FVEN_PNP%26DEV_0A06&hardware%5B1%5D=10.0.19041.1202&hardware%5B2%5D=ACPI%2FVEN_PNP%26DEV_0A06&hardware%5B3%5D=machine.inf&hardware%5B1%5D=10.0.19041.1202&hardware%5B2%5D=ACPI%2FVEN_PNP%26DEV_0A06&hardware%5B3%5D=machine.inf&hardware%5B4%5D=%28Standard%20system%20devices%29&hardware%5B1%5D=10.0.19041.1202&hardware%5B2%5D=ACPI%2FVEN_PNP%26DEV_0A06&hardware%5B3%5D=machine.inf&hardware%5B4%5D=%28Standard%20system%20devices%29&hardware%5B5%5D=%2FDevice%2F00000017&hardware%5B1%5D=10.0.19041.1202&hardware%5B2%5D=ACPI%2FVEN_PNP%26DEV_0A06&hardware%5B3%5D=machine.inf&hardware%5B4%5D=%28Standard%20system%20devices%29&hardware%5B5%5D=%2FDevice%2F00000017&hardware%5B6%5D=Microsoft%20Windows&eng_time=1687969241759&nocache=241013484

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=Extended%20IO%20Bus&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ACPI%2FPNP0A06%2FCPU_HOTPLUG_RESOURCES&hardware%5B0%5D%5BDeviceName%5D=Extended%20IO%20Bus&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1202&hardware%5B0%5D%5BHardWareID%5D=ACPI%2FVEN_PNP%26DEV_0A06&hardware%5B0%5D%5BInfName%5D=machine.inf&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20system%20devices%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000017&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=1692169875&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=PCI%2FVEN_8086%26DEV_2930%26REV_02&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=PCI%2FVEN_8086%26DEV_2930%26REV_02&hardware%5B3%5D=SM%20Bus%20Controller&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=PCI%2FVEN_8086%26DEV_2930%26REV_02&hardware%5B3%5D=SM%20Bus%20Controller&hardware%5B4%5D=SYSTEM&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=PCI%2FVEN_8086%26DEV_2930%26REV_02&hardware%5B3%5D=SM%20Bus%20Controller&hardware%5B4%5D=SYSTEM&hardware%5B5%5D=PCI%2FVEN_8086%26DEV_2930%26SUBSYS_11001AF4%26REV_02%2F3%2611583659%260%26FB&eng_time=1687969241761&nocache=241014765

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=PCI%2FVEN_8086%26DEV_2930%26REV_02&hardware%5B0%5D%5BDescription%5D=SM%20Bus%20Controller&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=PCI%2FVEN_8086%26DEV_2930%26SUBSYS_11001AF4%26REV_02%2F3%2611583659%260%26FB&hardware%5B0%5D%5BDeviceName%5D=SM%20Bus%20Controller&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1202&hardware%5B0%5D%5BHardWareID%5D=PCI%2FVEN_8086%26DEV_2930%26SUBSYS_11001AF4%26REV_02&hardware%5B0%5D%5BInfName%5D=machine.inf&hardware%5B0%5D%5BLocation%5D=PCI%20bus%200%2C%20device%2031%2C%20function%203&hardware%5B0%5D%5BManufacturer%5D=Intel&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FNTPNP_PCI0008&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2077391668&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1202&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1202&hardware%5B4%5D=PCI%2FVEN_8086%26DEV_2930%26SUBSYS_11001AF4%26REV_02&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1202&hardware%5B4%5D=PCI%2FVEN_8086%26DEV_2930%26SUBSYS_11001AF4%26REV_02&hardware%5B5%5D=machine.inf&eng_time=1687969241762&nocache=241016093

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=PCI%2FVEN_8086%26DEV_2930%26REV_02&hardware%5B0%5D%5BDescription%5D=SM%20Bus%20Controller&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=PCI%2FVEN_8086%26DEV_2930%26SUBSYS_11001AF4%26REV_02%2F3%2611583659%260%26FB&hardware%5B0%5D%5BDeviceName%5D=SM%20Bus%20Controller&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1202&hardware%5B0%5D%5BHardWareID%5D=PCI%2FVEN_8086%26DEV_2930%26SUBSYS_11001AF4%26REV_02&hardware%5B0%5D%5BInfName%5D=machine.inf&hardware%5B0%5D%5BLocation%5D=PCI%20bus%200%2C%20device%2031%2C%20function%203&hardware%5B0%5D%5BManufacturer%5D=Intel&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FNTPNP_PCI0008&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2077391668&hardware%5B1%5D=Intel&hardware%5B1%5D=Intel&hardware%5B2%5D=%2FDevice%2FNTPNP_PCI0008&hardware%5B1%5D=Intel&hardware%5B2%5D=%2FDevice%2FNTPNP_PCI0008&hardware%5B3%5D=Microsoft%20Windows&hardware%5B1%5D=Intel&hardware%5B2%5D=%2FDevice%2FNTPNP_PCI0008&hardware%5B3%5D=Microsoft%20Windows&hardware%5B4%5D=2077391668&hardware%5B5%5D=%7B4d36e96a-e325-11ce-bfc1-08002be10318%7D&hardware%5B5%5D=%7B4d36e96a-e325-11ce-bfc1-08002be10318%7D&hardware%5B6%5D=PCI%2FVEN_8086%26DEV_2922%26REV_02&hardware%5B5%5D=%7B4d36e96a-e325-11ce-bfc1-08002be10318%7D&hardware%5B6%5D=PCI%2FVEN_8086%26DEV_2922%26REV_02&hardware%5B7%5D=Standard%20SATA%20AHCI%20Controller&eng_time=1687969241767&nocache=241017328

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e96a-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=PCI%2FVEN_8086%26DEV_2922%26REV_02&hardware%5B0%5D%5BDescription%5D=Standard%20SATA%20AHCI%20Controller&hardware%5B0%5D%5BDeviceClass%5D=HDC&hardware%5B0%5D%5BDeviceID%5D=PCI%2FVEN_8086%26DEV_2922%26SUBSYS_11001AF4%26REV_02%2F3%2611583659%260%26FA&hardware%5B0%5D%5BDeviceName%5D=Standard%20SATA%20AHCI%20Controller&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1288&hardware%5B0%5D%5BHardWareID%5D=PCI%2FVEN_8086%26DEV_2922%26SUBSYS_11001AF4%26REV_02&hardware%5B0%5D%5BInfName%5D=mshdc.inf&hardware%5B0%5D%5BLocation%5D=PCI%20bus%200%2C%20device%2031%2C%20function%202&hardware%5B0%5D%5BManufacturer%5D=Standard%20SATA%20AHCI%20Controller&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FNTPNP_PCI0007&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2402588896&hardware%5B1%5D=PCI%2FVEN_8086%26DEV_2922%26SUBSYS_11001AF4%26REV_02%2F3%2611583659%260%26FA&hardware%5B1%5D=PCI%2FVEN_8086%26DEV_2922%26SUBSYS_11001AF4%26REV_02%2F3%2611583659%260%26FA&hardware%5B2%5D=Standard%20SATA%20AHCI%20Controller&hardware%5B1%5D=PCI%2FVEN_8086%26DEV_2922%26SUBSYS_11001AF4%26REV_02%2F3%2611583659%260%26FA&hardware%5B2%5D=Standard%20SATA%20AHCI%20Controller&hardware%5B3%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=PCI%2FVEN_8086%26DEV_2922%26SUBSYS_11001AF4%26REV_02%2F3%2611583659%260%26FA&hardware%5B2%5D=Standard%20SATA%20AHCI%20Controller&hardware%5B3%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B4%5D=Microsoft&eng_time=1687969241768&nocache=241018562

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e96a-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=PCI%2FVEN_8086%26DEV_2922%26REV_02&hardware%5B0%5D%5BDescription%5D=Standard%20SATA%20AHCI%20Controller&hardware%5B0%5D%5BDeviceClass%5D=HDC&hardware%5B0%5D%5BDeviceID%5D=PCI%2FVEN_8086%26DEV_2922%26SUBSYS_11001AF4%26REV_02%2F3%2611583659%260%26FA&hardware%5B0%5D%5BDeviceName%5D=Standard%20SATA%20AHCI%20Controller&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1288&hardware%5B0%5D%5BHardWareID%5D=PCI%2FVEN_8086%26DEV_2922%26SUBSYS_11001AF4%26REV_02&hardware%5B0%5D%5BInfName%5D=mshdc.inf&hardware%5B0%5D%5BLocation%5D=PCI%20bus%200%2C%20device%2031%2C%20function%202&hardware%5B0%5D%5BManufacturer%5D=Standard%20SATA%20AHCI%20Controller&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FNTPNP_PCI0007&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2402588896&hardware%5B1%5D=PCI%2FVEN_8086%26DEV_2922%26SUBSYS_11001AF4%26REV_02&hardware%5B1%5D=PCI%2FVEN_8086%26DEV_2922%26SUBSYS_11001AF4%26REV_02&hardware%5B2%5D=mshdc.inf&hardware%5B1%5D=PCI%2FVEN_8086%26DEV_2922%26SUBSYS_11001AF4%26REV_02&hardware%5B2%5D=mshdc.inf&hardware%5B3%5D=PCI%20bus%200%2C%20device%2031%2C%20function%202&hardware%5B1%5D=PCI%2FVEN_8086%26DEV_2922%26SUBSYS_11001AF4%26REV_02&hardware%5B2%5D=mshdc.inf&hardware%5B3%5D=PCI%20bus%200%2C%20device%2031%2C%20function%202&hardware%5B4%5D=Standard%20SATA%20AHCI%20Controller&eng_time=1687969241769&nocache=241019796

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e96a-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=PCI%2FVEN_8086%26DEV_2922%26REV_02&hardware%5B0%5D%5BDescription%5D=Standard%20SATA%20AHCI%20Controller&hardware%5B0%5D%5BDeviceClass%5D=HDC&hardware%5B0%5D%5BDeviceID%5D=PCI%2FVEN_8086%26DEV_2922%26SUBSYS_11001AF4%26REV_02%2F3%2611583659%260%26FA&hardware%5B0%5D%5BDeviceName%5D=Standard%20SATA%20AHCI%20Controller&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1288&hardware%5B0%5D%5BHardWareID%5D=PCI%2FVEN_8086%26DEV_2922%26SUBSYS_11001AF4%26REV_02&hardware%5B0%5D%5BInfName%5D=mshdc.inf&hardware%5B0%5D%5BLocation%5D=PCI%20bus%200%2C%20device%2031%2C%20function%202&hardware%5B0%5D%5BManufacturer%5D=Standard%20SATA%20AHCI%20Controller&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FNTPNP_PCI0007&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2402588896&hardware%5B1%5D=Microsoft%20Windows&hardware%5B1%5D=Microsoft%20Windows&hardware%5B2%5D=2402588896&hardware%5B3%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B3%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=System%20CMOS%2Freal%20time%20clock&hardware%5B3%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=System%20CMOS%2Freal%20time%20clock&hardware%5B5%5D=SYSTEM&hardware%5B3%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=System%20CMOS%2Freal%20time%20clock&hardware%5B5%5D=SYSTEM&hardware%5B6%5D=ACPI%2FPNP0B00%2F4%2622F5829E%260&eng_time=1687969241771&nocache=241021156

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=System%20CMOS%2Freal%20time%20clock&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ACPI%2FPNP0B00%2F4%2622F5829E%260&hardware%5B0%5D%5BDeviceName%5D=System%20CMOS%2Freal%20time%20clock&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1202&hardware%5B0%5D%5BHardWareID%5D=ACPI%2FVEN_PNP%26DEV_0B00&hardware%5B0%5D%5BInfName%5D=machine.inf&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20system%20devices%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F0000001d&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2967708357&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1202&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1202&hardware%5B4%5D=ACPI%2FVEN_PNP%26DEV_0B00&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1202&hardware%5B4%5D=ACPI%2FVEN_PNP%26DEV_0B00&hardware%5B5%5D=machine.inf&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1202&hardware%5B4%5D=ACPI%2FVEN_PNP%26DEV_0B00&hardware%5B5%5D=machine.inf&hardware%5B6%5D=%28Standard%20system%20devices%29&eng_time=1687969241772&nocache=241022390

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=System%20CMOS%2Freal%20time%20clock&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ACPI%2FPNP0B00%2F4%2622F5829E%260&hardware%5B0%5D%5BDeviceName%5D=System%20CMOS%2Freal%20time%20clock&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1202&hardware%5B0%5D%5BHardWareID%5D=ACPI%2FVEN_PNP%26DEV_0B00&hardware%5B0%5D%5BInfName%5D=machine.inf&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20system%20devices%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F0000001d&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2967708357&hardware%5B1%5D=Microsoft%20Windows&hardware%5B1%5D=Microsoft%20Windows&hardware%5B2%5D=2967708357&hardware%5B3%5D=%7B4d36e96f-e325-11ce-bfc1-08002be10318%7D&hardware%5B3%5D=%7B4d36e96f-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=PS%2F2%20Compatible%20Mouse&hardware%5B3%5D=%7B4d36e96f-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=PS%2F2%20Compatible%20Mouse&hardware%5B5%5D=MOUSE&hardware%5B3%5D=%7B4d36e96f-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=PS%2F2%20Compatible%20Mouse&hardware%5B5%5D=MOUSE&hardware%5B6%5D=ACPI%2FPNP0F13%2F4%2622F5829E%260&hardware%5B3%5D=%7B4d36e96f-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=PS%2F2%20Compatible%20Mouse&hardware%5B5%5D=MOUSE&hardware%5B6%5D=ACPI%2FPNP0F13%2F4%2622F5829E%260&hardware%5B7%5D=PS%2F2%20Compatible%20Mouse&eng_time=1687969241773&nocache=241023734

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e96f-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=PS%2F2%20Compatible%20Mouse&hardware%5B0%5D%5BDeviceClass%5D=MOUSE&hardware%5B0%5D%5BDeviceID%5D=ACPI%2FPNP0F13%2F4%2622F5829E%260&hardware%5B0%5D%5BDeviceName%5D=PS%2F2%20Compatible%20Mouse&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BHardWareID%5D=ACPI%2FVEN_PNP%26DEV_0F13&hardware%5B0%5D%5BInfName%5D=msmouse.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F0000001c&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2705854577&hardware%5B1%5D=Microsoft&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=ACPI%2FVEN_PNP%26DEV_0F13&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=ACPI%2FVEN_PNP%26DEV_0F13&hardware%5B4%5D=msmouse.inf&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=ACPI%2FVEN_PNP%26DEV_0F13&hardware%5B4%5D=msmouse.inf&hardware%5B5%5D=Microsoft&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=ACPI%2FVEN_PNP%26DEV_0F13&hardware%5B4%5D=msmouse.inf&hardware%5B5%5D=Microsoft&hardware%5B6%5D=%2FDevice%2F0000001c&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=ACPI%2FVEN_PNP%26DEV_0F13&hardware%5B4%5D=msmouse.inf&hardware%5B5%5D=Microsoft&hardware%5B6%5D=%2FDevice%2F0000001c&hardware%5B7%5D=Microsoft%20Windows&eng_time=1687969241775&nocache=241025093

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e96f-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=PS%2F2%20Compatible%20Mouse&hardware%5B0%5D%5BDeviceClass%5D=MOUSE&hardware%5B0%5D%5BDeviceID%5D=ACPI%2FPNP0F13%2F4%2622F5829E%260&hardware%5B0%5D%5BDeviceName%5D=PS%2F2%20Compatible%20Mouse&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BHardWareID%5D=ACPI%2FVEN_PNP%26DEV_0F13&hardware%5B0%5D%5BInfName%5D=msmouse.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F0000001c&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2705854577&hardware%5B1%5D=%7B4d36e96b-e325-11ce-bfc1-08002be10318%7D&hardware%5B1%5D=%7B4d36e96b-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Standard%20PS%2F2%20Keyboard&hardware%5B1%5D=%7B4d36e96b-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Standard%20PS%2F2%20Keyboard&hardware%5B3%5D=KEYBOARD&hardware%5B1%5D=%7B4d36e96b-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Standard%20PS%2F2%20Keyboard&hardware%5B3%5D=KEYBOARD&hardware%5B4%5D=ACPI%2FPNP0303%2F4%2622F5829E%260&hardware%5B1%5D=%7B4d36e96b-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Standard%20PS%2F2%20Keyboard&hardware%5B3%5D=KEYBOARD&hardware%5B4%5D=ACPI%2FPNP0303%2F4%2622F5829E%260&hardware%5B5%5D=Standard%20PS%2F2%20Keyboard&hardware%5B1%5D=%7B4d36e96b-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Standard%20PS%2F2%20Keyboard&hardware%5B3%5D=KEYBOARD&hardware%5B4%5D=ACPI%2FPNP0303%2F4%2622F5829E%260&hardware%5B5%5D=Standard%20PS%2F2%20Keyboard&hardware%5B6%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&eng_time=1687969241776&nocache=241026390

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e96b-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=Standard%20PS%2F2%20Keyboard&hardware%5B0%5D%5BDeviceClass%5D=KEYBOARD&hardware%5B0%5D%5BDeviceID%5D=ACPI%2FPNP0303%2F4%2622F5829E%260&hardware%5B0%5D%5BDeviceName%5D=Standard%20PS%2F2%20Keyboard&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BHardWareID%5D=ACPI%2FVEN_PNP%26DEV_0303&hardware%5B0%5D%5BInfName%5D=keyboard.inf&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20keyboards%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F0000001b&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=3180111254&hardware%5B1%5D=10.0.19041.1&hardware%5B1%5D=10.0.19041.1&hardware%5B2%5D=ACPI%2FVEN_PNP%26DEV_0303&hardware%5B1%5D=10.0.19041.1&hardware%5B2%5D=ACPI%2FVEN_PNP%26DEV_0303&hardware%5B3%5D=keyboard.inf&hardware%5B1%5D=10.0.19041.1&hardware%5B2%5D=ACPI%2FVEN_PNP%26DEV_0303&hardware%5B3%5D=keyboard.inf&hardware%5B4%5D=%28Standard%20keyboards%29&hardware%5B1%5D=10.0.19041.1&hardware%5B2%5D=ACPI%2FVEN_PNP%26DEV_0303&hardware%5B3%5D=keyboard.inf&hardware%5B4%5D=%28Standard%20keyboards%29&hardware%5B5%5D=%2FDevice%2F0000001b&hardware%5B1%5D=10.0.19041.1&hardware%5B2%5D=ACPI%2FVEN_PNP%26DEV_0303&hardware%5B3%5D=keyboard.inf&hardware%5B4%5D=%28Standard%20keyboards%29&hardware%5B5%5D=%2FDevice%2F0000001b&hardware%5B6%5D=Microsoft%20Windows&hardware%5B1%5D=10.0.19041.1&hardware%5B2%5D=ACPI%2FVEN_PNP%26DEV_0303&hardware%5B3%5D=keyboard.inf&hardware%5B4%5D=%28Standard%20keyboards%29&hardware%5B5%5D=%2FDevice%2F0000001b&hardware%5B6%5D=Microsoft%20Windows&hardware%5B7%5D=3180111254&eng_time=1687969241778&nocache=241027656

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=PCI%2FVEN_8086%26DEV_2918%26REV_02&hardware%5B0%5D%5BDescription%5D=LPC%20Controller&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=PCI%2FVEN_8086%26DEV_2918%26SUBSYS_11001AF4%26REV_02%2F3%2611583659%260%26F8&hardware%5B0%5D%5BDeviceName%5D=LPC%20Controller&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1202&hardware%5B0%5D%5BHardWareID%5D=PCI%2FVEN_8086%26DEV_2918%26SUBSYS_11001AF4%26REV_02&hardware%5B0%5D%5BInfName%5D=machine.inf&hardware%5B0%5D%5BLocation%5D=PCI%20bus%200%2C%20device%2031%2C%20function%200&hardware%5B0%5D%5BManufacturer%5D=Intel&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FNTPNP_PCI0006&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=3123660266&hardware%5B1%5D=PCI%2FVEN_8086%26DEV_2918%26REV_02&hardware%5B1%5D=PCI%2FVEN_8086%26DEV_2918%26REV_02&hardware%5B2%5D=LPC%20Controller&hardware%5B1%5D=PCI%2FVEN_8086%26DEV_2918%26REV_02&hardware%5B2%5D=LPC%20Controller&hardware%5B3%5D=SYSTEM&hardware%5B1%5D=PCI%2FVEN_8086%26DEV_2918%26REV_02&hardware%5B2%5D=LPC%20Controller&hardware%5B3%5D=SYSTEM&hardware%5B4%5D=PCI%2FVEN_8086%26DEV_2918%26SUBSYS_11001AF4%26REV_02%2F3%2611583659%260%26F8&hardware%5B1%5D=PCI%2FVEN_8086%26DEV_2918%26REV_02&hardware%5B2%5D=LPC%20Controller&hardware%5B3%5D=SYSTEM&hardware%5B4%5D=PCI%2FVEN_8086%26DEV_2918%26SUBSYS_11001AF4%26REV_02%2F3%2611583659%260%26F8&hardware%5B5%5D=LPC%20Controller&eng_time=1687969241780&nocache=241028968

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=PCI%2FVEN_8086%26DEV_2918%26REV_02&hardware%5B0%5D%5BDescription%5D=LPC%20Controller&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=PCI%2FVEN_8086%26DEV_2918%26SUBSYS_11001AF4%26REV_02%2F3%2611583659%260%26F8&hardware%5B0%5D%5BDeviceName%5D=LPC%20Controller&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1202&hardware%5B0%5D%5BHardWareID%5D=PCI%2FVEN_8086%26DEV_2918%26SUBSYS_11001AF4%26REV_02&hardware%5B0%5D%5BInfName%5D=machine.inf&hardware%5B0%5D%5BLocation%5D=PCI%20bus%200%2C%20device%2031%2C%20function%200&hardware%5B0%5D%5BManufacturer%5D=Intel&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FNTPNP_PCI0006&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=3123660266&hardware%5B1%5D=Microsoft&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1202&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1202&hardware%5B3%5D=PCI%2FVEN_8086%26DEV_2918%26SUBSYS_11001AF4%26REV_02&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1202&hardware%5B3%5D=PCI%2FVEN_8086%26DEV_2918%26SUBSYS_11001AF4%26REV_02&hardware%5B4%5D=machine.inf&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1202&hardware%5B3%5D=PCI%2FVEN_8086%26DEV_2918%26SUBSYS_11001AF4%26REV_02&hardware%5B4%5D=machine.inf&hardware%5B5%5D=PCI%20bus%200%2C%20device%2031%2C%20function%200&eng_time=1687969241781&nocache=241030187

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=PCI%2FVEN_8086%26DEV_2918%26REV_02&hardware%5B0%5D%5BDescription%5D=LPC%20Controller&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=PCI%2FVEN_8086%26DEV_2918%26SUBSYS_11001AF4%26REV_02%2F3%2611583659%260%26F8&hardware%5B0%5D%5BDeviceName%5D=LPC%20Controller&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1202&hardware%5B0%5D%5BHardWareID%5D=PCI%2FVEN_8086%26DEV_2918%26SUBSYS_11001AF4%26REV_02&hardware%5B0%5D%5BInfName%5D=machine.inf&hardware%5B0%5D%5BLocation%5D=PCI%20bus%200%2C%20device%2031%2C%20function%200&hardware%5B0%5D%5BManufacturer%5D=Intel&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FNTPNP_PCI0006&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=3123660266&hardware%5B1%5D=%2FDevice%2FNTPNP_PCI0006&hardware%5B1%5D=%2FDevice%2FNTPNP_PCI0006&hardware%5B2%5D=Microsoft%20Windows&hardware%5B1%5D=%2FDevice%2FNTPNP_PCI0006&hardware%5B2%5D=Microsoft%20Windows&hardware%5B3%5D=3123660266&hardware%5B4%5D=%7Bc166523c-fe0c-4a94-a586-f1a80cfbbf3e%7D&hardware%5B4%5D=%7Bc166523c-fe0c-4a94-a586-f1a80cfbbf3e%7D&hardware%5B5%5D=GenericAudioEndpoint&hardware%5B4%5D=%7Bc166523c-fe0c-4a94-a586-f1a80cfbbf3e%7D&hardware%5B5%5D=GenericAudioEndpoint&hardware%5B6%5D=Audio%20Endpoint&hardware%5B4%5D=%7Bc166523c-fe0c-4a94-a586-f1a80cfbbf3e%7D&hardware%5B5%5D=GenericAudioEndpoint&hardware%5B6%5D=Audio%20Endpoint&hardware%5B7%5D=AUDIOENDPOINT&eng_time=1687969241783&nocache=241031421

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7Bc166523c-fe0c-4a94-a586-f1a80cfbbf3e%7D&hardware%5B0%5D%5BCompatID%5D=GenericAudioEndpoint&hardware%5B0%5D%5BDescription%5D=Audio%20Endpoint&hardware%5B0%5D%5BDeviceClass%5D=AUDIOENDPOINT&hardware%5B0%5D%5BDeviceID%5D=SWD%2FMMDEVAPI%2F%7B0.0.1.00000000%7D.%7BD13950E0-C2C4-4E6B-8CB5-4EFE61DEA5D1%7D&hardware%5B0%5D%5BDeviceName%5D=Audio%20Endpoint&hardware%5B0%5D%5BDriverDate%5D=20191206000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BFriendlyName%5D=Line%20In%20%28High%20Definition%20Audio%20Device%29&hardware%5B0%5D%5BHardWareID%5D=MMDEVAPI%2FAudioEndpoints&hardware%5B0%5D%5BInfName%5D=audioendpoint.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000029&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=174942748&hardware%5B1%5D=Audio%20Endpoint&hardware%5B1%5D=Audio%20Endpoint&hardware%5B2%5D=20191206000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=Audio%20Endpoint&hardware%5B2%5D=20191206000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B1%5D=Audio%20Endpoint&hardware%5B2%5D=20191206000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B4%5D=10.0.19041.1&hardware%5B1%5D=Audio%20Endpoint&hardware%5B2%5D=20191206000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B4%5D=10.0.19041.1&hardware%5B5%5D=Line%20In%20%28High%20Definition%20Audio%20Device%29&eng_time=1687969241784&nocache=241032656

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7Bc166523c-fe0c-4a94-a586-f1a80cfbbf3e%7D&hardware%5B0%5D%5BCompatID%5D=GenericAudioEndpoint&hardware%5B0%5D%5BDescription%5D=Audio%20Endpoint&hardware%5B0%5D%5BDeviceClass%5D=AUDIOENDPOINT&hardware%5B0%5D%5BDeviceID%5D=SWD%2FMMDEVAPI%2F%7B0.0.1.00000000%7D.%7BD13950E0-C2C4-4E6B-8CB5-4EFE61DEA5D1%7D&hardware%5B0%5D%5BDeviceName%5D=Audio%20Endpoint&hardware%5B0%5D%5BDriverDate%5D=20191206000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BFriendlyName%5D=Line%20In%20%28High%20Definition%20Audio%20Device%29&hardware%5B0%5D%5BHardWareID%5D=MMDEVAPI%2FAudioEndpoints&hardware%5B0%5D%5BInfName%5D=audioendpoint.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000029&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=174942748&hardware%5B1%5D=audioendpoint.inf&hardware%5B1%5D=audioendpoint.inf&hardware%5B2%5D=Microsoft&hardware%5B1%5D=audioendpoint.inf&hardware%5B2%5D=Microsoft&hardware%5B3%5D=%2FDevice%2F00000029&hardware%5B1%5D=audioendpoint.inf&hardware%5B2%5D=Microsoft&hardware%5B3%5D=%2FDevice%2F00000029&hardware%5B4%5D=Microsoft%20Windows&hardware%5B1%5D=audioendpoint.inf&hardware%5B2%5D=Microsoft&hardware%5B3%5D=%2FDevice%2F00000029&hardware%5B4%5D=Microsoft%20Windows&hardware%5B5%5D=174942748&hardware%5B6%5D=%7Bc166523c-fe0c-4a94-a586-f1a80cfbbf3e%7D&hardware%5B6%5D=%7Bc166523c-fe0c-4a94-a586-f1a80cfbbf3e%7D&hardware%5B7%5D=GenericAudioEndpoint&hardware%5B6%5D=%7Bc166523c-fe0c-4a94-a586-f1a80cfbbf3e%7D&hardware%5B7%5D=GenericAudioEndpoint&hardware%5B8%5D=Audio%20Endpoint&eng_time=1687969241786&nocache=241033890

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7Bc166523c-fe0c-4a94-a586-f1a80cfbbf3e%7D&hardware%5B0%5D%5BCompatID%5D=GenericAudioEndpoint&hardware%5B0%5D%5BDescription%5D=Audio%20Endpoint&hardware%5B0%5D%5BDeviceClass%5D=AUDIOENDPOINT&hardware%5B0%5D%5BDeviceID%5D=SWD%2FMMDEVAPI%2F%7B0.0.0.00000000%7D.%7BB20D978B-E7B9-45CA-A5C1-456AFC078688%7D&hardware%5B0%5D%5BDeviceName%5D=Audio%20Endpoint&hardware%5B0%5D%5BDriverDate%5D=20191206000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BFriendlyName%5D=Speakers%20%28High%20Definition%20Audio%20Device%29&hardware%5B0%5D%5BHardWareID%5D=MMDEVAPI%2FAudioEndpoints&hardware%5B0%5D%5BInfName%5D=audioendpoint.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000028&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=1869429899&hardware%5B1%5D=SWD%2FMMDEVAPI%2F%7B0.0.0.00000000%7D.%7BB20D978B-E7B9-45CA-A5C1-456AFC078688%7D&hardware%5B1%5D=SWD%2FMMDEVAPI%2F%7B0.0.0.00000000%7D.%7BB20D978B-E7B9-45CA-A5C1-456AFC078688%7D&hardware%5B2%5D=Audio%20Endpoint&hardware%5B1%5D=SWD%2FMMDEVAPI%2F%7B0.0.0.00000000%7D.%7BB20D978B-E7B9-45CA-A5C1-456AFC078688%7D&hardware%5B2%5D=Audio%20Endpoint&hardware%5B3%5D=20191206000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=SWD%2FMMDEVAPI%2F%7B0.0.0.00000000%7D.%7BB20D978B-E7B9-45CA-A5C1-456AFC078688%7D&hardware%5B2%5D=Audio%20Endpoint&hardware%5B3%5D=20191206000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B4%5D=Microsoft&eng_time=1687969241787&nocache=241035234

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7Bc166523c-fe0c-4a94-a586-f1a80cfbbf3e%7D&hardware%5B0%5D%5BCompatID%5D=GenericAudioEndpoint&hardware%5B0%5D%5BDescription%5D=Audio%20Endpoint&hardware%5B0%5D%5BDeviceClass%5D=AUDIOENDPOINT&hardware%5B0%5D%5BDeviceID%5D=SWD%2FMMDEVAPI%2F%7B0.0.0.00000000%7D.%7BB20D978B-E7B9-45CA-A5C1-456AFC078688%7D&hardware%5B0%5D%5BDeviceName%5D=Audio%20Endpoint&hardware%5B0%5D%5BDriverDate%5D=20191206000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BFriendlyName%5D=Speakers%20%28High%20Definition%20Audio%20Device%29&hardware%5B0%5D%5BHardWareID%5D=MMDEVAPI%2FAudioEndpoints&hardware%5B0%5D%5BInfName%5D=audioendpoint.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000028&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=1869429899&hardware%5B1%5D=Speakers%20%28High%20Definition%20Audio%20Device%29&hardware%5B1%5D=Speakers%20%28High%20Definition%20Audio%20Device%29&hardware%5B2%5D=MMDEVAPI%2FAudioEndpoints&hardware%5B1%5D=Speakers%20%28High%20Definition%20Audio%20Device%29&hardware%5B2%5D=MMDEVAPI%2FAudioEndpoints&hardware%5B3%5D=audioendpoint.inf&hardware%5B1%5D=Speakers%20%28High%20Definition%20Audio%20Device%29&hardware%5B2%5D=MMDEVAPI%2FAudioEndpoints&hardware%5B3%5D=audioendpoint.inf&hardware%5B4%5D=Microsoft&hardware%5B1%5D=Speakers%20%28High%20Definition%20Audio%20Device%29&hardware%5B2%5D=MMDEVAPI%2FAudioEndpoints&hardware%5B3%5D=audioendpoint.inf&hardware%5B4%5D=Microsoft&hardware%5B5%5D=%2FDevice%2F00000028&eng_time=1687969241788&nocache=241036593

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7Bc166523c-fe0c-4a94-a586-f1a80cfbbf3e%7D&hardware%5B0%5D%5BCompatID%5D=GenericAudioEndpoint&hardware%5B0%5D%5BDescription%5D=Audio%20Endpoint&hardware%5B0%5D%5BDeviceClass%5D=AUDIOENDPOINT&hardware%5B0%5D%5BDeviceID%5D=SWD%2FMMDEVAPI%2F%7B0.0.0.00000000%7D.%7BB20D978B-E7B9-45CA-A5C1-456AFC078688%7D&hardware%5B0%5D%5BDeviceName%5D=Audio%20Endpoint&hardware%5B0%5D%5BDriverDate%5D=20191206000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BFriendlyName%5D=Speakers%20%28High%20Definition%20Audio%20Device%29&hardware%5B0%5D%5BHardWareID%5D=MMDEVAPI%2FAudioEndpoints&hardware%5B0%5D%5BInfName%5D=audioendpoint.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000028&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=1869429899&hardware%5B1%5D=1869429899&hardware%5B2%5D=%7B4d36e96c-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=%7B4d36e96c-e325-11ce-bfc1-08002be10318%7D&hardware%5B3%5D=HDAUDIO%2FFUNC_01%26CTLR_VEN_8086%26CTLR_DEV_2668%26VEN_1AF4%26DEV_0022%26REV_1001&hardware%5B2%5D=%7B4d36e96c-e325-11ce-bfc1-08002be10318%7D&hardware%5B3%5D=HDAUDIO%2FFUNC_01%26CTLR_VEN_8086%26CTLR_DEV_2668%26VEN_1AF4%26DEV_0022%26REV_1001&hardware%5B4%5D=High%20Definition%20Audio%20Device&hardware%5B2%5D=%7B4d36e96c-e325-11ce-bfc1-08002be10318%7D&hardware%5B3%5D=HDAUDIO%2FFUNC_01%26CTLR_VEN_8086%26CTLR_DEV_2668%26VEN_1AF4%26DEV_0022%26REV_1001&hardware%5B4%5D=High%20Definition%20Audio%20Device&hardware%5B5%5D=MEDIA&eng_time=1687969241790&nocache=241037859

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e96c-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=HDAUDIO%2FFUNC_01%26CTLR_VEN_8086%26CTLR_DEV_2668%26VEN_1AF4%26DEV_0022%26REV_1001&hardware%5B0%5D%5BDescription%5D=High%20Definition%20Audio%20Device&hardware%5B0%5D%5BDeviceClass%5D=MEDIA&hardware%5B0%5D%5BDeviceID%5D=HDAUDIO%2FFUNC_01%26VEN_1AF4%26DEV_0022%26SUBSYS_1AF40022%26REV_1001%2F4%262C5DE02%260%260001&hardware%5B0%5D%5BDeviceName%5D=High%20Definition%20Audio%20Device&hardware%5B0%5D%5BDriverDate%5D=20200509000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverName%5D=HdAudio.sys&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.264&hardware%5B0%5D%5BHardWareID%5D=HDAUDIO%2FFUNC_01%26VEN_1AF4%26DEV_0022%26SUBSYS_1AF40022%26REV_1001&hardware%5B0%5D%5BInfName%5D=hdaudio.inf&hardware%5B0%5D%5BLocation%5D=Internal%20High%20Definition%20Audio%20Bus&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000023&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2541213780&hardware%5B1%5D=High%20Definition%20Audio%20Device&hardware%5B1%5D=High%20Definition%20Audio%20Device&hardware%5B2%5D=20200509000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=High%20Definition%20Audio%20Device&hardware%5B2%5D=20200509000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=HdAudio.sys&hardware%5B1%5D=High%20Definition%20Audio%20Device&hardware%5B2%5D=20200509000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=HdAudio.sys&hardware%5B4%5D=Microsoft&eng_time=1687969241791&nocache=241039218

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e96c-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=HDAUDIO%2FFUNC_01%26CTLR_VEN_8086%26CTLR_DEV_2668%26VEN_1AF4%26DEV_0022%26REV_1001&hardware%5B0%5D%5BDescription%5D=High%20Definition%20Audio%20Device&hardware%5B0%5D%5BDeviceClass%5D=MEDIA&hardware%5B0%5D%5BDeviceID%5D=HDAUDIO%2FFUNC_01%26VEN_1AF4%26DEV_0022%26SUBSYS_1AF40022%26REV_1001%2F4%262C5DE02%260%260001&hardware%5B0%5D%5BDeviceName%5D=High%20Definition%20Audio%20Device&hardware%5B0%5D%5BDriverDate%5D=20200509000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverName%5D=HdAudio.sys&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.264&hardware%5B0%5D%5BHardWareID%5D=HDAUDIO%2FFUNC_01%26VEN_1AF4%26DEV_0022%26SUBSYS_1AF40022%26REV_1001&hardware%5B0%5D%5BInfName%5D=hdaudio.inf&hardware%5B0%5D%5BLocation%5D=Internal%20High%20Definition%20Audio%20Bus&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000023&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2541213780&hardware%5B1%5D=HDAUDIO%2FFUNC_01%26VEN_1AF4%26DEV_0022%26SUBSYS_1AF40022%26REV_1001&hardware%5B1%5D=HDAUDIO%2FFUNC_01%26VEN_1AF4%26DEV_0022%26SUBSYS_1AF40022%26REV_1001&hardware%5B2%5D=hdaudio.inf&hardware%5B1%5D=HDAUDIO%2FFUNC_01%26VEN_1AF4%26DEV_0022%26SUBSYS_1AF40022%26REV_1001&hardware%5B2%5D=hdaudio.inf&hardware%5B3%5D=Internal%20High%20Definition%20Audio%20Bus&hardware%5B1%5D=HDAUDIO%2FFUNC_01%26VEN_1AF4%26DEV_0022%26SUBSYS_1AF40022%26REV_1001&hardware%5B2%5D=hdaudio.inf&hardware%5B3%5D=Internal%20High%20Definition%20Audio%20Bus&hardware%5B4%5D=Microsoft&eng_time=1687969241792&nocache=241040468

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e96c-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=HDAUDIO%2FFUNC_01%26CTLR_VEN_8086%26CTLR_DEV_2668%26VEN_1AF4%26DEV_0022%26REV_1001&hardware%5B0%5D%5BDescription%5D=High%20Definition%20Audio%20Device&hardware%5B0%5D%5BDeviceClass%5D=MEDIA&hardware%5B0%5D%5BDeviceID%5D=HDAUDIO%2FFUNC_01%26VEN_1AF4%26DEV_0022%26SUBSYS_1AF40022%26REV_1001%2F4%262C5DE02%260%260001&hardware%5B0%5D%5BDeviceName%5D=High%20Definition%20Audio%20Device&hardware%5B0%5D%5BDriverDate%5D=20200509000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverName%5D=HdAudio.sys&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.264&hardware%5B0%5D%5BHardWareID%5D=HDAUDIO%2FFUNC_01%26VEN_1AF4%26DEV_0022%26SUBSYS_1AF40022%26REV_1001&hardware%5B0%5D%5BInfName%5D=hdaudio.inf&hardware%5B0%5D%5BLocation%5D=Internal%20High%20Definition%20Audio%20Bus&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000023&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2541213780&hardware%5B1%5D=Microsoft%20Windows&hardware%5B1%5D=Microsoft%20Windows&hardware%5B2%5D=2541213780&hardware%5B3%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B3%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=PCI%2FVEN_8086%26DEV_2668%26REV_01&hardware%5B3%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=PCI%2FVEN_8086%26DEV_2668%26REV_01&hardware%5B5%5D=High%20Definition%20Audio%20Controller&hardware%5B3%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=PCI%2FVEN_8086%26DEV_2668%26REV_01&hardware%5B5%5D=High%20Definition%20Audio%20Controller&hardware%5B6%5D=SYSTEM&eng_time=1687969241794&nocache=241041796

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=PCI%2FVEN_8086%26DEV_2668%26REV_01&hardware%5B0%5D%5BDescription%5D=High%20Definition%20Audio%20Controller&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=PCI%2FVEN_8086%26DEV_2668%26SUBSYS_11001AF4%26REV_01%2F3%2611583659%260%2628&hardware%5B0%5D%5BDeviceName%5D=High%20Definition%20Audio%20Controller&hardware%5B0%5D%5BDriverDate%5D=20210608000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1081&hardware%5B0%5D%5BHardWareID%5D=PCI%2FVEN_8086%26DEV_2668%26SUBSYS_11001AF4%26REV_01&hardware%5B0%5D%5BInfName%5D=hdaudbus.inf&hardware%5B0%5D%5BLocation%5D=PCI%20bus%200%2C%20device%205%2C%20function%200&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FNTPNP_PCI0005&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2412182919&hardware%5B1%5D=High%20Definition%20Audio%20Controller&hardware%5B1%5D=High%20Definition%20Audio%20Controller&hardware%5B2%5D=20210608000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=High%20Definition%20Audio%20Controller&hardware%5B2%5D=20210608000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B1%5D=High%20Definition%20Audio%20Controller&hardware%5B2%5D=20210608000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B4%5D=10.0.19041.1081&hardware%5B1%5D=High%20Definition%20Audio%20Controller&hardware%5B2%5D=20210608000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B4%5D=10.0.19041.1081&hardware%5B5%5D=PCI%2FVEN_8086%26DEV_2668%26SUBSYS_11001AF4%26REV_01&eng_time=1687969241801&nocache=241043140

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=PCI%2FVEN_8086%26DEV_2668%26REV_01&hardware%5B0%5D%5BDescription%5D=High%20Definition%20Audio%20Controller&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=PCI%2FVEN_8086%26DEV_2668%26SUBSYS_11001AF4%26REV_01%2F3%2611583659%260%2628&hardware%5B0%5D%5BDeviceName%5D=High%20Definition%20Audio%20Controller&hardware%5B0%5D%5BDriverDate%5D=20210608000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1081&hardware%5B0%5D%5BHardWareID%5D=PCI%2FVEN_8086%26DEV_2668%26SUBSYS_11001AF4%26REV_01&hardware%5B0%5D%5BInfName%5D=hdaudbus.inf&hardware%5B0%5D%5BLocation%5D=PCI%20bus%200%2C%20device%205%2C%20function%200&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FNTPNP_PCI0005&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2412182919&hardware%5B1%5D=PCI%20bus%200%2C%20device%205%2C%20function%200&hardware%5B1%5D=PCI%20bus%200%2C%20device%205%2C%20function%200&hardware%5B2%5D=Microsoft&hardware%5B1%5D=PCI%20bus%200%2C%20device%205%2C%20function%200&hardware%5B2%5D=Microsoft&hardware%5B3%5D=%2FDevice%2FNTPNP_PCI0005&hardware%5B1%5D=PCI%20bus%200%2C%20device%205%2C%20function%200&hardware%5B2%5D=Microsoft&hardware%5B3%5D=%2FDevice%2FNTPNP_PCI0005&hardware%5B4%5D=Microsoft%20Windows&hardware%5B1%5D=PCI%20bus%200%2C%20device%205%2C%20function%200&hardware%5B2%5D=Microsoft&hardware%5B3%5D=%2FDevice%2FNTPNP_PCI0005&hardware%5B4%5D=Microsoft%20Windows&hardware%5B5%5D=2412182919&hardware%5B6%5D=%7B4d36e96f-e325-11ce-bfc1-08002be10318%7D&eng_time=1687969241807&nocache=241044484

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e96f-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=HID-compliant%20mouse&hardware%5B0%5D%5BDeviceClass%5D=MOUSE&hardware%5B0%5D%5BDeviceID%5D=HID%2FVID_0627%26PID_0001%2F6%26373D79FB%260%260000&hardware%5B0%5D%5BDeviceName%5D=HID-compliant%20mouse&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BHardWareID%5D=HID%2FVID_0627%26PID_0001%26REV_0000&hardware%5B0%5D%5BInfName%5D=msmouse.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000026&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=4168305226&hardware%5B1%5D=MOUSE&hardware%5B1%5D=MOUSE&hardware%5B2%5D=HID%2FVID_0627%26PID_0001%2F6%26373D79FB%260%260000&hardware%5B1%5D=MOUSE&hardware%5B2%5D=HID%2FVID_0627%26PID_0001%2F6%26373D79FB%260%260000&hardware%5B3%5D=HID-compliant%20mouse&hardware%5B1%5D=MOUSE&hardware%5B2%5D=HID%2FVID_0627%26PID_0001%2F6%26373D79FB%260%260000&hardware%5B3%5D=HID-compliant%20mouse&hardware%5B4%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=MOUSE&hardware%5B2%5D=HID%2FVID_0627%26PID_0001%2F6%26373D79FB%260%260000&hardware%5B3%5D=HID-compliant%20mouse&hardware%5B4%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B5%5D=Microsoft&hardware%5B1%5D=MOUSE&hardware%5B2%5D=HID%2FVID_0627%26PID_0001%2F6%26373D79FB%260%260000&hardware%5B3%5D=HID-compliant%20mouse&hardware%5B4%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B5%5D=Microsoft&hardware%5B6%5D=10.0.19041.1&eng_time=1687969241811&nocache=241045796

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e96f-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=HID-compliant%20mouse&hardware%5B0%5D%5BDeviceClass%5D=MOUSE&hardware%5B0%5D%5BDeviceID%5D=HID%2FVID_0627%26PID_0001%2F6%26373D79FB%260%260000&hardware%5B0%5D%5BDeviceName%5D=HID-compliant%20mouse&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BHardWareID%5D=HID%2FVID_0627%26PID_0001%26REV_0000&hardware%5B0%5D%5BInfName%5D=msmouse.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000026&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=4168305226&hardware%5B1%5D=msmouse.inf&hardware%5B1%5D=msmouse.inf&hardware%5B2%5D=Microsoft&hardware%5B1%5D=msmouse.inf&hardware%5B2%5D=Microsoft&hardware%5B3%5D=%2FDevice%2F00000026&hardware%5B1%5D=msmouse.inf&hardware%5B2%5D=Microsoft&hardware%5B3%5D=%2FDevice%2F00000026&hardware%5B4%5D=Microsoft%20Windows&hardware%5B1%5D=msmouse.inf&hardware%5B2%5D=Microsoft&hardware%5B3%5D=%2FDevice%2F00000026&hardware%5B4%5D=Microsoft%20Windows&hardware%5B5%5D=4168305226&hardware%5B6%5D=%7B745a17a0-74d3-11d0-b6fe-00a0c90f57da%7D&hardware%5B6%5D=%7B745a17a0-74d3-11d0-b6fe-00a0c90f57da%7D&hardware%5B7%5D=USB%2FClass_03%26SubClass_00%26Prot_00&hardware%5B6%5D=%7B745a17a0-74d3-11d0-b6fe-00a0c90f57da%7D&hardware%5B7%5D=USB%2FClass_03%26SubClass_00%26Prot_00&hardware%5B8%5D=USB%20Input%20Device&hardware%5B6%5D=%7B745a17a0-74d3-11d0-b6fe-00a0c90f57da%7D&hardware%5B7%5D=USB%2FClass_03%26SubClass_00%26Prot_00&hardware%5B8%5D=USB%20Input%20Device&hardware%5B9%5D=HIDCLASS&eng_time=1687969241812&nocache=241047078

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B745a17a0-74d3-11d0-b6fe-00a0c90f57da%7D&hardware%5B0%5D%5BCompatID%5D=USB%2FClass_03%26SubClass_00%26Prot_00&hardware%5B0%5D%5BDescription%5D=USB%20Input%20Device&hardware%5B0%5D%5BDeviceClass%5D=HIDCLASS&hardware%5B0%5D%5BDeviceID%5D=USB%2FVID_0627%26PID_0001%2F28754-0000%3A00%3A04.0-1&hardware%5B0%5D%5BDeviceName%5D=USB%20Input%20Device&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.868&hardware%5B0%5D%5BHardWareID%5D=USB%2FVID_0627%26PID_0001%26REV_0000&hardware%5B0%5D%5BInfName%5D=input.inf&hardware%5B0%5D%5BLocation%5D=Port_%230001.Hub_%230001&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20system%20devices%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FUSBPDO-1&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=1508118496&hardware%5B1%5D=USB%20Input%20Device&hardware%5B1%5D=USB%20Input%20Device&hardware%5B2%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=USB%20Input%20Device&hardware%5B2%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B1%5D=USB%20Input%20Device&hardware%5B2%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B4%5D=10.0.19041.868&hardware%5B1%5D=USB%20Input%20Device&hardware%5B2%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B4%5D=10.0.19041.868&hardware%5B5%5D=USB%2FVID_0627%26PID_0001%26REV_0000&eng_time=1687969241813&nocache=241048312

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B745a17a0-74d3-11d0-b6fe-00a0c90f57da%7D&hardware%5B0%5D%5BCompatID%5D=USB%2FClass_03%26SubClass_00%26Prot_00&hardware%5B0%5D%5BDescription%5D=USB%20Input%20Device&hardware%5B0%5D%5BDeviceClass%5D=HIDCLASS&hardware%5B0%5D%5BDeviceID%5D=USB%2FVID_0627%26PID_0001%2F28754-0000%3A00%3A04.0-1&hardware%5B0%5D%5BDeviceName%5D=USB%20Input%20Device&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.868&hardware%5B0%5D%5BHardWareID%5D=USB%2FVID_0627%26PID_0001%26REV_0000&hardware%5B0%5D%5BInfName%5D=input.inf&hardware%5B0%5D%5BLocation%5D=Port_%230001.Hub_%230001&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20system%20devices%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FUSBPDO-1&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=1508118496&hardware%5B1%5D=Port_%230001.Hub_%230001&hardware%5B1%5D=Port_%230001.Hub_%230001&hardware%5B2%5D=%28Standard%20system%20devices%29&hardware%5B1%5D=Port_%230001.Hub_%230001&hardware%5B2%5D=%28Standard%20system%20devices%29&hardware%5B3%5D=%2FDevice%2FUSBPDO-1&hardware%5B1%5D=Port_%230001.Hub_%230001&hardware%5B2%5D=%28Standard%20system%20devices%29&hardware%5B3%5D=%2FDevice%2FUSBPDO-1&hardware%5B4%5D=Microsoft%20Windows&hardware%5B1%5D=Port_%230001.Hub_%230001&hardware%5B2%5D=%28Standard%20system%20devices%29&hardware%5B3%5D=%2FDevice%2FUSBPDO-1&hardware%5B4%5D=Microsoft%20Windows&hardware%5B5%5D=1508118496&hardware%5B6%5D=%7B36fc9e60-c465-11cf-8056-444553540000%7D&hardware%5B6%5D=%7B36fc9e60-c465-11cf-8056-444553540000%7D&hardware%5B7%5D=USB%20Root%20Hub&eng_time=1687969241815&nocache=241049531

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B36fc9e60-c465-11cf-8056-444553540000%7D&hardware%5B0%5D%5BDescription%5D=USB%20Root%20Hub&hardware%5B0%5D%5BDeviceClass%5D=USB&hardware%5B0%5D%5BDeviceID%5D=USB%2FROOT_HUB20%2F4%263104EFD0%260&hardware%5B0%5D%5BDeviceName%5D=USB%20Root%20Hub&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BHardWareID%5D=USB%2FROOT_HUB20%26VID8086%26PID24CD%26REV0010&hardware%5B0%5D%5BInfName%5D=usbport.inf&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20USB%20Host%20Controller%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FUSBPDO-0&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=3697893985&hardware%5B1%5D=USB%2FROOT_HUB20%2F4%263104EFD0%260&hardware%5B1%5D=USB%2FROOT_HUB20%2F4%263104EFD0%260&hardware%5B2%5D=USB%20Root%20Hub&hardware%5B1%5D=USB%2FROOT_HUB20%2F4%263104EFD0%260&hardware%5B2%5D=USB%20Root%20Hub&hardware%5B3%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=USB%2FROOT_HUB20%2F4%263104EFD0%260&hardware%5B2%5D=USB%20Root%20Hub&hardware%5B3%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B4%5D=Microsoft&hardware%5B1%5D=USB%2FROOT_HUB20%2F4%263104EFD0%260&hardware%5B2%5D=USB%20Root%20Hub&hardware%5B3%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B4%5D=Microsoft&hardware%5B5%5D=10.0.19041.1&hardware%5B1%5D=USB%2FROOT_HUB20%2F4%263104EFD0%260&hardware%5B2%5D=USB%20Root%20Hub&hardware%5B3%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B4%5D=Microsoft&hardware%5B5%5D=10.0.19041.1&hardware%5B6%5D=USB%2FROOT_HUB20%26VID8086%26PID24CD%26REV0010&eng_time=1687969241816&nocache=241050781

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B36fc9e60-c465-11cf-8056-444553540000%7D&hardware%5B0%5D%5BDescription%5D=USB%20Root%20Hub&hardware%5B0%5D%5BDeviceClass%5D=USB&hardware%5B0%5D%5BDeviceID%5D=USB%2FROOT_HUB20%2F4%263104EFD0%260&hardware%5B0%5D%5BDeviceName%5D=USB%20Root%20Hub&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BHardWareID%5D=USB%2FROOT_HUB20%26VID8086%26PID24CD%26REV0010&hardware%5B0%5D%5BInfName%5D=usbport.inf&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20USB%20Host%20Controller%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FUSBPDO-0&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=3697893985&hardware%5B1%5D=%28Standard%20USB%20Host%20Controller%29&hardware%5B1%5D=%28Standard%20USB%20Host%20Controller%29&hardware%5B2%5D=%2FDevice%2FUSBPDO-0&hardware%5B1%5D=%28Standard%20USB%20Host%20Controller%29&hardware%5B2%5D=%2FDevice%2FUSBPDO-0&hardware%5B3%5D=Microsoft%20Windows&hardware%5B1%5D=%28Standard%20USB%20Host%20Controller%29&hardware%5B2%5D=%2FDevice%2FUSBPDO-0&hardware%5B3%5D=Microsoft%20Windows&hardware%5B4%5D=3697893985&hardware%5B5%5D=%7B36fc9e60-c465-11cf-8056-444553540000%7D&hardware%5B5%5D=%7B36fc9e60-c465-11cf-8056-444553540000%7D&hardware%5B6%5D=PCI%2FVEN_8086%26DEV_24CD%26REV_10&hardware%5B5%5D=%7B36fc9e60-c465-11cf-8056-444553540000%7D&hardware%5B6%5D=PCI%2FVEN_8086%26DEV_24CD%26REV_10&hardware%5B7%5D=Intel%28R%29%2082801DB%2FDBM%20USB%202.0%20Enhanced%20Host%20Controller%20-%2024CD&eng_time=1687969241817&nocache=241052187

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B36fc9e60-c465-11cf-8056-444553540000%7D&hardware%5B0%5D%5BCompatID%5D=PCI%2FVEN_8086%26DEV_24CD%26REV_10&hardware%5B0%5D%5BDescription%5D=Intel%28R%29%2082801DB%2FDBM%20USB%202.0%20Enhanced%20Host%20Controller%20-%2024CD&hardware%5B0%5D%5BDeviceClass%5D=USB&hardware%5B0%5D%5BDeviceID%5D=PCI%2FVEN_8086%26DEV_24CD%26SUBSYS_11001AF4%26REV_10%2F3%2611583659%260%2620&hardware%5B0%5D%5BDeviceName%5D=Intel%28R%29%2082801DB%2FDBM%20USB%202.0%20Enhanced%20Host%20Controller%20-%2024CD&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BHardWareID%5D=PCI%2FVEN_8086%26DEV_24CD%26SUBSYS_11001AF4%26REV_10&hardware%5B0%5D%5BInfName%5D=usbport.inf&hardware%5B0%5D%5BLocation%5D=PCI%20bus%200%2C%20device%204%2C%20function%200&hardware%5B0%5D%5BManufacturer%5D=Intel&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FNTPNP_PCI0004&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=3627201597&hardware%5B1%5D=PCI%2FVEN_8086%26DEV_24CD%26SUBSYS_11001AF4%26REV_10%2F3%2611583659%260%2620&hardware%5B1%5D=PCI%2FVEN_8086%26DEV_24CD%26SUBSYS_11001AF4%26REV_10%2F3%2611583659%260%2620&hardware%5B2%5D=Intel%28R%29%2082801DB%2FDBM%20USB%202.0%20Enhanced%20Host%20Controller%20-%2024CD&hardware%5B1%5D=PCI%2FVEN_8086%26DEV_24CD%26SUBSYS_11001AF4%26REV_10%2F3%2611583659%260%2620&hardware%5B2%5D=Intel%28R%29%2082801DB%2FDBM%20USB%202.0%20Enhanced%20Host%20Controller%20-%2024CD&hardware%5B3%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&eng_time=1687969241819&nocache=241053562

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B36fc9e60-c465-11cf-8056-444553540000%7D&hardware%5B0%5D%5BCompatID%5D=PCI%2FVEN_8086%26DEV_24CD%26REV_10&hardware%5B0%5D%5BDescription%5D=Intel%28R%29%2082801DB%2FDBM%20USB%202.0%20Enhanced%20Host%20Controller%20-%2024CD&hardware%5B0%5D%5BDeviceClass%5D=USB&hardware%5B0%5D%5BDeviceID%5D=PCI%2FVEN_8086%26DEV_24CD%26SUBSYS_11001AF4%26REV_10%2F3%2611583659%260%2620&hardware%5B0%5D%5BDeviceName%5D=Intel%28R%29%2082801DB%2FDBM%20USB%202.0%20Enhanced%20Host%20Controller%20-%2024CD&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BHardWareID%5D=PCI%2FVEN_8086%26DEV_24CD%26SUBSYS_11001AF4%26REV_10&hardware%5B0%5D%5BInfName%5D=usbport.inf&hardware%5B0%5D%5BLocation%5D=PCI%20bus%200%2C%20device%204%2C%20function%200&hardware%5B0%5D%5BManufacturer%5D=Intel&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FNTPNP_PCI0004&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=3627201597&hardware%5B1%5D=10.0.19041.1&hardware%5B1%5D=10.0.19041.1&hardware%5B2%5D=PCI%2FVEN_8086%26DEV_24CD%26SUBSYS_11001AF4%26REV_10&hardware%5B1%5D=10.0.19041.1&hardware%5B2%5D=PCI%2FVEN_8086%26DEV_24CD%26SUBSYS_11001AF4%26REV_10&hardware%5B3%5D=usbport.inf&hardware%5B1%5D=10.0.19041.1&hardware%5B2%5D=PCI%2FVEN_8086%26DEV_24CD%26SUBSYS_11001AF4%26REV_10&hardware%5B3%5D=usbport.inf&hardware%5B4%5D=PCI%20bus%200%2C%20device%204%2C%20function%200&hardware%5B1%5D=10.0.19041.1&hardware%5B2%5D=PCI%2FVEN_8086%26DEV_24CD%26SUBSYS_11001AF4%26REV_10&hardware%5B3%5D=usbport.inf&hardware%5B4%5D=PCI%20bus%200%2C%20device%204%2C%20function%200&hardware%5B5%5D=Intel&eng_time=1687969241822&nocache=241054812

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B36fc9e60-c465-11cf-8056-444553540000%7D&hardware%5B0%5D%5BCompatID%5D=PCI%2FVEN_8086%26DEV_24CD%26REV_10&hardware%5B0%5D%5BDescription%5D=Intel%28R%29%2082801DB%2FDBM%20USB%202.0%20Enhanced%20Host%20Controller%20-%2024CD&hardware%5B0%5D%5BDeviceClass%5D=USB&hardware%5B0%5D%5BDeviceID%5D=PCI%2FVEN_8086%26DEV_24CD%26SUBSYS_11001AF4%26REV_10%2F3%2611583659%260%2620&hardware%5B0%5D%5BDeviceName%5D=Intel%28R%29%2082801DB%2FDBM%20USB%202.0%20Enhanced%20Host%20Controller%20-%2024CD&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BHardWareID%5D=PCI%2FVEN_8086%26DEV_24CD%26SUBSYS_11001AF4%26REV_10&hardware%5B0%5D%5BInfName%5D=usbport.inf&hardware%5B0%5D%5BLocation%5D=PCI%20bus%200%2C%20device%204%2C%20function%200&hardware%5B0%5D%5BManufacturer%5D=Intel&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FNTPNP_PCI0004&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=3627201597&hardware%5B1%5D=Microsoft%20Windows&hardware%5B1%5D=Microsoft%20Windows&hardware%5B2%5D=3627201597&hardware%5B3%5D=%7B4d36e972-e325-11ce-bfc1-08002be10318%7D&hardware%5B3%5D=%7B4d36e972-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=PCI%2FVEN_10EC%26DEV_8139%26REV_20&hardware%5B3%5D=%7B4d36e972-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=PCI%2FVEN_10EC%26DEV_8139%26REV_20&hardware%5B5%5D=Realtek%20RTL8139C%2B%20Fast%20Ethernet%20NIC&hardware%5B3%5D=%7B4d36e972-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=PCI%2FVEN_10EC%26DEV_8139%26REV_20&hardware%5B5%5D=Realtek%20RTL8139C%2B%20Fast%20Ethernet%20NIC&hardware%5B6%5D=NET&eng_time=1687969241825&nocache=241056046

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e972-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=PCI%2FVEN_10EC%26DEV_8139%26REV_20&hardware%5B0%5D%5BDescription%5D=Realtek%20RTL8139C%2B%20Fast%20Ethernet%20NIC&hardware%5B0%5D%5BDeviceClass%5D=NET&hardware%5B0%5D%5BDeviceID%5D=PCI%2FVEN_10EC%26DEV_8139%26SUBSYS_11001AF4%26REV_20%2F3%2611583659%260%2618&hardware%5B0%5D%5BDeviceName%5D=Realtek%20RTL8139C%2B%20Fast%20Ethernet%20NIC&hardware%5B0%5D%5BDriverDate%5D=20080530000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=6.111.530.2008&hardware%5B0%5D%5BFriendlyName%5D=Realtek%20RTL8139C%2B%20Fast%20Ethernet%20NIC&hardware%5B0%5D%5BHardWareID%5D=PCI%2FVEN_10EC%26DEV_8139%26SUBSYS_11001AF4%26REV_20&hardware%5B0%5D%5BInfName%5D=netrtl64.inf&hardware%5B0%5D%5BLocation%5D=PCI%20bus%200%2C%20device%203%2C%20function%200&hardware%5B0%5D%5BManufacturer%5D=Realtek%20Semiconductor%20Corp.&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FNTPNP_PCI0003&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2267259232&hardware%5B1%5D=Realtek%20RTL8139C%2B%20Fast%20Ethernet%20NIC&hardware%5B1%5D=Realtek%20RTL8139C%2B%20Fast%20Ethernet%20NIC&hardware%5B2%5D=20080530000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=Realtek%20RTL8139C%2B%20Fast%20Ethernet%20NIC&hardware%5B2%5D=20080530000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B1%5D=Realtek%20RTL8139C%2B%20Fast%20Ethernet%20NIC&hardware%5B2%5D=20080530000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B4%5D=6.111.530.2008&eng_time=1687969241827&nocache=241057312

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e972-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=PCI%2FVEN_10EC%26DEV_8139%26REV_20&hardware%5B0%5D%5BDescription%5D=Realtek%20RTL8139C%2B%20Fast%20Ethernet%20NIC&hardware%5B0%5D%5BDeviceClass%5D=NET&hardware%5B0%5D%5BDeviceID%5D=PCI%2FVEN_10EC%26DEV_8139%26SUBSYS_11001AF4%26REV_20%2F3%2611583659%260%2618&hardware%5B0%5D%5BDeviceName%5D=Realtek%20RTL8139C%2B%20Fast%20Ethernet%20NIC&hardware%5B0%5D%5BDriverDate%5D=20080530000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=6.111.530.2008&hardware%5B0%5D%5BFriendlyName%5D=Realtek%20RTL8139C%2B%20Fast%20Ethernet%20NIC&hardware%5B0%5D%5BHardWareID%5D=PCI%2FVEN_10EC%26DEV_8139%26SUBSYS_11001AF4%26REV_20&hardware%5B0%5D%5BInfName%5D=netrtl64.inf&hardware%5B0%5D%5BLocation%5D=PCI%20bus%200%2C%20device%203%2C%20function%200&hardware%5B0%5D%5BManufacturer%5D=Realtek%20Semiconductor%20Corp.&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FNTPNP_PCI0003&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2267259232&hardware%5B1%5D=PCI%2FVEN_10EC%26DEV_8139%26SUBSYS_11001AF4%26REV_20&hardware%5B1%5D=PCI%2FVEN_10EC%26DEV_8139%26SUBSYS_11001AF4%26REV_20&hardware%5B2%5D=netrtl64.inf&hardware%5B1%5D=PCI%2FVEN_10EC%26DEV_8139%26SUBSYS_11001AF4%26REV_20&hardware%5B2%5D=netrtl64.inf&hardware%5B3%5D=PCI%20bus%200%2C%20device%203%2C%20function%200&hardware%5B1%5D=PCI%2FVEN_10EC%26DEV_8139%26SUBSYS_11001AF4%26REV_20&hardware%5B2%5D=netrtl64.inf&hardware%5B3%5D=PCI%20bus%200%2C%20device%203%2C%20function%200&hardware%5B4%5D=Realtek%20Semiconductor%20Corp.&eng_time=1687969241829&nocache=241058640

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e972-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=PCI%2FVEN_10EC%26DEV_8139%26REV_20&hardware%5B0%5D%5BDescription%5D=Realtek%20RTL8139C%2B%20Fast%20Ethernet%20NIC&hardware%5B0%5D%5BDeviceClass%5D=NET&hardware%5B0%5D%5BDeviceID%5D=PCI%2FVEN_10EC%26DEV_8139%26SUBSYS_11001AF4%26REV_20%2F3%2611583659%260%2618&hardware%5B0%5D%5BDeviceName%5D=Realtek%20RTL8139C%2B%20Fast%20Ethernet%20NIC&hardware%5B0%5D%5BDriverDate%5D=20080530000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=6.111.530.2008&hardware%5B0%5D%5BFriendlyName%5D=Realtek%20RTL8139C%2B%20Fast%20Ethernet%20NIC&hardware%5B0%5D%5BHardWareID%5D=PCI%2FVEN_10EC%26DEV_8139%26SUBSYS_11001AF4%26REV_20&hardware%5B0%5D%5BInfName%5D=netrtl64.inf&hardware%5B0%5D%5BLocation%5D=PCI%20bus%200%2C%20device%203%2C%20function%200&hardware%5B0%5D%5BManufacturer%5D=Realtek%20Semiconductor%20Corp.&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FNTPNP_PCI0003&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2267259232&hardware%5B1%5D=Microsoft%20Windows&hardware%5B1%5D=Microsoft%20Windows&hardware%5B2%5D=2267259232&hardware%5B3%5D=%7B4d36e965-e325-11ce-bfc1-08002be10318%7D&hardware%5B3%5D=%7B4d36e965-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=SCSI%2FCdRom&hardware%5B3%5D=%7B4d36e965-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=SCSI%2FCdRom&hardware%5B5%5D=CD-ROM%20Drive&hardware%5B3%5D=%7B4d36e965-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=SCSI%2FCdRom&hardware%5B5%5D=CD-ROM%20Drive&hardware%5B6%5D=CDROM&eng_time=1687969241831&nocache=241059968

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e965-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=SCSI%2FCdRom&hardware%5B0%5D%5BDescription%5D=CD-ROM%20Drive&hardware%5B0%5D%5BDeviceClass%5D=CDROM&hardware%5B0%5D%5BDeviceID%5D=SCSI%2FCDROM%26VEN_DADY%26PROD_DADY_DVD-ROM%2F4%26215468A5%260%26010000&hardware%5B0%5D%5BDeviceName%5D=CD-ROM%20Drive&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1266&hardware%5B0%5D%5BFriendlyName%5D=DADY%20DADY%20DVD-ROM&hardware%5B0%5D%5BHardWareID%5D=SCSI%2FCdRomDADY____DADY_DVD-ROM____2.5%2B&hardware%5B0%5D%5BInfName%5D=cdrom.inf&hardware%5B0%5D%5BLocation%5D=Bus%20Number%201%2C%20Target%20Id%200%2C%20LUN%200&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20CD-ROM%20drives%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F0000001f&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=1540092711&hardware%5B1%5D=CD-ROM%20Drive&hardware%5B1%5D=CD-ROM%20Drive&hardware%5B2%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=CD-ROM%20Drive&hardware%5B2%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B1%5D=CD-ROM%20Drive&hardware%5B2%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B4%5D=10.0.19041.1266&hardware%5B1%5D=CD-ROM%20Drive&hardware%5B2%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B4%5D=10.0.19041.1266&hardware%5B5%5D=DADY%20DADY%20DVD-ROM&eng_time=1687969241833&nocache=241061296

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e965-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=SCSI%2FCdRom&hardware%5B0%5D%5BDescription%5D=CD-ROM%20Drive&hardware%5B0%5D%5BDeviceClass%5D=CDROM&hardware%5B0%5D%5BDeviceID%5D=SCSI%2FCDROM%26VEN_DADY%26PROD_DADY_DVD-ROM%2F4%26215468A5%260%26010000&hardware%5B0%5D%5BDeviceName%5D=CD-ROM%20Drive&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1266&hardware%5B0%5D%5BFriendlyName%5D=DADY%20DADY%20DVD-ROM&hardware%5B0%5D%5BHardWareID%5D=SCSI%2FCdRomDADY____DADY_DVD-ROM____2.5%2B&hardware%5B0%5D%5BInfName%5D=cdrom.inf&hardware%5B0%5D%5BLocation%5D=Bus%20Number%201%2C%20Target%20Id%200%2C%20LUN%200&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20CD-ROM%20drives%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F0000001f&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=1540092711&hardware%5B1%5D=cdrom.inf&hardware%5B1%5D=cdrom.inf&hardware%5B2%5D=Bus%20Number%201%2C%20Target%20Id%200%2C%20LUN%200&hardware%5B1%5D=cdrom.inf&hardware%5B2%5D=Bus%20Number%201%2C%20Target%20Id%200%2C%20LUN%200&hardware%5B3%5D=%28Standard%20CD-ROM%20drives%29&hardware%5B1%5D=cdrom.inf&hardware%5B2%5D=Bus%20Number%201%2C%20Target%20Id%200%2C%20LUN%200&hardware%5B3%5D=%28Standard%20CD-ROM%20drives%29&hardware%5B4%5D=%2FDevice%2F0000001f&hardware%5B1%5D=cdrom.inf&hardware%5B2%5D=Bus%20Number%201%2C%20Target%20Id%200%2C%20LUN%200&hardware%5B3%5D=%28Standard%20CD-ROM%20drives%29&hardware%5B4%5D=%2FDevice%2F0000001f&hardware%5B5%5D=Microsoft%20Windows&eng_time=1687969241835&nocache=241062656

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e965-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=SCSI%2FCdRom&hardware%5B0%5D%5BDescription%5D=CD-ROM%20Drive&hardware%5B0%5D%5BDeviceClass%5D=CDROM&hardware%5B0%5D%5BDeviceID%5D=SCSI%2FCDROM%26VEN_DADY%26PROD_DADY_DVD-ROM%2F4%26215468A5%260%26010000&hardware%5B0%5D%5BDeviceName%5D=CD-ROM%20Drive&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1266&hardware%5B0%5D%5BFriendlyName%5D=DADY%20DADY%20DVD-ROM&hardware%5B0%5D%5BHardWareID%5D=SCSI%2FCdRomDADY____DADY_DVD-ROM____2.5%2B&hardware%5B0%5D%5BInfName%5D=cdrom.inf&hardware%5B0%5D%5BLocation%5D=Bus%20Number%201%2C%20Target%20Id%200%2C%20LUN%200&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20CD-ROM%20drives%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F0000001f&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=1540092711&hardware%5B1%5D=%7B4d36e967-e325-11ce-bfc1-08002be10318%7D&hardware%5B1%5D=%7B4d36e967-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=SCSI%2FDisk&hardware%5B1%5D=%7B4d36e967-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=SCSI%2FDisk&hardware%5B3%5D=Disk%20drive&hardware%5B1%5D=%7B4d36e967-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=SCSI%2FDisk&hardware%5B3%5D=Disk%20drive&hardware%5B4%5D=DISKDRIVE&hardware%5B1%5D=%7B4d36e967-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=SCSI%2FDisk&hardware%5B3%5D=Disk%20drive&hardware%5B4%5D=DISKDRIVE&hardware%5B5%5D=SCSI%2FDISK%26VEN_DADY%26PROD_HARDDISK%2F4%26215468A5%260%26000000&eng_time=1687969241837&nocache=241063937

                                HTTP Response

                                200
                              • 209.222.21.115:443
                                https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BDeviceID%5D=Microsoft%20XPS%20Document%20Writer&hardware%5B0%5D%5BDriverVersion%5D=2%3A10.0%2C2%3A6.3%2C2%3A6.2%2C2%3A6.1%2C2%3A6.0%2C2%3A5.2%2C2%3A5.1&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=948751293&hardware%5B1%5D=Microsoft%20Print%20to%20PDF&hardware%5B1%5D=Microsoft%20Print%20to%20PDF&hardware%5B2%5D=2%3A10.0%2C2%3A6.3%2C2%3A6.2%2C2%3A6.1%2C2%3A6.0%2C2%3A5.2%2C2%3A5.1&hardware%5B1%5D=Microsoft%20Print%20to%20PDF&hardware%5B2%5D=2%3A10.0%2C2%3A6.3%2C2%3A6.2%2C2%3A6.1%2C2%3A6.0%2C2%3A5.2%2C2%3A5.1&hardware%5B3%5D=Microsoft%20Windows&hardware%5B1%5D=Microsoft%20Print%20to%20PDF&hardware%5B2%5D=2%3A10.0%2C2%3A6.3%2C2%3A6.2%2C2%3A6.1%2C2%3A6.0%2C2%3A5.2%2C2%3A5.1&hardware%5B3%5D=Microsoft%20Windows&hardware%5B4%5D=4228345051&hardware%5B5%5D=Fax&hardware%5B5%5D=Fax&hardware%5B6%5D=2%3A10.0%2C2%3A6.3%2C2%3A6.2%2C2%3A6.1%2C2%3A6.0%2C2%3A5.2%2C2%3A5.1&hardware%5B5%5D=Fax&hardware%5B6%5D=2%3A10.0%2C2%3A6.3%2C2%3A6.2%2C2%3A6.1%2C2%3A6.0%2C2%3A5.2%2C2%3A5.1&hardware%5B7%5D=Microsoft%20Windows&hardware%5B5%5D=Fax&hardware%5B6%5D=2%3A10.0%2C2%3A6.3%2C2%3A6.2%2C2%3A6.1%2C2%3A6.0%2C2%3A5.2%2C2%3A5.1&hardware%5B7%5D=Microsoft%20Windows&hardware%5B8%5D=2842594184&eng_time=1687969241890&nocache=241121328
                                tls, http
                                PcAppStore.exe
                                89.5kB
                                24.6kB
                                138
                                140

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e967-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=SCSI%2FDisk&hardware%5B0%5D%5BDescription%5D=Disk%20drive&hardware%5B0%5D%5BDeviceClass%5D=DISKDRIVE&hardware%5B0%5D%5BDeviceID%5D=SCSI%2FDISK%26VEN_DADY%26PROD_HARDDISK%2F4%26215468A5%260%26000000&hardware%5B0%5D%5BDeviceName%5D=Disk%20drive&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.789&hardware%5B0%5D%5BFriendlyName%5D=DADY%20HARDDISK&hardware%5B0%5D%5BHardWareID%5D=SCSI%2FDiskDADY____________HARDDISK2.5%2B&hardware%5B0%5D%5BInfName%5D=disk.inf&hardware%5B0%5D%5BLocation%5D=Bus%20Number%200%2C%20Target%20Id%200%2C%20LUN%200&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20disk%20drives%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F0000001e&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2954594307&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.789&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.789&hardware%5B4%5D=DADY%20HARDDISK&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.789&hardware%5B4%5D=DADY%20HARDDISK&hardware%5B5%5D=SCSI%2FDiskDADY____________HARDDISK2.5%2B&eng_time=1687969241838&nocache=241065171

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e967-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=SCSI%2FDisk&hardware%5B0%5D%5BDescription%5D=Disk%20drive&hardware%5B0%5D%5BDeviceClass%5D=DISKDRIVE&hardware%5B0%5D%5BDeviceID%5D=SCSI%2FDISK%26VEN_DADY%26PROD_HARDDISK%2F4%26215468A5%260%26000000&hardware%5B0%5D%5BDeviceName%5D=Disk%20drive&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.789&hardware%5B0%5D%5BFriendlyName%5D=DADY%20HARDDISK&hardware%5B0%5D%5BHardWareID%5D=SCSI%2FDiskDADY____________HARDDISK2.5%2B&hardware%5B0%5D%5BInfName%5D=disk.inf&hardware%5B0%5D%5BLocation%5D=Bus%20Number%200%2C%20Target%20Id%200%2C%20LUN%200&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20disk%20drives%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F0000001e&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2954594307&hardware%5B1%5D=Bus%20Number%200%2C%20Target%20Id%200%2C%20LUN%200&hardware%5B1%5D=Bus%20Number%200%2C%20Target%20Id%200%2C%20LUN%200&hardware%5B2%5D=%28Standard%20disk%20drives%29&hardware%5B1%5D=Bus%20Number%200%2C%20Target%20Id%200%2C%20LUN%200&hardware%5B2%5D=%28Standard%20disk%20drives%29&hardware%5B3%5D=%2FDevice%2F0000001e&hardware%5B1%5D=Bus%20Number%200%2C%20Target%20Id%200%2C%20LUN%200&hardware%5B2%5D=%28Standard%20disk%20drives%29&hardware%5B3%5D=%2FDevice%2F0000001e&hardware%5B4%5D=Microsoft%20Windows&hardware%5B1%5D=Bus%20Number%200%2C%20Target%20Id%200%2C%20LUN%200&hardware%5B2%5D=%28Standard%20disk%20drives%29&hardware%5B3%5D=%2FDevice%2F0000001e&hardware%5B4%5D=Microsoft%20Windows&hardware%5B5%5D=2954594307&eng_time=1687969241839&nocache=241066984

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e96a-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=PCI%2FVEN_8086%26DEV_2922%26REV_02&hardware%5B0%5D%5BDescription%5D=Standard%20SATA%20AHCI%20Controller&hardware%5B0%5D%5BDeviceClass%5D=HDC&hardware%5B0%5D%5BDeviceID%5D=PCI%2FVEN_8086%26DEV_2922%26SUBSYS_11001AF4%26REV_02%2F3%2611583659%260%2610&hardware%5B0%5D%5BDeviceName%5D=Standard%20SATA%20AHCI%20Controller&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1288&hardware%5B0%5D%5BHardWareID%5D=PCI%2FVEN_8086%26DEV_2922%26SUBSYS_11001AF4%26REV_02&hardware%5B0%5D%5BInfName%5D=mshdc.inf&hardware%5B0%5D%5BLocation%5D=PCI%20bus%200%2C%20device%202%2C%20function%200&hardware%5B0%5D%5BManufacturer%5D=Standard%20SATA%20AHCI%20Controller&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FNTPNP_PCI0002&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=3360175739&hardware%5B1%5D=PCI%2FVEN_8086%26DEV_2922%26REV_02&hardware%5B1%5D=PCI%2FVEN_8086%26DEV_2922%26REV_02&hardware%5B2%5D=Standard%20SATA%20AHCI%20Controller&hardware%5B1%5D=PCI%2FVEN_8086%26DEV_2922%26REV_02&hardware%5B2%5D=Standard%20SATA%20AHCI%20Controller&hardware%5B3%5D=HDC&hardware%5B1%5D=PCI%2FVEN_8086%26DEV_2922%26REV_02&hardware%5B2%5D=Standard%20SATA%20AHCI%20Controller&hardware%5B3%5D=HDC&hardware%5B4%5D=PCI%2FVEN_8086%26DEV_2922%26SUBSYS_11001AF4%26REV_02%2F3%2611583659%260%2610&eng_time=1687969241841&nocache=241068218

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e96a-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=PCI%2FVEN_8086%26DEV_2922%26REV_02&hardware%5B0%5D%5BDescription%5D=Standard%20SATA%20AHCI%20Controller&hardware%5B0%5D%5BDeviceClass%5D=HDC&hardware%5B0%5D%5BDeviceID%5D=PCI%2FVEN_8086%26DEV_2922%26SUBSYS_11001AF4%26REV_02%2F3%2611583659%260%2610&hardware%5B0%5D%5BDeviceName%5D=Standard%20SATA%20AHCI%20Controller&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1288&hardware%5B0%5D%5BHardWareID%5D=PCI%2FVEN_8086%26DEV_2922%26SUBSYS_11001AF4%26REV_02&hardware%5B0%5D%5BInfName%5D=mshdc.inf&hardware%5B0%5D%5BLocation%5D=PCI%20bus%200%2C%20device%202%2C%20function%200&hardware%5B0%5D%5BManufacturer%5D=Standard%20SATA%20AHCI%20Controller&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FNTPNP_PCI0002&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=3360175739&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1288&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1288&hardware%5B4%5D=PCI%2FVEN_8086%26DEV_2922%26SUBSYS_11001AF4%26REV_02&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1288&hardware%5B4%5D=PCI%2FVEN_8086%26DEV_2922%26SUBSYS_11001AF4%26REV_02&hardware%5B5%5D=mshdc.inf&eng_time=1687969241842&nocache=241069484

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e96a-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=PCI%2FVEN_8086%26DEV_2922%26REV_02&hardware%5B0%5D%5BDescription%5D=Standard%20SATA%20AHCI%20Controller&hardware%5B0%5D%5BDeviceClass%5D=HDC&hardware%5B0%5D%5BDeviceID%5D=PCI%2FVEN_8086%26DEV_2922%26SUBSYS_11001AF4%26REV_02%2F3%2611583659%260%2610&hardware%5B0%5D%5BDeviceName%5D=Standard%20SATA%20AHCI%20Controller&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1288&hardware%5B0%5D%5BHardWareID%5D=PCI%2FVEN_8086%26DEV_2922%26SUBSYS_11001AF4%26REV_02&hardware%5B0%5D%5BInfName%5D=mshdc.inf&hardware%5B0%5D%5BLocation%5D=PCI%20bus%200%2C%20device%202%2C%20function%200&hardware%5B0%5D%5BManufacturer%5D=Standard%20SATA%20AHCI%20Controller&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FNTPNP_PCI0002&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=3360175739&hardware%5B1%5D=Standard%20SATA%20AHCI%20Controller&hardware%5B1%5D=Standard%20SATA%20AHCI%20Controller&hardware%5B2%5D=%2FDevice%2FNTPNP_PCI0002&hardware%5B1%5D=Standard%20SATA%20AHCI%20Controller&hardware%5B2%5D=%2FDevice%2FNTPNP_PCI0002&hardware%5B3%5D=Microsoft%20Windows&hardware%5B1%5D=Standard%20SATA%20AHCI%20Controller&hardware%5B2%5D=%2FDevice%2FNTPNP_PCI0002&hardware%5B3%5D=Microsoft%20Windows&hardware%5B4%5D=3360175739&hardware%5B5%5D=%7B4d36e96e-e325-11ce-bfc1-08002be10318%7D&hardware%5B5%5D=%7B4d36e96e-e325-11ce-bfc1-08002be10318%7D&hardware%5B6%5D=%2APNP09FF&hardware%5B5%5D=%7B4d36e96e-e325-11ce-bfc1-08002be10318%7D&hardware%5B6%5D=%2APNP09FF&hardware%5B7%5D=Generic%20PnP%20Monitor&eng_time=1687969241843&nocache=241070812

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e96e-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=%2APNP09FF&hardware%5B0%5D%5BDescription%5D=Generic%20PnP%20Monitor&hardware%5B0%5D%5BDeviceClass%5D=MONITOR&hardware%5B0%5D%5BDeviceID%5D=DISPLAY%2FRHT1234%2F4%2627B1E55B%260%26UID0&hardware%5B0%5D%5BDeviceName%5D=Generic%20PnP%20Monitor&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1151&hardware%5B0%5D%5BHardWareID%5D=MONITOR%2FRHT1234&hardware%5B0%5D%5BInfName%5D=monitor.inf&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20monitor%20types%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000027&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2761176528&hardware%5B1%5D=DISPLAY%2FRHT1234%2F4%2627B1E55B%260%26UID0&hardware%5B1%5D=DISPLAY%2FRHT1234%2F4%2627B1E55B%260%26UID0&hardware%5B2%5D=Generic%20PnP%20Monitor&hardware%5B1%5D=DISPLAY%2FRHT1234%2F4%2627B1E55B%260%26UID0&hardware%5B2%5D=Generic%20PnP%20Monitor&hardware%5B3%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=DISPLAY%2FRHT1234%2F4%2627B1E55B%260%26UID0&hardware%5B2%5D=Generic%20PnP%20Monitor&hardware%5B3%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B4%5D=Microsoft&hardware%5B1%5D=DISPLAY%2FRHT1234%2F4%2627B1E55B%260%26UID0&hardware%5B2%5D=Generic%20PnP%20Monitor&hardware%5B3%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B4%5D=Microsoft&hardware%5B5%5D=10.0.19041.1151&eng_time=1687969241845&nocache=241072203

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e96e-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=%2APNP09FF&hardware%5B0%5D%5BDescription%5D=Generic%20PnP%20Monitor&hardware%5B0%5D%5BDeviceClass%5D=MONITOR&hardware%5B0%5D%5BDeviceID%5D=DISPLAY%2FRHT1234%2F4%2627B1E55B%260%26UID0&hardware%5B0%5D%5BDeviceName%5D=Generic%20PnP%20Monitor&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1151&hardware%5B0%5D%5BHardWareID%5D=MONITOR%2FRHT1234&hardware%5B0%5D%5BInfName%5D=monitor.inf&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20monitor%20types%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000027&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2761176528&hardware%5B1%5D=monitor.inf&hardware%5B1%5D=monitor.inf&hardware%5B2%5D=%28Standard%20monitor%20types%29&hardware%5B1%5D=monitor.inf&hardware%5B2%5D=%28Standard%20monitor%20types%29&hardware%5B3%5D=%2FDevice%2F00000027&hardware%5B1%5D=monitor.inf&hardware%5B2%5D=%28Standard%20monitor%20types%29&hardware%5B3%5D=%2FDevice%2F00000027&hardware%5B4%5D=Microsoft%20Windows&hardware%5B1%5D=monitor.inf&hardware%5B2%5D=%28Standard%20monitor%20types%29&hardware%5B3%5D=%2FDevice%2F00000027&hardware%5B4%5D=Microsoft%20Windows&hardware%5B5%5D=2761176528&hardware%5B6%5D=%7B4d36e968-e325-11ce-bfc1-08002be10318%7D&hardware%5B6%5D=%7B4d36e968-e325-11ce-bfc1-08002be10318%7D&hardware%5B7%5D=PCI%2FVEN_1234%26DEV_1111%26REV_02&hardware%5B6%5D=%7B4d36e968-e325-11ce-bfc1-08002be10318%7D&hardware%5B7%5D=PCI%2FVEN_1234%26DEV_1111%26REV_02&hardware%5B8%5D=Microsoft%20Basic%20Display%20Adapter&eng_time=1687969241846&nocache=241073640

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e968-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=PCI%2FVEN_1234%26DEV_1111%26REV_02&hardware%5B0%5D%5BDescription%5D=Microsoft%20Basic%20Display%20Adapter&hardware%5B0%5D%5BDeviceClass%5D=DISPLAY&hardware%5B0%5D%5BDeviceID%5D=PCI%2FVEN_1234%26DEV_1111%26SUBSYS_11001AF4%26REV_02%2F3%2611583659%260%2608&hardware%5B0%5D%5BDeviceName%5D=Microsoft%20Basic%20Display%20Adapter&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.868&hardware%5B0%5D%5BHardWareID%5D=PCI%2FVEN_1234%26DEV_1111%26SUBSYS_11001AF4%26REV_02&hardware%5B0%5D%5BInfName%5D=display.inf&hardware%5B0%5D%5BLocation%5D=PCI%20bus%200%2C%20device%201%2C%20function%200&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20display%20types%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FNTPNP_PCI0001&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=1624963107&hardware%5B1%5D=PCI%2FVEN_1234%26DEV_1111%26SUBSYS_11001AF4%26REV_02%2F3%2611583659%260%2608&hardware%5B1%5D=PCI%2FVEN_1234%26DEV_1111%26SUBSYS_11001AF4%26REV_02%2F3%2611583659%260%2608&hardware%5B2%5D=Microsoft%20Basic%20Display%20Adapter&hardware%5B1%5D=PCI%2FVEN_1234%26DEV_1111%26SUBSYS_11001AF4%26REV_02%2F3%2611583659%260%2608&hardware%5B2%5D=Microsoft%20Basic%20Display%20Adapter&hardware%5B3%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=PCI%2FVEN_1234%26DEV_1111%26SUBSYS_11001AF4%26REV_02%2F3%2611583659%260%2608&hardware%5B2%5D=Microsoft%20Basic%20Display%20Adapter&hardware%5B3%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B4%5D=Microsoft&eng_time=1687969241847&nocache=241074953

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e968-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=PCI%2FVEN_1234%26DEV_1111%26REV_02&hardware%5B0%5D%5BDescription%5D=Microsoft%20Basic%20Display%20Adapter&hardware%5B0%5D%5BDeviceClass%5D=DISPLAY&hardware%5B0%5D%5BDeviceID%5D=PCI%2FVEN_1234%26DEV_1111%26SUBSYS_11001AF4%26REV_02%2F3%2611583659%260%2608&hardware%5B0%5D%5BDeviceName%5D=Microsoft%20Basic%20Display%20Adapter&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.868&hardware%5B0%5D%5BHardWareID%5D=PCI%2FVEN_1234%26DEV_1111%26SUBSYS_11001AF4%26REV_02&hardware%5B0%5D%5BInfName%5D=display.inf&hardware%5B0%5D%5BLocation%5D=PCI%20bus%200%2C%20device%201%2C%20function%200&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20display%20types%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FNTPNP_PCI0001&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=1624963107&hardware%5B1%5D=PCI%2FVEN_1234%26DEV_1111%26SUBSYS_11001AF4%26REV_02&hardware%5B1%5D=PCI%2FVEN_1234%26DEV_1111%26SUBSYS_11001AF4%26REV_02&hardware%5B2%5D=display.inf&hardware%5B1%5D=PCI%2FVEN_1234%26DEV_1111%26SUBSYS_11001AF4%26REV_02&hardware%5B2%5D=display.inf&hardware%5B3%5D=PCI%20bus%200%2C%20device%201%2C%20function%200&hardware%5B1%5D=PCI%2FVEN_1234%26DEV_1111%26SUBSYS_11001AF4%26REV_02&hardware%5B2%5D=display.inf&hardware%5B3%5D=PCI%20bus%200%2C%20device%201%2C%20function%200&hardware%5B4%5D=%28Standard%20display%20types%29&eng_time=1687969241849&nocache=241076281

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e968-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=PCI%2FVEN_1234%26DEV_1111%26REV_02&hardware%5B0%5D%5BDescription%5D=Microsoft%20Basic%20Display%20Adapter&hardware%5B0%5D%5BDeviceClass%5D=DISPLAY&hardware%5B0%5D%5BDeviceID%5D=PCI%2FVEN_1234%26DEV_1111%26SUBSYS_11001AF4%26REV_02%2F3%2611583659%260%2608&hardware%5B0%5D%5BDeviceName%5D=Microsoft%20Basic%20Display%20Adapter&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.868&hardware%5B0%5D%5BHardWareID%5D=PCI%2FVEN_1234%26DEV_1111%26SUBSYS_11001AF4%26REV_02&hardware%5B0%5D%5BInfName%5D=display.inf&hardware%5B0%5D%5BLocation%5D=PCI%20bus%200%2C%20device%201%2C%20function%200&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20display%20types%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FNTPNP_PCI0001&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=1624963107&hardware%5B1%5D=Microsoft%20Windows&hardware%5B1%5D=Microsoft%20Windows&hardware%5B2%5D=1624963107&hardware%5B3%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B3%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=PCI%2FVEN_8086%26DEV_29C0%26REV_00&hardware%5B3%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=PCI%2FVEN_8086%26DEV_29C0%26REV_00&hardware%5B5%5D=CPU%20to%20IO%20Controller&hardware%5B3%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=PCI%2FVEN_8086%26DEV_29C0%26REV_00&hardware%5B5%5D=CPU%20to%20IO%20Controller&hardware%5B6%5D=SYSTEM&eng_time=1687969241850&nocache=241077515

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=PCI%2FVEN_8086%26DEV_29C0%26REV_00&hardware%5B0%5D%5BDescription%5D=CPU%20to%20IO%20Controller&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=PCI%2FVEN_8086%26DEV_29C0%26SUBSYS_11001AF4%26REV_00%2F3%2611583659%260%2600&hardware%5B0%5D%5BDeviceName%5D=CPU%20to%20IO%20Controller&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1202&hardware%5B0%5D%5BHardWareID%5D=PCI%2FVEN_8086%26DEV_29C0%26SUBSYS_11001AF4%26REV_00&hardware%5B0%5D%5BInfName%5D=machine.inf&hardware%5B0%5D%5BLocation%5D=PCI%20bus%200%2C%20device%200%2C%20function%200&hardware%5B0%5D%5BManufacturer%5D=Intel&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FNTPNP_PCI0000&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=925272986&hardware%5B1%5D=CPU%20to%20IO%20Controller&hardware%5B1%5D=CPU%20to%20IO%20Controller&hardware%5B2%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=CPU%20to%20IO%20Controller&hardware%5B2%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B1%5D=CPU%20to%20IO%20Controller&hardware%5B2%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B4%5D=10.0.19041.1202&hardware%5B1%5D=CPU%20to%20IO%20Controller&hardware%5B2%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B4%5D=10.0.19041.1202&hardware%5B5%5D=PCI%2FVEN_8086%26DEV_29C0%26SUBSYS_11001AF4%26REV_00&eng_time=1687969241851&nocache=241078875

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=PCI%2FVEN_8086%26DEV_29C0%26REV_00&hardware%5B0%5D%5BDescription%5D=CPU%20to%20IO%20Controller&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=PCI%2FVEN_8086%26DEV_29C0%26SUBSYS_11001AF4%26REV_00%2F3%2611583659%260%2600&hardware%5B0%5D%5BDeviceName%5D=CPU%20to%20IO%20Controller&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1202&hardware%5B0%5D%5BHardWareID%5D=PCI%2FVEN_8086%26DEV_29C0%26SUBSYS_11001AF4%26REV_00&hardware%5B0%5D%5BInfName%5D=machine.inf&hardware%5B0%5D%5BLocation%5D=PCI%20bus%200%2C%20device%200%2C%20function%200&hardware%5B0%5D%5BManufacturer%5D=Intel&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FNTPNP_PCI0000&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=925272986&hardware%5B1%5D=PCI%20bus%200%2C%20device%200%2C%20function%200&hardware%5B1%5D=PCI%20bus%200%2C%20device%200%2C%20function%200&hardware%5B2%5D=Intel&hardware%5B1%5D=PCI%20bus%200%2C%20device%200%2C%20function%200&hardware%5B2%5D=Intel&hardware%5B3%5D=%2FDevice%2FNTPNP_PCI0000&hardware%5B1%5D=PCI%20bus%200%2C%20device%200%2C%20function%200&hardware%5B2%5D=Intel&hardware%5B3%5D=%2FDevice%2FNTPNP_PCI0000&hardware%5B4%5D=Microsoft%20Windows&hardware%5B1%5D=PCI%20bus%200%2C%20device%200%2C%20function%200&hardware%5B2%5D=Intel&hardware%5B3%5D=%2FDevice%2FNTPNP_PCI0000&hardware%5B4%5D=Microsoft%20Windows&hardware%5B5%5D=925272986&hardware%5B6%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B6%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B7%5D=%2APNP0A03&eng_time=1687969241852&nocache=241080093

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=%2APNP0A03&hardware%5B0%5D%5BDescription%5D=PCI%20Express%20Root%20Complex&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ACPI%2FPNP0A08%2F0&hardware%5B0%5D%5BDeviceName%5D=PCI%20Express%20Root%20Complex&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1202&hardware%5B0%5D%5BHardWareID%5D=ACPI%2FVEN_PNP%26DEV_0A08&hardware%5B0%5D%5BInfName%5D=pci.inf&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20system%20devices%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000010&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=3655461298&hardware%5B1%5D=SYSTEM&hardware%5B1%5D=SYSTEM&hardware%5B2%5D=ACPI%2FPNP0A08%2F0&hardware%5B1%5D=SYSTEM&hardware%5B2%5D=ACPI%2FPNP0A08%2F0&hardware%5B3%5D=PCI%20Express%20Root%20Complex&hardware%5B1%5D=SYSTEM&hardware%5B2%5D=ACPI%2FPNP0A08%2F0&hardware%5B3%5D=PCI%20Express%20Root%20Complex&hardware%5B4%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=SYSTEM&hardware%5B2%5D=ACPI%2FPNP0A08%2F0&hardware%5B3%5D=PCI%20Express%20Root%20Complex&hardware%5B4%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B5%5D=Microsoft&hardware%5B1%5D=SYSTEM&hardware%5B2%5D=ACPI%2FPNP0A08%2F0&hardware%5B3%5D=PCI%20Express%20Root%20Complex&hardware%5B4%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B5%5D=Microsoft&hardware%5B6%5D=10.0.19041.1202&eng_time=1687969241854&nocache=241081328

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=%2APNP0A03&hardware%5B0%5D%5BDescription%5D=PCI%20Express%20Root%20Complex&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ACPI%2FPNP0A08%2F0&hardware%5B0%5D%5BDeviceName%5D=PCI%20Express%20Root%20Complex&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1202&hardware%5B0%5D%5BHardWareID%5D=ACPI%2FVEN_PNP%26DEV_0A08&hardware%5B0%5D%5BInfName%5D=pci.inf&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20system%20devices%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000010&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=3655461298&hardware%5B1%5D=pci.inf&hardware%5B1%5D=pci.inf&hardware%5B2%5D=%28Standard%20system%20devices%29&hardware%5B1%5D=pci.inf&hardware%5B2%5D=%28Standard%20system%20devices%29&hardware%5B3%5D=%2FDevice%2F00000010&hardware%5B1%5D=pci.inf&hardware%5B2%5D=%28Standard%20system%20devices%29&hardware%5B3%5D=%2FDevice%2F00000010&hardware%5B4%5D=Microsoft%20Windows&hardware%5B1%5D=pci.inf&hardware%5B2%5D=%28Standard%20system%20devices%29&hardware%5B3%5D=%2FDevice%2F00000010&hardware%5B4%5D=Microsoft%20Windows&hardware%5B5%5D=3655461298&hardware%5B6%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B6%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B7%5D=Microsoft%20ACPI-Compliant%20System&hardware%5B6%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B7%5D=Microsoft%20ACPI-Compliant%20System&hardware%5B8%5D=SYSTEM&eng_time=1687969241855&nocache=241082562

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=Microsoft%20ACPI-Compliant%20System&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ACPI_HAL%2FPNP0C08%2F0&hardware%5B0%5D%5BDeviceName%5D=Microsoft%20ACPI-Compliant%20System&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.964&hardware%5B0%5D%5BHardWareID%5D=ACPI_HAL%2FPNP0C08&hardware%5B0%5D%5BInfName%5D=acpi.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F0000000f&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2522385217&hardware%5B1%5D=Microsoft%20ACPI-Compliant%20System&hardware%5B1%5D=Microsoft%20ACPI-Compliant%20System&hardware%5B2%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=Microsoft%20ACPI-Compliant%20System&hardware%5B2%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B1%5D=Microsoft%20ACPI-Compliant%20System&hardware%5B2%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B4%5D=10.0.19041.964&hardware%5B1%5D=Microsoft%20ACPI-Compliant%20System&hardware%5B2%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B4%5D=10.0.19041.964&hardware%5B5%5D=ACPI_HAL%2FPNP0C08&hardware%5B1%5D=Microsoft%20ACPI-Compliant%20System&hardware%5B2%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B4%5D=10.0.19041.964&hardware%5B5%5D=ACPI_HAL%2FPNP0C08&hardware%5B6%5D=acpi.inf&eng_time=1687969241856&nocache=241083781

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=Microsoft%20ACPI-Compliant%20System&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ACPI_HAL%2FPNP0C08%2F0&hardware%5B0%5D%5BDeviceName%5D=Microsoft%20ACPI-Compliant%20System&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.964&hardware%5B0%5D%5BHardWareID%5D=ACPI_HAL%2FPNP0C08&hardware%5B0%5D%5BInfName%5D=acpi.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F0000000f&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2522385217&hardware%5B1%5D=%2FDevice%2F0000000f&hardware%5B1%5D=%2FDevice%2F0000000f&hardware%5B2%5D=Microsoft%20Windows&hardware%5B1%5D=%2FDevice%2F0000000f&hardware%5B2%5D=Microsoft%20Windows&hardware%5B3%5D=2522385217&hardware%5B4%5D=%7B4d36e966-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=%7B4d36e966-e325-11ce-bfc1-08002be10318%7D&hardware%5B5%5D=DETECTEDInternal%2FACPI_HAL&hardware%5B4%5D=%7B4d36e966-e325-11ce-bfc1-08002be10318%7D&hardware%5B5%5D=DETECTEDInternal%2FACPI_HAL&hardware%5B6%5D=ACPI%20x64-based%20PC&hardware%5B4%5D=%7B4d36e966-e325-11ce-bfc1-08002be10318%7D&hardware%5B5%5D=DETECTEDInternal%2FACPI_HAL&hardware%5B6%5D=ACPI%20x64-based%20PC&hardware%5B7%5D=COMPUTER&hardware%5B4%5D=%7B4d36e966-e325-11ce-bfc1-08002be10318%7D&hardware%5B5%5D=DETECTEDInternal%2FACPI_HAL&hardware%5B6%5D=ACPI%20x64-based%20PC&hardware%5B7%5D=COMPUTER&hardware%5B8%5D=ROOT%2FACPI_HAL%2F0000&eng_time=1687969241858&nocache=241085109

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e966-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=DETECTEDInternal%2FACPI_HAL&hardware%5B0%5D%5BDescription%5D=ACPI%20x64-based%20PC&hardware%5B0%5D%5BDeviceClass%5D=COMPUTER&hardware%5B0%5D%5BDeviceID%5D=ROOT%2FACPI_HAL%2F0000&hardware%5B0%5D%5BDeviceName%5D=ACPI%20x64-based%20PC&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BHardWareID%5D=acpiapic&hardware%5B0%5D%5BInfName%5D=hal.inf&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20computers%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000009&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=3826553431&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1&hardware%5B4%5D=acpiapic&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1&hardware%5B4%5D=acpiapic&hardware%5B5%5D=hal.inf&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1&hardware%5B4%5D=acpiapic&hardware%5B5%5D=hal.inf&hardware%5B6%5D=%28Standard%20computers%29&eng_time=1687969241859&nocache=241086421

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e966-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=DETECTEDInternal%2FACPI_HAL&hardware%5B0%5D%5BDescription%5D=ACPI%20x64-based%20PC&hardware%5B0%5D%5BDeviceClass%5D=COMPUTER&hardware%5B0%5D%5BDeviceID%5D=ROOT%2FACPI_HAL%2F0000&hardware%5B0%5D%5BDeviceName%5D=ACPI%20x64-based%20PC&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BHardWareID%5D=acpiapic&hardware%5B0%5D%5BInfName%5D=hal.inf&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20computers%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000009&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=3826553431&hardware%5B1%5D=Microsoft%20Windows&hardware%5B1%5D=Microsoft%20Windows&hardware%5B2%5D=3826553431&hardware%5B3%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B3%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=UMBus%20Root%20Bus%20Enumerator&hardware%5B3%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=UMBus%20Root%20Bus%20Enumerator&hardware%5B5%5D=SYSTEM&hardware%5B3%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=UMBus%20Root%20Bus%20Enumerator&hardware%5B5%5D=SYSTEM&hardware%5B6%5D=ROOT%2FUMBUS%2F0000&hardware%5B3%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=UMBus%20Root%20Bus%20Enumerator&hardware%5B5%5D=SYSTEM&hardware%5B6%5D=ROOT%2FUMBUS%2F0000&hardware%5B7%5D=UMBus%20Root%20Bus%20Enumerator&eng_time=1687969241860&nocache=241087843

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=UMBus%20Root%20Bus%20Enumerator&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ROOT%2FUMBUS%2F0000&hardware%5B0%5D%5BDeviceName%5D=UMBus%20Root%20Bus%20Enumerator&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BHardWareID%5D=root%2Fumbus&hardware%5B0%5D%5BInfName%5D=umbus.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000008&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=22451820&hardware%5B1%5D=Microsoft&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=root%2Fumbus&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=root%2Fumbus&hardware%5B4%5D=umbus.inf&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=root%2Fumbus&hardware%5B4%5D=umbus.inf&hardware%5B5%5D=Microsoft&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=root%2Fumbus&hardware%5B4%5D=umbus.inf&hardware%5B5%5D=Microsoft&hardware%5B6%5D=%2FDevice%2F00000008&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=root%2Fumbus&hardware%5B4%5D=umbus.inf&hardware%5B5%5D=Microsoft&hardware%5B6%5D=%2FDevice%2F00000008&hardware%5B7%5D=Microsoft%20Windows&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=root%2Fumbus&hardware%5B4%5D=umbus.inf&hardware%5B5%5D=Microsoft&hardware%5B6%5D=%2FDevice%2F00000008&hardware%5B7%5D=Microsoft%20Windows&hardware%5B8%5D=22451820&eng_time=1687969241862&nocache=241089109

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e972-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=Microsoft%20Kernel%20Debug%20Network%20Adapter&hardware%5B0%5D%5BDeviceClass%5D=NET&hardware%5B0%5D%5BDeviceID%5D=ROOT%2FKDNIC%2F0000&hardware%5B0%5D%5BDeviceName%5D=Microsoft%20Kernel%20Debug%20Network%20Adapter&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BFriendlyName%5D=Microsoft%20Kernel%20Debug%20Network%20Adapter&hardware%5B0%5D%5BHardWareID%5D=root%2Fkdnic&hardware%5B0%5D%5BInfName%5D=kdnic.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000007&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=1620406274&hardware%5B1%5D=Microsoft%20Kernel%20Debug%20Network%20Adapter&hardware%5B1%5D=Microsoft%20Kernel%20Debug%20Network%20Adapter&hardware%5B2%5D=NET&hardware%5B1%5D=Microsoft%20Kernel%20Debug%20Network%20Adapter&hardware%5B2%5D=NET&hardware%5B3%5D=ROOT%2FKDNIC%2F0000&hardware%5B1%5D=Microsoft%20Kernel%20Debug%20Network%20Adapter&hardware%5B2%5D=NET&hardware%5B3%5D=ROOT%2FKDNIC%2F0000&hardware%5B4%5D=Microsoft%20Kernel%20Debug%20Network%20Adapter&hardware%5B1%5D=Microsoft%20Kernel%20Debug%20Network%20Adapter&hardware%5B2%5D=NET&hardware%5B3%5D=ROOT%2FKDNIC%2F0000&hardware%5B4%5D=Microsoft%20Kernel%20Debug%20Network%20Adapter&hardware%5B5%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&eng_time=1687969241863&nocache=241090515

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e972-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=Microsoft%20Kernel%20Debug%20Network%20Adapter&hardware%5B0%5D%5BDeviceClass%5D=NET&hardware%5B0%5D%5BDeviceID%5D=ROOT%2FKDNIC%2F0000&hardware%5B0%5D%5BDeviceName%5D=Microsoft%20Kernel%20Debug%20Network%20Adapter&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BFriendlyName%5D=Microsoft%20Kernel%20Debug%20Network%20Adapter&hardware%5B0%5D%5BHardWareID%5D=root%2Fkdnic&hardware%5B0%5D%5BInfName%5D=kdnic.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000007&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=1620406274&hardware%5B1%5D=10.0.19041.1&hardware%5B1%5D=10.0.19041.1&hardware%5B2%5D=Microsoft%20Kernel%20Debug%20Network%20Adapter&hardware%5B1%5D=10.0.19041.1&hardware%5B2%5D=Microsoft%20Kernel%20Debug%20Network%20Adapter&hardware%5B3%5D=root%2Fkdnic&hardware%5B1%5D=10.0.19041.1&hardware%5B2%5D=Microsoft%20Kernel%20Debug%20Network%20Adapter&hardware%5B3%5D=root%2Fkdnic&hardware%5B4%5D=kdnic.inf&hardware%5B1%5D=10.0.19041.1&hardware%5B2%5D=Microsoft%20Kernel%20Debug%20Network%20Adapter&hardware%5B3%5D=root%2Fkdnic&hardware%5B4%5D=kdnic.inf&hardware%5B5%5D=Microsoft&hardware%5B1%5D=10.0.19041.1&hardware%5B2%5D=Microsoft%20Kernel%20Debug%20Network%20Adapter&hardware%5B3%5D=root%2Fkdnic&hardware%5B4%5D=kdnic.inf&hardware%5B5%5D=Microsoft&hardware%5B6%5D=%2FDevice%2F00000007&eng_time=1687969241864&nocache=241091796

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e972-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=Microsoft%20Kernel%20Debug%20Network%20Adapter&hardware%5B0%5D%5BDeviceClass%5D=NET&hardware%5B0%5D%5BDeviceID%5D=ROOT%2FKDNIC%2F0000&hardware%5B0%5D%5BDeviceName%5D=Microsoft%20Kernel%20Debug%20Network%20Adapter&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BFriendlyName%5D=Microsoft%20Kernel%20Debug%20Network%20Adapter&hardware%5B0%5D%5BHardWareID%5D=root%2Fkdnic&hardware%5B0%5D%5BInfName%5D=kdnic.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000007&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=1620406274&hardware%5B1%5D=1620406274&hardware%5B2%5D=%7B4d36e97b-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=%7B4d36e97b-e325-11ce-bfc1-08002be10318%7D&hardware%5B3%5D=DETECTEDInternal%2Fspaceport&hardware%5B2%5D=%7B4d36e97b-e325-11ce-bfc1-08002be10318%7D&hardware%5B3%5D=DETECTEDInternal%2Fspaceport&hardware%5B4%5D=Microsoft%20Storage%20Spaces%20Controller&hardware%5B2%5D=%7B4d36e97b-e325-11ce-bfc1-08002be10318%7D&hardware%5B3%5D=DETECTEDInternal%2Fspaceport&hardware%5B4%5D=Microsoft%20Storage%20Spaces%20Controller&hardware%5B5%5D=SCSIADAPTER&hardware%5B2%5D=%7B4d36e97b-e325-11ce-bfc1-08002be10318%7D&hardware%5B3%5D=DETECTEDInternal%2Fspaceport&hardware%5B4%5D=Microsoft%20Storage%20Spaces%20Controller&hardware%5B5%5D=SCSIADAPTER&hardware%5B6%5D=ROOT%2FSPACEPORT%2F0000&eng_time=1687969241865&nocache=241093015

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97b-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=DETECTEDInternal%2Fspaceport&hardware%5B0%5D%5BDescription%5D=Microsoft%20Storage%20Spaces%20Controller&hardware%5B0%5D%5BDeviceClass%5D=SCSIADAPTER&hardware%5B0%5D%5BDeviceID%5D=ROOT%2FSPACEPORT%2F0000&hardware%5B0%5D%5BDeviceName%5D=Microsoft%20Storage%20Spaces%20Controller&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1288&hardware%5B0%5D%5BHardWareID%5D=Root%2FSpaceport&hardware%5B0%5D%5BInfName%5D=spaceport.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000006&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=1331550446&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1288&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1288&hardware%5B4%5D=Root%2FSpaceport&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1288&hardware%5B4%5D=Root%2FSpaceport&hardware%5B5%5D=spaceport.inf&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1288&hardware%5B4%5D=Root%2FSpaceport&hardware%5B5%5D=spaceport.inf&hardware%5B6%5D=Microsoft&eng_time=1687969241867&nocache=241094234

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97b-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=DETECTEDInternal%2Fspaceport&hardware%5B0%5D%5BDescription%5D=Microsoft%20Storage%20Spaces%20Controller&hardware%5B0%5D%5BDeviceClass%5D=SCSIADAPTER&hardware%5B0%5D%5BDeviceID%5D=ROOT%2FSPACEPORT%2F0000&hardware%5B0%5D%5BDeviceName%5D=Microsoft%20Storage%20Spaces%20Controller&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1288&hardware%5B0%5D%5BHardWareID%5D=Root%2FSpaceport&hardware%5B0%5D%5BInfName%5D=spaceport.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000006&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=1331550446&hardware%5B1%5D=Microsoft%20Windows&hardware%5B1%5D=Microsoft%20Windows&hardware%5B2%5D=1331550446&hardware%5B3%5D=%7B4d36e97b-e325-11ce-bfc1-08002be10318%7D&hardware%5B3%5D=%7B4d36e97b-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=%7B8e7bd593-6e6c-4c52-86a6-77175494dd8e%7D%2FMsCompatibleVhdHba&hardware%5B3%5D=%7B4d36e97b-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=%7B8e7bd593-6e6c-4c52-86a6-77175494dd8e%7D%2FMsCompatibleVhdHba&hardware%5B5%5D=Microsoft%20VHD%20Loopback%20Controller&hardware%5B3%5D=%7B4d36e97b-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=%7B8e7bd593-6e6c-4c52-86a6-77175494dd8e%7D%2FMsCompatibleVhdHba&hardware%5B5%5D=Microsoft%20VHD%20Loopback%20Controller&hardware%5B6%5D=SCSIADAPTER&eng_time=1687969241868&nocache=241095468

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97b-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=%7B8e7bd593-6e6c-4c52-86a6-77175494dd8e%7D%2FMsCompatibleVhdHba&hardware%5B0%5D%5BDescription%5D=Microsoft%20VHD%20Loopback%20Controller&hardware%5B0%5D%5BDeviceClass%5D=SCSIADAPTER&hardware%5B0%5D%5BDeviceID%5D=%7B8E7BD593-6E6C-4C52-86A6-77175494DD8E%7D%2FMSVHDHBA%2F1%263030E83%260%2601&hardware%5B0%5D%5BDeviceName%5D=Microsoft%20VHD%20Loopback%20Controller&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1266&hardware%5B0%5D%5BHardWareID%5D=%7B8e7bd593-6e6c-4c52-86a6-77175494dd8e%7D%2FMsVhdHba&hardware%5B0%5D%5BInfName%5D=vhdmp.inf&hardware%5B0%5D%5BLocation%5D=VHD%20Bus%200&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F0000002c&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=868589651&hardware%5B1%5D=Microsoft%20VHD%20Loopback%20Controller&hardware%5B1%5D=Microsoft%20VHD%20Loopback%20Controller&hardware%5B2%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=Microsoft%20VHD%20Loopback%20Controller&hardware%5B2%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B1%5D=Microsoft%20VHD%20Loopback%20Controller&hardware%5B2%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B4%5D=10.0.19041.1266&hardware%5B1%5D=Microsoft%20VHD%20Loopback%20Controller&hardware%5B2%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B3%5D=Microsoft&hardware%5B4%5D=10.0.19041.1266&hardware%5B5%5D=%7B8e7bd593-6e6c-4c52-86a6-77175494dd8e%7D%2FMsVhdHba&eng_time=1687969241869&nocache=241096703

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97b-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=%7B8e7bd593-6e6c-4c52-86a6-77175494dd8e%7D%2FMsCompatibleVhdHba&hardware%5B0%5D%5BDescription%5D=Microsoft%20VHD%20Loopback%20Controller&hardware%5B0%5D%5BDeviceClass%5D=SCSIADAPTER&hardware%5B0%5D%5BDeviceID%5D=%7B8E7BD593-6E6C-4C52-86A6-77175494DD8E%7D%2FMSVHDHBA%2F1%263030E83%260%2601&hardware%5B0%5D%5BDeviceName%5D=Microsoft%20VHD%20Loopback%20Controller&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1266&hardware%5B0%5D%5BHardWareID%5D=%7B8e7bd593-6e6c-4c52-86a6-77175494dd8e%7D%2FMsVhdHba&hardware%5B0%5D%5BInfName%5D=vhdmp.inf&hardware%5B0%5D%5BLocation%5D=VHD%20Bus%200&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F0000002c&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=868589651&hardware%5B1%5D=VHD%20Bus%200&hardware%5B1%5D=VHD%20Bus%200&hardware%5B2%5D=Microsoft&hardware%5B1%5D=VHD%20Bus%200&hardware%5B2%5D=Microsoft&hardware%5B3%5D=%2FDevice%2F0000002c&hardware%5B1%5D=VHD%20Bus%200&hardware%5B2%5D=Microsoft&hardware%5B3%5D=%2FDevice%2F0000002c&hardware%5B4%5D=Microsoft%20Windows&hardware%5B1%5D=VHD%20Bus%200&hardware%5B2%5D=Microsoft&hardware%5B3%5D=%2FDevice%2F0000002c&hardware%5B4%5D=Microsoft%20Windows&hardware%5B5%5D=868589651&hardware%5B6%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B6%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B7%5D=Microsoft%20Virtual%20Drive%20Enumerator&eng_time=1687969241870&nocache=241098093

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=Microsoft%20Virtual%20Drive%20Enumerator&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ROOT%2FVDRVROOT%2F0000&hardware%5B0%5D%5BDeviceName%5D=Microsoft%20Virtual%20Drive%20Enumerator&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BHardWareID%5D=ROOT%2Fvdrvroot&hardware%5B0%5D%5BInfName%5D=vdrvroot.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000005&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2466360603&hardware%5B1%5D=ROOT%2FVDRVROOT%2F0000&hardware%5B1%5D=ROOT%2FVDRVROOT%2F0000&hardware%5B2%5D=Microsoft%20Virtual%20Drive%20Enumerator&hardware%5B1%5D=ROOT%2FVDRVROOT%2F0000&hardware%5B2%5D=Microsoft%20Virtual%20Drive%20Enumerator&hardware%5B3%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=ROOT%2FVDRVROOT%2F0000&hardware%5B2%5D=Microsoft%20Virtual%20Drive%20Enumerator&hardware%5B3%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B4%5D=Microsoft&hardware%5B1%5D=ROOT%2FVDRVROOT%2F0000&hardware%5B2%5D=Microsoft%20Virtual%20Drive%20Enumerator&hardware%5B3%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B4%5D=Microsoft&hardware%5B5%5D=10.0.19041.1&hardware%5B1%5D=ROOT%2FVDRVROOT%2F0000&hardware%5B2%5D=Microsoft%20Virtual%20Drive%20Enumerator&hardware%5B3%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B4%5D=Microsoft&hardware%5B5%5D=10.0.19041.1&hardware%5B6%5D=ROOT%2Fvdrvroot&eng_time=1687969241872&nocache=241099343

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=Microsoft%20Virtual%20Drive%20Enumerator&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ROOT%2FVDRVROOT%2F0000&hardware%5B0%5D%5BDeviceName%5D=Microsoft%20Virtual%20Drive%20Enumerator&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BHardWareID%5D=ROOT%2Fvdrvroot&hardware%5B0%5D%5BInfName%5D=vdrvroot.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000005&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2466360603&hardware%5B1%5D=Microsoft&hardware%5B1%5D=Microsoft&hardware%5B2%5D=%2FDevice%2F00000005&hardware%5B1%5D=Microsoft&hardware%5B2%5D=%2FDevice%2F00000005&hardware%5B3%5D=Microsoft%20Windows&hardware%5B1%5D=Microsoft&hardware%5B2%5D=%2FDevice%2F00000005&hardware%5B3%5D=Microsoft%20Windows&hardware%5B4%5D=2466360603&hardware%5B5%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B5%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B6%5D=Composite%20Bus%20Enumerator&hardware%5B5%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B6%5D=Composite%20Bus%20Enumerator&hardware%5B7%5D=SYSTEM&hardware%5B5%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B6%5D=Composite%20Bus%20Enumerator&hardware%5B7%5D=SYSTEM&hardware%5B8%5D=ROOT%2FCOMPOSITEBUS%2F0000&hardware%5B5%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B6%5D=Composite%20Bus%20Enumerator&hardware%5B7%5D=SYSTEM&hardware%5B8%5D=ROOT%2FCOMPOSITEBUS%2F0000&hardware%5B9%5D=Composite%20Bus%20Enumerator&eng_time=1687969241873&nocache=241100687

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=Composite%20Bus%20Enumerator&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ROOT%2FCOMPOSITEBUS%2F0000&hardware%5B0%5D%5BDeviceName%5D=Composite%20Bus%20Enumerator&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BHardWareID%5D=ROOT%2FCompositeBus&hardware%5B0%5D%5BInfName%5D=compositebus.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000004&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2357471983&hardware%5B1%5D=Microsoft&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=ROOT%2FCompositeBus&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=ROOT%2FCompositeBus&hardware%5B4%5D=compositebus.inf&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=ROOT%2FCompositeBus&hardware%5B4%5D=compositebus.inf&hardware%5B5%5D=Microsoft&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=ROOT%2FCompositeBus&hardware%5B4%5D=compositebus.inf&hardware%5B5%5D=Microsoft&hardware%5B6%5D=%2FDevice%2F00000004&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1&hardware%5B3%5D=ROOT%2FCompositeBus&hardware%5B4%5D=compositebus.inf&hardware%5B5%5D=Microsoft&hardware%5B6%5D=%2FDevice%2F00000004&hardware%5B7%5D=Microsoft%20Windows&eng_time=1687969241874&nocache=241102031

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=Composite%20Bus%20Enumerator&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ROOT%2FCOMPOSITEBUS%2F0000&hardware%5B0%5D%5BDeviceName%5D=Composite%20Bus%20Enumerator&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BHardWareID%5D=ROOT%2FCompositeBus&hardware%5B0%5D%5BInfName%5D=compositebus.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000004&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2357471983&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Microsoft%20Hyper-V%20Virtualization%20Infrastructure%20Driver&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Microsoft%20Hyper-V%20Virtualization%20Infrastructure%20Driver&hardware%5B3%5D=SYSTEM&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Microsoft%20Hyper-V%20Virtualization%20Infrastructure%20Driver&hardware%5B3%5D=SYSTEM&hardware%5B4%5D=ROOT%2FVID%2F0000&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Microsoft%20Hyper-V%20Virtualization%20Infrastructure%20Driver&hardware%5B3%5D=SYSTEM&hardware%5B4%5D=ROOT%2FVID%2F0000&hardware%5B5%5D=Microsoft%20Hyper-V%20Virtualization%20Infrastructure%20Driver&eng_time=1687969241875&nocache=241103296

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=Microsoft%20Hyper-V%20Virtualization%20Infrastructure%20Driver&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ROOT%2FVID%2F0000&hardware%5B0%5D%5BDeviceName%5D=Microsoft%20Hyper-V%20Virtualization%20Infrastructure%20Driver&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1266&hardware%5B0%5D%5BHardWareID%5D=ROOT%2FVID&hardware%5B0%5D%5BInfName%5D=wvid.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000003&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=1129524853&hardware%5B1%5D=Microsoft&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1266&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1266&hardware%5B3%5D=ROOT%2FVID&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1266&hardware%5B3%5D=ROOT%2FVID&hardware%5B4%5D=wvid.inf&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1266&hardware%5B3%5D=ROOT%2FVID&hardware%5B4%5D=wvid.inf&hardware%5B5%5D=Microsoft&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1266&hardware%5B3%5D=ROOT%2FVID&hardware%5B4%5D=wvid.inf&hardware%5B5%5D=Microsoft&hardware%5B6%5D=%2FDevice%2F00000003&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.1266&hardware%5B3%5D=ROOT%2FVID&hardware%5B4%5D=wvid.inf&hardware%5B5%5D=Microsoft&hardware%5B6%5D=%2FDevice%2F00000003&hardware%5B7%5D=Microsoft%20Windows&eng_time=1687969241876&nocache=241104640

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=Microsoft%20Hyper-V%20Virtualization%20Infrastructure%20Driver&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ROOT%2FVID%2F0000&hardware%5B0%5D%5BDeviceName%5D=Microsoft%20Hyper-V%20Virtualization%20Infrastructure%20Driver&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1266&hardware%5B0%5D%5BHardWareID%5D=ROOT%2FVID&hardware%5B0%5D%5BInfName%5D=wvid.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000003&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=1129524853&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Microsoft%20Basic%20Display%20Driver&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Microsoft%20Basic%20Display%20Driver&hardware%5B3%5D=SYSTEM&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Microsoft%20Basic%20Display%20Driver&hardware%5B3%5D=SYSTEM&hardware%5B4%5D=ROOT%2FBASICDISPLAY%2F0000&hardware%5B1%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B2%5D=Microsoft%20Basic%20Display%20Driver&hardware%5B3%5D=SYSTEM&hardware%5B4%5D=ROOT%2FBASICDISPLAY%2F0000&hardware%5B5%5D=Microsoft%20Basic%20Display%20Driver&eng_time=1687969241877&nocache=241105875

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=Microsoft%20Basic%20Display%20Driver&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ROOT%2FBASICDISPLAY%2F0000&hardware%5B0%5D%5BDeviceName%5D=Microsoft%20Basic%20Display%20Driver&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.868&hardware%5B0%5D%5BHardWareID%5D=ROOT%2FBasicDisplay&hardware%5B0%5D%5BInfName%5D=basicdisplay.inf&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20display%20types%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000002&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2338618199&hardware%5B1%5D=Microsoft&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.868&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.868&hardware%5B3%5D=ROOT%2FBasicDisplay&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.868&hardware%5B3%5D=ROOT%2FBasicDisplay&hardware%5B4%5D=basicdisplay.inf&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.868&hardware%5B3%5D=ROOT%2FBasicDisplay&hardware%5B4%5D=basicdisplay.inf&hardware%5B5%5D=%28Standard%20display%20types%29&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.868&hardware%5B3%5D=ROOT%2FBasicDisplay&hardware%5B4%5D=basicdisplay.inf&hardware%5B5%5D=%28Standard%20display%20types%29&hardware%5B6%5D=%2FDevice%2F00000002&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.868&hardware%5B3%5D=ROOT%2FBasicDisplay&hardware%5B4%5D=basicdisplay.inf&hardware%5B5%5D=%28Standard%20display%20types%29&hardware%5B6%5D=%2FDevice%2F00000002&hardware%5B7%5D=Microsoft%20Windows&eng_time=1687969241878&nocache=241107093

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BDescription%5D=Microsoft%20Basic%20Display%20Driver&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ROOT%2FBASICDISPLAY%2F0000&hardware%5B0%5D%5BDeviceName%5D=Microsoft%20Basic%20Display%20Driver&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.868&hardware%5B0%5D%5BHardWareID%5D=ROOT%2FBasicDisplay&hardware%5B0%5D%5BInfName%5D=basicdisplay.inf&hardware%5B0%5D%5BManufacturer%5D=%28Standard%20display%20types%29&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000002&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2338618199&hardware%5B1%5D=%7B71a27cdd-812a-11d0-bec7-08002be2092f%7D&hardware%5B1%5D=%7B71a27cdd-812a-11d0-bec7-08002be2092f%7D&hardware%5B2%5D=Volume&hardware%5B1%5D=%7B71a27cdd-812a-11d0-bec7-08002be2092f%7D&hardware%5B2%5D=Volume&hardware%5B3%5D=VOLUME&hardware%5B1%5D=%7B71a27cdd-812a-11d0-bec7-08002be2092f%7D&hardware%5B2%5D=Volume&hardware%5B3%5D=VOLUME&hardware%5B4%5D=STORAGE%2FVOLUME%2F%7BF4724170-103F-11EE-9FA7-806E6F6E6963%7D%230000003212D00000&hardware%5B1%5D=%7B71a27cdd-812a-11d0-bec7-08002be2092f%7D&hardware%5B2%5D=Volume&hardware%5B3%5D=VOLUME&hardware%5B4%5D=STORAGE%2FVOLUME%2F%7BF4724170-103F-11EE-9FA7-806E6F6E6963%7D%230000003212D00000&hardware%5B5%5D=Volume&hardware%5B1%5D=%7B71a27cdd-812a-11d0-bec7-08002be2092f%7D&hardware%5B2%5D=Volume&hardware%5B3%5D=VOLUME&hardware%5B4%5D=STORAGE%2FVOLUME%2F%7BF4724170-103F-11EE-9FA7-806E6F6E6963%7D%230000003212D00000&hardware%5B5%5D=Volume&hardware%5B6%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&eng_time=1687969241880&nocache=241108328

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B71a27cdd-812a-11d0-bec7-08002be2092f%7D&hardware%5B0%5D%5BDescription%5D=Volume&hardware%5B0%5D%5BDeviceClass%5D=VOLUME&hardware%5B0%5D%5BDeviceID%5D=STORAGE%2FVOLUME%2F%7BF4724170-103F-11EE-9FA7-806E6F6E6963%7D%230000003212D00000&hardware%5B0%5D%5BDeviceName%5D=Volume&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BHardWareID%5D=STORAGE%2FVolume&hardware%5B0%5D%5BInfName%5D=volume.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FHarddiskVolume3&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=2618967430&hardware%5B1%5D=10.0.19041.1&hardware%5B1%5D=10.0.19041.1&hardware%5B2%5D=STORAGE%2FVolume&hardware%5B1%5D=10.0.19041.1&hardware%5B2%5D=STORAGE%2FVolume&hardware%5B3%5D=volume.inf&hardware%5B1%5D=10.0.19041.1&hardware%5B2%5D=STORAGE%2FVolume&hardware%5B3%5D=volume.inf&hardware%5B4%5D=Microsoft&hardware%5B1%5D=10.0.19041.1&hardware%5B2%5D=STORAGE%2FVolume&hardware%5B3%5D=volume.inf&hardware%5B4%5D=Microsoft&hardware%5B5%5D=%2FDevice%2FHarddiskVolume3&hardware%5B1%5D=10.0.19041.1&hardware%5B2%5D=STORAGE%2FVolume&hardware%5B3%5D=volume.inf&hardware%5B4%5D=Microsoft&hardware%5B5%5D=%2FDevice%2FHarddiskVolume3&hardware%5B6%5D=Microsoft%20Windows&hardware%5B1%5D=10.0.19041.1&hardware%5B2%5D=STORAGE%2FVolume&hardware%5B3%5D=volume.inf&hardware%5B4%5D=Microsoft&hardware%5B5%5D=%2FDevice%2FHarddiskVolume3&hardware%5B6%5D=Microsoft%20Windows&hardware%5B7%5D=2618967430&hardware%5B8%5D=%7B533c5b84-ec70-11d2-9505-00c04f79deaf%7D&eng_time=1687969241881&nocache=241109609

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B533c5b84-ec70-11d2-9505-00c04f79deaf%7D&hardware%5B0%5D%5BDescription%5D=Generic%20volume%20shadow%20copy&hardware%5B0%5D%5BDeviceClass%5D=VOLUMESNAPSHOT&hardware%5B0%5D%5BDeviceID%5D=STORAGE%2FVOLUMESNAPSHOT%2FHARDDISKVOLUMESNAPSHOT1&hardware%5B0%5D%5BDeviceName%5D=Generic%20volume%20shadow%20copy&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BHardWareID%5D=STORAGE%2FVolumeSnapshot&hardware%5B0%5D%5BInfName%5D=volsnap.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FHarddiskVolumeShadowCopy1&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=857693571&hardware%5B1%5D=VOLUMESNAPSHOT&hardware%5B1%5D=VOLUMESNAPSHOT&hardware%5B2%5D=STORAGE%2FVOLUMESNAPSHOT%2FHARDDISKVOLUMESNAPSHOT1&hardware%5B1%5D=VOLUMESNAPSHOT&hardware%5B2%5D=STORAGE%2FVOLUMESNAPSHOT%2FHARDDISKVOLUMESNAPSHOT1&hardware%5B3%5D=Generic%20volume%20shadow%20copy&hardware%5B1%5D=VOLUMESNAPSHOT&hardware%5B2%5D=STORAGE%2FVOLUMESNAPSHOT%2FHARDDISKVOLUMESNAPSHOT1&hardware%5B3%5D=Generic%20volume%20shadow%20copy&hardware%5B4%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=VOLUMESNAPSHOT&hardware%5B2%5D=STORAGE%2FVOLUMESNAPSHOT%2FHARDDISKVOLUMESNAPSHOT1&hardware%5B3%5D=Generic%20volume%20shadow%20copy&hardware%5B4%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B5%5D=Microsoft&eng_time=1687969241882&nocache=241110828

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B533c5b84-ec70-11d2-9505-00c04f79deaf%7D&hardware%5B0%5D%5BDescription%5D=Generic%20volume%20shadow%20copy&hardware%5B0%5D%5BDeviceClass%5D=VOLUMESNAPSHOT&hardware%5B0%5D%5BDeviceID%5D=STORAGE%2FVOLUMESNAPSHOT%2FHARDDISKVOLUMESNAPSHOT1&hardware%5B0%5D%5BDeviceName%5D=Generic%20volume%20shadow%20copy&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BHardWareID%5D=STORAGE%2FVolumeSnapshot&hardware%5B0%5D%5BInfName%5D=volsnap.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FHarddiskVolumeShadowCopy1&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=857693571&hardware%5B1%5D=STORAGE%2FVolumeSnapshot&hardware%5B1%5D=STORAGE%2FVolumeSnapshot&hardware%5B2%5D=volsnap.inf&hardware%5B1%5D=STORAGE%2FVolumeSnapshot&hardware%5B2%5D=volsnap.inf&hardware%5B3%5D=Microsoft&hardware%5B1%5D=STORAGE%2FVolumeSnapshot&hardware%5B2%5D=volsnap.inf&hardware%5B3%5D=Microsoft&hardware%5B4%5D=%2FDevice%2FHarddiskVolumeShadowCopy1&hardware%5B1%5D=STORAGE%2FVolumeSnapshot&hardware%5B2%5D=volsnap.inf&hardware%5B3%5D=Microsoft&hardware%5B4%5D=%2FDevice%2FHarddiskVolumeShadowCopy1&hardware%5B5%5D=Microsoft%20Windows&hardware%5B1%5D=STORAGE%2FVolumeSnapshot&hardware%5B2%5D=volsnap.inf&hardware%5B3%5D=Microsoft&hardware%5B4%5D=%2FDevice%2FHarddiskVolumeShadowCopy1&hardware%5B5%5D=Microsoft%20Windows&hardware%5B6%5D=857693571&hardware%5B7%5D=%7B71a27cdd-812a-11d0-bec7-08002be2092f%7D&hardware%5B7%5D=%7B71a27cdd-812a-11d0-bec7-08002be2092f%7D&hardware%5B8%5D=Volume&eng_time=1687969241883&nocache=241112218

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B71a27cdd-812a-11d0-bec7-08002be2092f%7D&hardware%5B0%5D%5BDescription%5D=Volume&hardware%5B0%5D%5BDeviceClass%5D=VOLUME&hardware%5B0%5D%5BDeviceID%5D=STORAGE%2FVOLUME%2F%7BF4724170-103F-11EE-9FA7-806E6F6E6963%7D%230000000012D00000&hardware%5B0%5D%5BDeviceName%5D=Volume&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BHardWareID%5D=STORAGE%2FVolume&hardware%5B0%5D%5BInfName%5D=volume.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FHarddiskVolume2&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=1507579395&hardware%5B1%5D=STORAGE%2FVOLUME%2F%7BF4724170-103F-11EE-9FA7-806E6F6E6963%7D%230000000012D00000&hardware%5B1%5D=STORAGE%2FVOLUME%2F%7BF4724170-103F-11EE-9FA7-806E6F6E6963%7D%230000000012D00000&hardware%5B2%5D=Volume&hardware%5B1%5D=STORAGE%2FVOLUME%2F%7BF4724170-103F-11EE-9FA7-806E6F6E6963%7D%230000000012D00000&hardware%5B2%5D=Volume&hardware%5B3%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=STORAGE%2FVOLUME%2F%7BF4724170-103F-11EE-9FA7-806E6F6E6963%7D%230000000012D00000&hardware%5B2%5D=Volume&hardware%5B3%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B4%5D=Microsoft&hardware%5B1%5D=STORAGE%2FVOLUME%2F%7BF4724170-103F-11EE-9FA7-806E6F6E6963%7D%230000000012D00000&hardware%5B2%5D=Volume&hardware%5B3%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B4%5D=Microsoft&hardware%5B5%5D=10.0.19041.1&eng_time=1687969241884&nocache=241113468

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B71a27cdd-812a-11d0-bec7-08002be2092f%7D&hardware%5B0%5D%5BDescription%5D=Volume&hardware%5B0%5D%5BDeviceClass%5D=VOLUME&hardware%5B0%5D%5BDeviceID%5D=STORAGE%2FVOLUME%2F%7BF4724170-103F-11EE-9FA7-806E6F6E6963%7D%230000000012D00000&hardware%5B0%5D%5BDeviceName%5D=Volume&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BHardWareID%5D=STORAGE%2FVolume&hardware%5B0%5D%5BInfName%5D=volume.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FHarddiskVolume2&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=1507579395&hardware%5B1%5D=volume.inf&hardware%5B1%5D=volume.inf&hardware%5B2%5D=Microsoft&hardware%5B1%5D=volume.inf&hardware%5B2%5D=Microsoft&hardware%5B3%5D=%2FDevice%2FHarddiskVolume2&hardware%5B1%5D=volume.inf&hardware%5B2%5D=Microsoft&hardware%5B3%5D=%2FDevice%2FHarddiskVolume2&hardware%5B4%5D=Microsoft%20Windows&hardware%5B1%5D=volume.inf&hardware%5B2%5D=Microsoft&hardware%5B3%5D=%2FDevice%2FHarddiskVolume2&hardware%5B4%5D=Microsoft%20Windows&hardware%5B5%5D=1507579395&hardware%5B6%5D=%7B71a27cdd-812a-11d0-bec7-08002be2092f%7D&hardware%5B6%5D=%7B71a27cdd-812a-11d0-bec7-08002be2092f%7D&hardware%5B7%5D=Volume&hardware%5B6%5D=%7B71a27cdd-812a-11d0-bec7-08002be2092f%7D&hardware%5B7%5D=Volume&hardware%5B8%5D=VOLUME&hardware%5B6%5D=%7B71a27cdd-812a-11d0-bec7-08002be2092f%7D&hardware%5B7%5D=Volume&hardware%5B8%5D=VOLUME&hardware%5B9%5D=STORAGE%2FVOLUME%2F%7BF4724170-103F-11EE-9FA7-806E6F6E6963%7D%230000000000100000&eng_time=1687969241885&nocache=241114812

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B71a27cdd-812a-11d0-bec7-08002be2092f%7D&hardware%5B0%5D%5BDescription%5D=Volume&hardware%5B0%5D%5BDeviceClass%5D=VOLUME&hardware%5B0%5D%5BDeviceID%5D=STORAGE%2FVOLUME%2F%7BF4724170-103F-11EE-9FA7-806E6F6E6963%7D%230000000000100000&hardware%5B0%5D%5BDeviceName%5D=Volume&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BHardWareID%5D=STORAGE%2FVolume&hardware%5B0%5D%5BInfName%5D=volume.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FHarddiskVolume1&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=1493261254&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1&hardware%5B4%5D=STORAGE%2FVolume&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1&hardware%5B4%5D=STORAGE%2FVolume&hardware%5B5%5D=volume.inf&hardware%5B1%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B2%5D=Microsoft&hardware%5B3%5D=10.0.19041.1&hardware%5B4%5D=STORAGE%2FVolume&hardware%5B5%5D=volume.inf&hardware%5B6%5D=Microsoft&eng_time=1687969241886&nocache=241116187

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B71a27cdd-812a-11d0-bec7-08002be2092f%7D&hardware%5B0%5D%5BDescription%5D=Volume&hardware%5B0%5D%5BDeviceClass%5D=VOLUME&hardware%5B0%5D%5BDeviceID%5D=STORAGE%2FVOLUME%2F%7BF4724170-103F-11EE-9FA7-806E6F6E6963%7D%230000000000100000&hardware%5B0%5D%5BDeviceName%5D=Volume&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.1&hardware%5B0%5D%5BHardWareID%5D=STORAGE%2FVolume&hardware%5B0%5D%5BInfName%5D=volume.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2FHarddiskVolume1&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=1493261254&hardware%5B1%5D=Microsoft%20Windows&hardware%5B1%5D=Microsoft%20Windows&hardware%5B2%5D=1493261254&hardware%5B3%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B3%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=DETECTEDInternal%2Fvolmgr&hardware%5B3%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=DETECTEDInternal%2Fvolmgr&hardware%5B5%5D=Volume%20Manager&hardware%5B3%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=DETECTEDInternal%2Fvolmgr&hardware%5B5%5D=Volume%20Manager&hardware%5B6%5D=SYSTEM&hardware%5B3%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=DETECTEDInternal%2Fvolmgr&hardware%5B5%5D=Volume%20Manager&hardware%5B6%5D=SYSTEM&hardware%5B7%5D=ROOT%2FVOLMGR%2F0000&hardware%5B3%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B4%5D=DETECTEDInternal%2Fvolmgr&hardware%5B5%5D=Volume%20Manager&hardware%5B6%5D=SYSTEM&hardware%5B7%5D=ROOT%2FVOLMGR%2F0000&hardware%5B8%5D=Volume%20Manager&eng_time=1687969241887&nocache=241117437

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=DETECTEDInternal%2Fvolmgr&hardware%5B0%5D%5BDescription%5D=Volume%20Manager&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ROOT%2FVOLMGR%2F0000&hardware%5B0%5D%5BDeviceName%5D=Volume%20Manager&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.928&hardware%5B0%5D%5BHardWareID%5D=ROOT%2FVOLMGR&hardware%5B0%5D%5BInfName%5D=volmgr.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000001&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=3205275669&hardware%5B1%5D=Microsoft&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.928&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.928&hardware%5B3%5D=ROOT%2FVOLMGR&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.928&hardware%5B3%5D=ROOT%2FVOLMGR&hardware%5B4%5D=volmgr.inf&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.928&hardware%5B3%5D=ROOT%2FVOLMGR&hardware%5B4%5D=volmgr.inf&hardware%5B5%5D=Microsoft&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.928&hardware%5B3%5D=ROOT%2FVOLMGR&hardware%5B4%5D=volmgr.inf&hardware%5B5%5D=Microsoft&hardware%5B6%5D=%2FDevice%2F00000001&hardware%5B1%5D=Microsoft&hardware%5B2%5D=10.0.19041.928&hardware%5B3%5D=ROOT%2FVOLMGR&hardware%5B4%5D=volmgr.inf&hardware%5B5%5D=Microsoft&hardware%5B6%5D=%2FDevice%2F00000001&hardware%5B7%5D=Microsoft%20Windows&eng_time=1687969241889&nocache=241118687

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BClassGuid%5D=%7B4d36e97d-e325-11ce-bfc1-08002be10318%7D&hardware%5B0%5D%5BCompatID%5D=DETECTEDInternal%2Fvolmgr&hardware%5B0%5D%5BDescription%5D=Volume%20Manager&hardware%5B0%5D%5BDeviceClass%5D=SYSTEM&hardware%5B0%5D%5BDeviceID%5D=ROOT%2FVOLMGR%2F0000&hardware%5B0%5D%5BDeviceName%5D=Volume%20Manager&hardware%5B0%5D%5BDriverDate%5D=20060621000000.%2A%2A%2A%2A%2A%2A%2B%2A%2A%2A&hardware%5B0%5D%5BDriverProviderName%5D=Microsoft&hardware%5B0%5D%5BDriverVersion%5D=10.0.19041.928&hardware%5B0%5D%5BHardWareID%5D=ROOT%2FVOLMGR&hardware%5B0%5D%5BInfName%5D=volmgr.inf&hardware%5B0%5D%5BManufacturer%5D=Microsoft&hardware%5B0%5D%5BPDO%5D=%2FDevice%2F00000001&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=3205275669&hardware%5B1%5D=HTREE%2FROOT%2F0&hardware%5B1%5D=HTREE%2FROOT%2F0&hardware%5B2%5D=717323303&hardware%5B3%5D=Send%20To%20OneNote%202016&hardware%5B3%5D=Send%20To%20OneNote%202016&hardware%5B4%5D=2%3A10.0%2C2%3A6.3%2C2%3A6.2%2C2%3A6.1%2C2%3A6.0%2C2%3A5.2%2C2%3A5.1&hardware%5B3%5D=Send%20To%20OneNote%202016&hardware%5B4%5D=2%3A10.0%2C2%3A6.3%2C2%3A6.2%2C2%3A6.1%2C2%3A6.0%2C2%3A5.2%2C2%3A5.1&hardware%5B5%5D=Microsoft%20Windows&hardware%5B3%5D=Send%20To%20OneNote%202016&hardware%5B4%5D=2%3A10.0%2C2%3A6.3%2C2%3A6.2%2C2%3A6.1%2C2%3A6.0%2C2%3A5.2%2C2%3A5.1&hardware%5B5%5D=Microsoft%20Windows&hardware%5B6%5D=986962081&hardware%5B7%5D=Microsoft%20XPS%20Document%20Writer&hardware%5B7%5D=Microsoft%20XPS%20Document%20Writer&hardware%5B8%5D=2%3A10.0%2C2%3A6.3%2C2%3A6.2%2C2%3A6.1%2C2%3A6.0%2C2%3A5.2%2C2%3A5.1&hardware%5B7%5D=Microsoft%20XPS%20Document%20Writer&hardware%5B8%5D=2%3A10.0%2C2%3A6.3%2C2%3A6.2%2C2%3A6.1%2C2%3A6.0%2C2%3A5.2%2C2%3A5.1&hardware%5B9%5D=Microsoft%20Windows&eng_time=1687969241890&nocache=241119984

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pcapp.store/pixel.gif?guid=D07DEA32-FEF2-4FCD-9F26-7FB5E257E15FX&version=fa.1059o&evt_src=fa_pcdetails&evt_action=hardware_add&hardware%5B0%5D%5BDeviceID%5D=Microsoft%20XPS%20Document%20Writer&hardware%5B0%5D%5BDriverVersion%5D=2%3A10.0%2C2%3A6.3%2C2%3A6.2%2C2%3A6.1%2C2%3A6.0%2C2%3A5.2%2C2%3A5.1&hardware%5B0%5D%5BSigner%5D=Microsoft%20Windows&hardware%5B0%5D%5Bid%5D=948751293&hardware%5B1%5D=Microsoft%20Print%20to%20PDF&hardware%5B1%5D=Microsoft%20Print%20to%20PDF&hardware%5B2%5D=2%3A10.0%2C2%3A6.3%2C2%3A6.2%2C2%3A6.1%2C2%3A6.0%2C2%3A5.2%2C2%3A5.1&hardware%5B1%5D=Microsoft%20Print%20to%20PDF&hardware%5B2%5D=2%3A10.0%2C2%3A6.3%2C2%3A6.2%2C2%3A6.1%2C2%3A6.0%2C2%3A5.2%2C2%3A5.1&hardware%5B3%5D=Microsoft%20Windows&hardware%5B1%5D=Microsoft%20Print%20to%20PDF&hardware%5B2%5D=2%3A10.0%2C2%3A6.3%2C2%3A6.2%2C2%3A6.1%2C2%3A6.0%2C2%3A5.2%2C2%3A5.1&hardware%5B3%5D=Microsoft%20Windows&hardware%5B4%5D=4228345051&hardware%5B5%5D=Fax&hardware%5B5%5D=Fax&hardware%5B6%5D=2%3A10.0%2C2%3A6.3%2C2%3A6.2%2C2%3A6.1%2C2%3A6.0%2C2%3A5.2%2C2%3A5.1&hardware%5B5%5D=Fax&hardware%5B6%5D=2%3A10.0%2C2%3A6.3%2C2%3A6.2%2C2%3A6.1%2C2%3A6.0%2C2%3A5.2%2C2%3A5.1&hardware%5B7%5D=Microsoft%20Windows&hardware%5B5%5D=Fax&hardware%5B6%5D=2%3A10.0%2C2%3A6.3%2C2%3A6.2%2C2%3A6.1%2C2%3A6.0%2C2%3A5.2%2C2%3A5.1&hardware%5B7%5D=Microsoft%20Windows&hardware%5B8%5D=2842594184&eng_time=1687969241890&nocache=241121328

                                HTTP Response

                                200
                              • 8.8.8.8:443
                                dns.google
                                tls
                                NW_store.exe
                                4.2kB
                                11.0kB
                                45
                                51
                              • 8.8.8.8:443
                                dns.google
                                tls
                                NW_store.exe
                                1.1kB
                                132 B
                                4
                                3
                              • 8.8.8.8:443
                                dns.google
                                tls
                                NW_store.exe
                                1.2kB
                                4.2kB
                                5
                                6
                              • 8.8.8.8:443
                                dns.google
                                tls
                                NW_store.exe
                                3.6kB
                                10.1kB
                                31
                                34
                              • 8.8.8.8:53
                                1.202.248.87.in-addr.arpa
                                dns
                                71 B
                                116 B
                                1
                                1

                                DNS Request

                                1.202.248.87.in-addr.arpa

                              • 8.8.8.8:53
                                158.240.127.40.in-addr.arpa
                                dns
                                73 B
                                147 B
                                1
                                1

                                DNS Request

                                158.240.127.40.in-addr.arpa

                              • 8.8.8.8:53
                                95.221.229.192.in-addr.arpa
                                dns
                                73 B
                                144 B
                                1
                                1

                                DNS Request

                                95.221.229.192.in-addr.arpa

                              • 8.8.8.8:53
                                54.120.234.20.in-addr.arpa
                                dns
                                72 B
                                158 B
                                1
                                1

                                DNS Request

                                54.120.234.20.in-addr.arpa

                              • 8.8.8.8:53
                                203.33.253.131.in-addr.arpa
                                dns
                                73 B
                                107 B
                                1
                                1

                                DNS Request

                                203.33.253.131.in-addr.arpa

                              • 8.8.8.8:53
                                assets.msn.com
                                dns
                                60 B
                                166 B
                                1
                                1

                                DNS Request

                                assets.msn.com

                                DNS Response

                                95.101.74.151
                                95.101.74.139

                              • 8.8.8.8:53
                                20.160.190.20.in-addr.arpa
                                dns
                                72 B
                                158 B
                                1
                                1

                                DNS Request

                                20.160.190.20.in-addr.arpa

                              • 8.8.8.8:53
                                151.74.101.95.in-addr.arpa
                                dns
                                72 B
                                137 B
                                1
                                1

                                DNS Request

                                151.74.101.95.in-addr.arpa

                              • 8.8.8.8:53
                                208.194.73.20.in-addr.arpa
                                dns
                                72 B
                                158 B
                                1
                                1

                                DNS Request

                                208.194.73.20.in-addr.arpa

                              • 8.8.8.8:53
                                183.59.114.20.in-addr.arpa
                                dns
                                72 B
                                158 B
                                1
                                1

                                DNS Request

                                183.59.114.20.in-addr.arpa

                              • 8.8.8.8:53
                                26.35.223.20.in-addr.arpa
                                dns
                                71 B
                                157 B
                                1
                                1

                                DNS Request

                                26.35.223.20.in-addr.arpa

                              • 8.8.8.8:53
                                41.254.221.88.in-addr.arpa
                                dns
                                72 B
                                137 B
                                1
                                1

                                DNS Request

                                41.254.221.88.in-addr.arpa

                              • 8.8.8.8:53
                                86.8.109.52.in-addr.arpa
                                dns
                                70 B
                                144 B
                                1
                                1

                                DNS Request

                                86.8.109.52.in-addr.arpa

                              • 8.8.8.8:53
                                pcapp.store
                                dns
                                NW_store.exe
                                114 B
                                274 B
                                2
                                2

                                DNS Request

                                pcapp.store

                                DNS Request

                                pcapp.store

                                DNS Response

                                209.222.21.115
                                104.248.126.225
                                159.223.126.41
                                167.99.235.203
                                45.32.1.23

                                DNS Response

                                159.223.126.41
                                45.32.1.23
                                104.248.126.225
                                209.222.21.115
                                167.99.235.203

                              • 8.8.8.8:53
                                115.21.222.209.in-addr.arpa
                                dns
                                146 B
                                244 B
                                2
                                2

                                DNS Request

                                115.21.222.209.in-addr.arpa

                                DNS Request

                                115.21.222.209.in-addr.arpa

                              • 8.8.8.8:53
                                repository.pcapp.store
                                dns
                                Setup.exe
                                136 B
                                276 B
                                2
                                2

                                DNS Request

                                repository.pcapp.store

                                DNS Request

                                repository.pcapp.store

                                DNS Response

                                185.76.10.11
                                185.76.10.2

                                DNS Response

                                185.76.10.4
                                185.76.10.12

                              • 8.8.8.8:53
                                76.32.126.40.in-addr.arpa
                                dns
                                71 B
                                157 B
                                1
                                1

                                DNS Request

                                76.32.126.40.in-addr.arpa

                              • 8.8.8.8:53
                                pcapp.store
                                dns
                                NW_store.exe
                                57 B
                                137 B
                                1
                                1

                                DNS Request

                                pcapp.store

                                DNS Response

                                167.99.235.203
                                104.248.126.225
                                159.223.126.41
                                45.32.1.23
                                209.222.21.115

                              • 8.8.8.8:53
                                11.10.76.185.in-addr.arpa
                                dns
                                71 B
                                108 B
                                1
                                1

                                DNS Request

                                11.10.76.185.in-addr.arpa

                              • 8.8.8.8:53
                                203.235.99.167.in-addr.arpa
                                dns
                                146 B
                                280 B
                                2
                                2

                                DNS Request

                                203.235.99.167.in-addr.arpa

                                DNS Request

                                203.235.99.167.in-addr.arpa

                              • 8.8.8.8:53
                                250.255.255.239.in-addr.arpa
                                dns
                                74 B
                                131 B
                                1
                                1

                                DNS Request

                                250.255.255.239.in-addr.arpa

                              • 8.8.8.8:53
                                131.179.250.142.in-addr.arpa
                                dns
                                74 B
                                112 B
                                1
                                1

                                DNS Request

                                131.179.250.142.in-addr.arpa

                              • 8.8.8.8:53
                                106.208.58.216.in-addr.arpa
                                dns
                                73 B
                                143 B
                                1
                                1

                                DNS Request

                                106.208.58.216.in-addr.arpa

                              • 8.8.8.8:53
                                200.179.250.142.in-addr.arpa
                                dns
                                74 B
                                112 B
                                1
                                1

                                DNS Request

                                200.179.250.142.in-addr.arpa

                              • 8.8.8.8:53
                                googleads.g.doubleclick.net
                                dns
                                msedge.exe
                                73 B
                                89 B
                                1
                                1

                                DNS Request

                                googleads.g.doubleclick.net

                                DNS Response

                                142.251.39.98

                              • 8.8.8.8:53
                                98.39.251.142.in-addr.arpa
                                dns
                                72 B
                                110 B
                                1
                                1

                                DNS Request

                                98.39.251.142.in-addr.arpa

                              • 8.8.8.8:53
                                www.google.de
                                dns
                                msedge.exe
                                59 B
                                75 B
                                1
                                1

                                DNS Request

                                www.google.de

                                DNS Response

                                142.251.39.99

                              • 8.8.8.8:53
                                99.39.251.142.in-addr.arpa
                                dns
                                72 B
                                110 B
                                1
                                1

                                DNS Request

                                99.39.251.142.in-addr.arpa

                              • 8.8.8.8:53
                                196.168.217.172.in-addr.arpa
                                dns
                                74 B
                                112 B
                                1
                                1

                                DNS Request

                                196.168.217.172.in-addr.arpa

                              • 224.0.0.251:5353
                                NW_store.exe
                                776 B
                                12
                              • 8.8.8.8:53
                                131.109.69.13.in-addr.arpa
                                dns
                                72 B
                                146 B
                                1
                                1

                                DNS Request

                                131.109.69.13.in-addr.arpa

                              • 8.8.8.8:53
                                clients2.google.com
                                dns
                                NW_store.exe
                                65 B
                                105 B
                                1
                                1

                                DNS Request

                                clients2.google.com

                                DNS Response

                                142.251.36.46

                              • 8.8.8.8:53
                                clients2.google.com
                                dns
                                NW_store.exe
                                65 B
                                139 B
                                1
                                1

                                DNS Request

                                clients2.google.com

                              • 8.8.8.8:53
                                46.36.251.142.in-addr.arpa
                                dns
                                72 B
                                111 B
                                1
                                1

                                DNS Request

                                46.36.251.142.in-addr.arpa

                              • 8.8.8.8:53
                                dns.google
                                dns
                                NW_store.exe
                                56 B
                                88 B
                                1
                                1

                                DNS Request

                                dns.google

                                DNS Response

                                8.8.8.8
                                8.8.4.4

                              • 8.8.8.8:53
                                dns.google
                                dns
                                NW_store.exe
                                56 B
                                132 B
                                1
                                1

                                DNS Request

                                dns.google

                              • 8.8.8.8:53
                                dns.google
                                dns
                                NW_store.exe
                                56 B
                                88 B
                                1
                                1

                                DNS Request

                                dns.google

                                DNS Response

                                8.8.4.4
                                8.8.8.8

                              • 8.8.8.8:53
                                dns.google
                                dns
                                NW_store.exe
                                56 B
                                132 B
                                1
                                1

                                DNS Request

                                dns.google

                              • 8.8.8.8:53
                                pcapp.store
                                dns
                                NW_store.exe
                                57 B
                                137 B
                                1
                                1

                                DNS Request

                                pcapp.store

                                DNS Response

                                104.248.126.225
                                209.222.21.115
                                159.223.126.41
                                45.32.1.23
                                167.99.235.203

                              • 8.8.8.8:53
                                pcapp.store
                                dns
                                NW_store.exe
                                57 B
                                117 B
                                1
                                1

                                DNS Request

                                pcapp.store

                              • 8.8.8.8:53
                                4.4.8.8.in-addr.arpa
                                dns
                                66 B
                                90 B
                                1
                                1

                                DNS Request

                                4.4.8.8.in-addr.arpa

                              • 8.8.8.8:53
                                225.126.248.104.in-addr.arpa
                                dns
                                74 B
                                141 B
                                1
                                1

                                DNS Request

                                225.126.248.104.in-addr.arpa

                              • 8.8.4.4:443
                                dns.google
                                https
                                NW_store.exe
                                6.4kB
                                5
                              • 172.217.16.42:443
                                https
                                NW_store.exe
                                6.4kB
                                5
                              • 8.8.8.8:53
                                42.16.217.172.in-addr.arpa
                                dns
                                144 B
                                282 B
                                2
                                2

                                DNS Request

                                42.16.217.172.in-addr.arpa

                                DNS Request

                                42.16.217.172.in-addr.arpa

                              • 8.8.8.8:53
                                repcdn.pcapp.store
                                dns
                                NW_store.exe
                                64 B
                                134 B
                                1
                                1

                                DNS Request

                                repcdn.pcapp.store

                                DNS Response

                                185.76.10.4
                                185.76.10.12

                              • 8.8.8.8:53
                                4.10.76.185.in-addr.arpa
                                dns
                                70 B
                                107 B
                                1
                                1

                                DNS Request

                                4.10.76.185.in-addr.arpa

                              • 31.13.81.13:443
                                https
                                NW_store.exe
                                6.4kB
                                5
                              • 8.8.8.8:53
                                13.81.13.31.in-addr.arpa
                                dns
                                70 B
                                114 B
                                1
                                1

                                DNS Request

                                13.81.13.31.in-addr.arpa

                              • 8.8.8.8:53
                                184.17.199.138.in-addr.arpa
                                dns
                                73 B
                                110 B
                                1
                                1

                                DNS Request

                                184.17.199.138.in-addr.arpa

                              • 8.8.8.8:53
                                200.203.250.142.in-addr.arpa
                                dns
                                74 B
                                112 B
                                1
                                1

                                DNS Request

                                200.203.250.142.in-addr.arpa

                              • 8.8.8.8:53
                                149.50.195.152.in-addr.arpa
                                dns
                                73 B
                                144 B
                                1
                                1

                                DNS Request

                                149.50.195.152.in-addr.arpa

                              • 216.58.215.98:443
                                https
                                NW_store.exe
                                6.4kB
                                5
                              • 8.8.8.8:53
                                74.19.199.152.in-addr.arpa
                                dns
                                72 B
                                143 B
                                1
                                1

                                DNS Request

                                74.19.199.152.in-addr.arpa

                              • 8.8.8.8:53
                                130.203.250.142.in-addr.arpa
                                dns
                                74 B
                                112 B
                                1
                                1

                                DNS Request

                                130.203.250.142.in-addr.arpa

                              • 8.8.8.8:53
                                98.215.58.216.in-addr.arpa
                                dns
                                72 B
                                110 B
                                1
                                1

                                DNS Request

                                98.215.58.216.in-addr.arpa

                              • 142.250.203.195:443
                                https
                                NW_store.exe
                                6.4kB
                                5
                              • 8.8.8.8:53
                                evcs-ocsp.ws.symantec.com
                                dns
                                71 B
                                185 B
                                1
                                1

                                DNS Request

                                evcs-ocsp.ws.symantec.com

                                DNS Response

                                152.199.19.74

                              • 8.8.8.8:53
                                194.186.250.142.in-addr.arpa
                                dns
                                74 B
                                112 B
                                1
                                1

                                DNS Request

                                194.186.250.142.in-addr.arpa

                              • 8.8.8.8:53
                                195.203.250.142.in-addr.arpa
                                dns
                                74 B
                                112 B
                                1
                                1

                                DNS Request

                                195.203.250.142.in-addr.arpa

                              • 8.8.8.8:53
                                132.203.250.142.in-addr.arpa
                                dns
                                74 B
                                112 B
                                1
                                1

                                DNS Request

                                132.203.250.142.in-addr.arpa

                              • 172.217.16.10:443
                                https
                                NW_store.exe
                                6.4kB
                                5
                              • 8.8.8.8:53
                                10.16.217.172.in-addr.arpa
                                dns
                                72 B
                                141 B
                                1
                                1

                                DNS Request

                                10.16.217.172.in-addr.arpa

                              • 8.8.8.8:53
                                dns.google
                                dns
                                NW_store.exe
                                56 B
                                88 B
                                1
                                1

                                DNS Request

                                dns.google

                                DNS Response

                                8.8.8.8
                                8.8.4.4

                              • 8.8.8.8:53
                                dns.google
                                dns
                                NW_store.exe
                                56 B
                                132 B
                                1
                                1

                                DNS Request

                                dns.google

                              • 8.8.8.8:53
                                dns.google
                                dns
                                NW_store.exe
                                56 B
                                88 B
                                1
                                1

                                DNS Request

                                dns.google

                                DNS Response

                                8.8.4.4
                                8.8.8.8

                              • 8.8.8.8:53
                                dns.google
                                dns
                                NW_store.exe
                                56 B
                                132 B
                                1
                                1

                                DNS Request

                                dns.google

                              • 8.8.4.4:443
                                dns.google
                                https
                                NW_store.exe
                                6.4kB
                                5
                              • 142.250.179.170:443
                                https
                                NW_store.exe
                                6.4kB
                                5
                              • 8.8.8.8:53
                                170.179.250.142.in-addr.arpa
                                dns
                                74 B
                                113 B
                                1
                                1

                                DNS Request

                                170.179.250.142.in-addr.arpa

                              • 8.8.8.8:53
                                dns.google
                                dns
                                NW_store.exe
                                56 B
                                88 B
                                1
                                1

                                DNS Request

                                dns.google

                                DNS Response

                                8.8.8.8
                                8.8.4.4

                              • 8.8.8.8:53
                                dns.google
                                dns
                                NW_store.exe
                                56 B
                                132 B
                                1
                                1

                                DNS Request

                                dns.google

                              • 8.8.8.8:53
                                optimizationguide-pa.googleapis.com
                                dns
                                NW_store.exe
                                81 B
                                209 B
                                1
                                1

                                DNS Request

                                optimizationguide-pa.googleapis.com

                                DNS Response

                                142.250.179.170
                                142.250.179.202
                                142.251.36.10
                                142.251.39.106
                                172.217.23.202
                                142.250.179.138
                                142.251.36.42
                                172.217.168.234

                              • 8.8.8.8:53
                                optimizationguide-pa.googleapis.com
                                dns
                                NW_store.exe
                                81 B
                                138 B
                                1
                                1

                                DNS Request

                                optimizationguide-pa.googleapis.com

                              • 142.250.185.202:443
                                https
                                NW_store.exe
                                6.4kB
                                5
                              • 8.8.8.8:53
                                202.185.250.142.in-addr.arpa
                                dns
                                74 B
                                113 B
                                1
                                1

                                DNS Request

                                202.185.250.142.in-addr.arpa

                              MITRE ATT&CK Enterprise v6

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\14561BF7422BB6F70A9CB14F5AA8A7DA_D6E78B0AEA84104DBBC037A2B5332C92

                                Filesize

                                727B

                                MD5

                                b858369cc4a90702aa5294f952a6e883

                                SHA1

                                b13f951d1da30bf3c5ed83e675364de294750c79

                                SHA256

                                5b5960dd4eb46ac26b3204d0637d96a817d6828ae9e00acd4d3d5be4ead86981

                                SHA512

                                5c4a73650ada68eebb4584dee2e3913af9c2fd5cf9dd4aa2086ec77690d1f8994147313673ee059a782c1998cb0015712502b22714a70d98e94504f712113ca8

                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B398B80134F72209547439DB21AB308D_23FFFDCAABB8E63694AD1202ED02BF57

                                Filesize

                                471B

                                MD5

                                1bf93ca06b252807617a1e44472a226f

                                SHA1

                                82fe7c32f092488283c14600fd3aa17d2fc743e3

                                SHA256

                                5a6886407f622a44aa66e21b2374688c5a8512ec46289a76aab6668cde97f063

                                SHA512

                                abf34a7e24a6f07b8e15cba87b52d3f8ca4df88558d1efe0ed7fc7d05e6fea972b76a336563a52c80faa8ab8ae09b10d897e59a24ec46fc49e6108a145d92504

                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\14561BF7422BB6F70A9CB14F5AA8A7DA_D6E78B0AEA84104DBBC037A2B5332C92

                                Filesize

                                408B

                                MD5

                                f1337344f36253c942af0fbcc14e6fef

                                SHA1

                                72317f02047cf2b514259abd5c2d84b66758a6bf

                                SHA256

                                fe88a4fc310cdd32f08868502799a00b4445b7c530578d99e9ec0da1be93eb26

                                SHA512

                                20aae939e8cf60fe417c8ef033f3cfc7d53d46cf1b5558dadbccf29bee15ed1e39ce552ced513aa7e66086d931ddf59b30db7e503a14beff0dae69895fe01464

                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B398B80134F72209547439DB21AB308D_23FFFDCAABB8E63694AD1202ED02BF57

                                Filesize

                                400B

                                MD5

                                d15a81fd22ca1bd5615000ed469d020b

                                SHA1

                                ca51983c1e6cb39e7f3180813f78c21e74c80718

                                SHA256

                                8ad323821912f66ce8b79888fceb0e4fa6beb84d2a5da63afe0e193c30c28239

                                SHA512

                                a3f49d8eab72381164af429a0396eaa4ccd073b89076de9d457602bae9d859694f716abd2e20fd4f7139fa7d7cd68daccd556bfacc507a7dbbf4ef97971f96e6

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                Filesize

                                152B

                                MD5

                                cb62f344ad026c624f757eeb452e2ee2

                                SHA1

                                69d135731ecd414f7f7b1ed5a6d4a6e4414dce92

                                SHA256

                                61cf4c2a79753705e6ecd28867b548115e83cbdb76a5a124849cd094635d2d6a

                                SHA512

                                50318f97a2fae97f9483d1eb87b4cb8ec3f22f22f21749f375ee3210ad8ad1c3929f8afc60fcaf19d5fc2c4a8420fb0da5787744c589b25f70ff763c6abfcb6d

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                Filesize

                                152B

                                MD5

                                ab6c60116611221845298123c757197c

                                SHA1

                                f90ee239579b1c40697c32ea688390ff9d777362

                                SHA256

                                6f72e30896b7ac428f722bf30ef27bf005dff5c9df0a210c05d3077a86a67b2f

                                SHA512

                                481b8743f7835acdc7463638b584be281e4f99d6b457a50d4276b19ccf151373a7fd2287c51efea2c1335a4263694aed330b5c41313f76a9b149171364e28a3f

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                Filesize

                                144B

                                MD5

                                8ee6397a3a156d8ed0b2963d3f5d7bb4

                                SHA1

                                b58670355b85c95ec462d228a3abe29ff2d22b7e

                                SHA256

                                527b7977e2ad8be6a895220510bc896a5dc2c2d13dc7970a0e8b9ad80ecc6244

                                SHA512

                                2e8be9a0b21fd9983a1e7530b772f6a203e214089e22d2002e3fdd0a9544708765165da88f10c544f35e9b241b3e543226eb64f22dca9098563ace9112be63e1

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                Filesize

                                48B

                                MD5

                                46280313dc33df127b7092db0726492a

                                SHA1

                                a4cfe6e6c6412b1ea8d23ce696a8e0d7cf4de36f

                                SHA256

                                5c1b472f117c3be67be16bf0d81480c2842777d090006fa3d3c4ebfe4349839b

                                SHA512

                                347f52726620012e80319776873bd1bf1e9afcde4a3f350f7c6195f80048faff4893a47e46b7cbe348d65ca5313242d705e00fa49d80aa5e58e97708d87e2451

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Edge Profile.ico

                                Filesize

                                70KB

                                MD5

                                e5e3377341056643b0494b6842c0b544

                                SHA1

                                d53fd8e256ec9d5cef8ef5387872e544a2df9108

                                SHA256

                                e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25

                                SHA512

                                83f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Microsoft Edge.lnk

                                Filesize

                                2KB

                                MD5

                                3f06694e8a759794ba6d22ad52de82fd

                                SHA1

                                290e1e9660887f9db95e1aac75b24b84104a8243

                                SHA256

                                74f5bae7e18f867b3a11d0375e008d1dcf3ed096aa209f6d9141cca1a5aeaa5c

                                SHA512

                                f5444fca0662108c52f9584425a5fbe3856872e5a3e76d012cc6f0b5dd2ebecae4d99018c8e5aa1bf106eafb2e8e3aa01a4a06d285ad3ac5c6ce9ca69096d95b

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                Filesize

                                111B

                                MD5

                                285252a2f6327d41eab203dc2f402c67

                                SHA1

                                acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                                SHA256

                                5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                                SHA512

                                11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                Filesize

                                1KB

                                MD5

                                eb861209dcdacd2111001ca83b5b2320

                                SHA1

                                e46510d4ea5143d864ae9ae64eb11d353073c5e2

                                SHA256

                                1e54bc4a737bee05062b9ca715c2c74d05b9d4566aba3c7990c9097bff909048

                                SHA512

                                d32bdcf900dd85f0b6623e3dd554d4bbdaa4b1f5b1e26ef69a7ae00c16f26ef75132b5f895be5e61abf08f122d4c7f128dd11990ff8c36bc97783e3f8c9be6ee

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                Filesize

                                5KB

                                MD5

                                2fe3a4d0ca13ceead3a263f3794967f7

                                SHA1

                                36a004951476ea483410f8d58317cdcd56688aaf

                                SHA256

                                f056dee752b8b4ecad76eeff18e1ae04aa64a257bc6a6a9e5f82fe1c16b077cc

                                SHA512

                                161ea0144f2a1f3043b1ede2e88ae4b30cac1aed55b766c8daf65096158139aed83063f494819997ec0ad865ec14379829aab97308815ac7380d83bb82664859

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                Filesize

                                6KB

                                MD5

                                a6d0dfdcc5bdc41ec27e1075af0d20d3

                                SHA1

                                fd50d6589c3721e3d29dab7d3858645facc07f14

                                SHA256

                                6bee4c928bb086d6946f2b8bf10360790c46adee5d1ec5d370d1ca2ae4263532

                                SHA512

                                99ba25c45f14e3402f5bdd85a95f6fc65b4df2b9cbcd3448ed3d4bac762705af711985a3389502569276c61ee69a106b3638c0383235af1d9507e0a75da2726f

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                Filesize

                                6KB

                                MD5

                                8cff87d19a17e0f45def4b93b3cdf8cc

                                SHA1

                                c0f67fbdc47f136e131284442c270911c39d30cb

                                SHA256

                                37e2f58b8f5bfddc8e5cbe9234f25d784745f2f954d779d1028e45343daf3929

                                SHA512

                                ac589cdbeeabf42cf1c6a9674da65893596aeff20b67931087ab6983feda8aa49806e2bb89fc10e6544a2ecd4c32d6cb7ccbce36fb83aa437c50985886af73e6

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                Filesize

                                6KB

                                MD5

                                f53c1b4b4b61ebfe1243a47f3014318d

                                SHA1

                                4e4a8da7b35b91b2977478c6116e4a6ee692152b

                                SHA256

                                f75cc7e3b82c351c2ed6adbf4ad0d5d012ade6d2e7d0e6ed13cda1c9ce711bc8

                                SHA512

                                a5dd3e13fb7195bba6ece02dc82be2352c884ecbd8b4c2234fc39b9d083340dcf3511665a57539fd8d25799e3269ecb4831a7afeda4bce48c61b013637cdaff0

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences

                                Filesize

                                24KB

                                MD5

                                2babd6c48369403ceb0e62762ef724be

                                SHA1

                                2e656183c7dee0ae8ae9b5eb361cd5884f694829

                                SHA256

                                6e45b5ab488834284f859c30331156076d2429fbbb1c7c6bb8a8f47cec0fd372

                                SHA512

                                f4bd88b94e4dc547811448df8edbd2851026b33916fc80c8b1558511aa381fe5663c371c8c41e03e2b3171cd5c96c3fa0324f8cf732dcb352cd697cc22864b87

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences

                                Filesize

                                24KB

                                MD5

                                4350790c5ce221003810409ebaf1ab5e

                                SHA1

                                5b6be3ea1e79b347d2d307ef6e74369cd224fcf2

                                SHA256

                                718d087bd1fdd3695ecbf02fbf119cd2f281a0e7ab03706b3fc5961d5250779b

                                SHA512

                                aa8011ac7260c485b7d170d5ee48251eb82e592fdeeff9fef4c90643a48c15a6a8caf7f2dd9c5b39e91bc730e1ab206538a94ec06a06dd87de6b96b6ce0a1ce7

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                Filesize

                                538B

                                MD5

                                13754abf80f14b9593500b370c36ab98

                                SHA1

                                6b65e75d2a6c2551e98707b2de432d4d09fe300c

                                SHA256

                                6eb84a68f1fcc0f0f7bee58c49099ef8cfd3822b7587a0afd6b7410f41bc68b1

                                SHA512

                                4c4962a4b5ad7ba72c08ce2cb1e479f296277a9121a1cabc101370fd00ca06462ccf8833b0082819cf9f5d646aa2d964460f866e1cdfe8a6a7ebec91acce7e34

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                Filesize

                                538B

                                MD5

                                6e6326621f46e95d8ca31d25d45d5dda

                                SHA1

                                e4629d0110b3199d12dd77143beaeceff35c39b4

                                SHA256

                                7fe425321a01fbb119fad49608c9c3f91d742ba764d69eaadeabf927ceed59e5

                                SHA512

                                8c6368840425e1d37a996660e19fa85b62527652c352a9b1ad43651ed9bafc85933e50d51e0e04eeb0bee8d2873038669fcc0901f550ed4e36ee3759fc8b79a6

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                Filesize

                                538B

                                MD5

                                aa08f5268d567697287c99c254c2c7ca

                                SHA1

                                8d2baeb0951ea46942c96240b91eea636b578b31

                                SHA256

                                3f1c93217737b0783a456fd1efa0c2ff4dd2c7e2f5db70e64f0d4f5103da8c22

                                SHA512

                                bdd97d00d6fbed8f7257a18e07f92ab0f6b5adb631e43a7207e8a8c5f30aa9c3bbc508e9781bb94a552ceb8e83fa5dac7135237224d1afa16755b2977533456b

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                Filesize

                                538B

                                MD5

                                e9d1600c2b10b4a55969f55ce49c8ac0

                                SHA1

                                58bded0762be6a879632789815778c31c83f5127

                                SHA256

                                7b5022ae7fef5ce62a4699634cc4e325a6ec6d23bdb6a7f109d5f4ab7aa4da69

                                SHA512

                                bd5af050beea0bf5b2d1dfaa5cda3212068bd0c54399b81866de8a313ead24440e628658b316f26115385467b515b0a25eef600f38aba5639fe7347383b3ff8c

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                Filesize

                                538B

                                MD5

                                485bc026afb87140ae5a7f624753df00

                                SHA1

                                194346c85fbd133921d989caf8e1f3bd9721ae2a

                                SHA256

                                5946998e93a3b9920301e84464962e5230d2c7e1ace7b1c30c1c6b460fa01559

                                SHA512

                                0d44e749c61175879f6dd4cfd63039a2f0ac8e8a75e7772c1d6d53814677ab028071d0d707c5f593592869bfa09a77b18a107e255d7db9982d1620f4b3038219

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                Filesize

                                538B

                                MD5

                                1083fa0e210fec64801ccec85b1f7ead

                                SHA1

                                7156d086be1863398dfe852f44f09921bc16e54b

                                SHA256

                                e01200f91e1af90a14a1d1b858893d72a177acd50b202064033a052ca3f6c350

                                SHA512

                                5ce38fc1436e1d2820477d5223705ff2eb08d54f00968ef6fc3ffc58767ebabda1ef7d4440d417cc603e60ab329c325640408c1f182631ded7debed2932a7116

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                Filesize

                                538B

                                MD5

                                4d6a488be7b41c7469512f1f5fd28170

                                SHA1

                                67b17138de874d7a027b8ed824ea4a8f6fba5321

                                SHA256

                                77c630ca0be5b2c733e9d42949733cf02b9dfa90f235269bfd8c960cf88d8fc2

                                SHA512

                                b9e0c8baa6dd75b0794677da9b49e8edc7406eb9558c438de7e212713c8f068be299b2c96da076035003f99e03d87c186b9e6bfc0698892ac7717fa5fe342368

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                Filesize

                                538B

                                MD5

                                e37740cb0500ae695fe9c9a8ffe98b47

                                SHA1

                                cd1a216c679a47650439fb041259061efd4bc84f

                                SHA256

                                592b9fa89fb34b88aae68c58768526d0cb274893ddc3dc4f3540707067f5580d

                                SHA512

                                100323207e3958af21dbb2598b205ae13281e0f97531a71cebaf92de0af6e82f69db9b977ce20169607efa88bc34323a94435eb7cce58bba83b21daf3290978d

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                Filesize

                                538B

                                MD5

                                89969f6461ca3048340515b33fc0da48

                                SHA1

                                39e77afddac075bd8d316f6b7cf474faf1e5f098

                                SHA256

                                0c19d452f6da3dd5f0d4daba883b6b0018a20744ad899571914b90ca28afde43

                                SHA512

                                0040b549215845d0d9da5a6142f29d4899451164a77273f1cc1e7572c375dcf5852c05bf1bea1a715da7a58353974cd5685528fe153cf94a65d9a68d6b695838

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe58cb2b.TMP

                                Filesize

                                538B

                                MD5

                                ef3913e1440a371998a8ed218bbeb517

                                SHA1

                                4524e496956902dd3254e49da7fd10617d2f89de

                                SHA256

                                9fac973d1c0eb535b380b746ad81a6bab47ccb82668917344707d6b6ad513edb

                                SHA512

                                874cae69cf18e827b2ba2060e596131db334b3e03bd985d915157442c8d409cea3488e1f925b7eaf95255eb1219015a73804238ea57230afd0db827f41dd8f02

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                Filesize

                                16B

                                MD5

                                206702161f94c5cd39fadd03f4014d98

                                SHA1

                                bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                SHA256

                                1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                SHA512

                                0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\CURRENT

                                Filesize

                                16B

                                MD5

                                46295cac801e5d4857d09837238a6394

                                SHA1

                                44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                SHA256

                                0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                SHA512

                                8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\MANIFEST-000001

                                Filesize

                                41B

                                MD5

                                5af87dfd673ba2115e2fcf5cfdb727ab

                                SHA1

                                d5b5bbf396dc291274584ef71f444f420b6056f1

                                SHA256

                                f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                SHA512

                                de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                Filesize

                                9KB

                                MD5

                                bdf64403e5a3e85fa4c28606a49617d5

                                SHA1

                                634f108b0140695d0f88131b3265e527cdc5aef4

                                SHA256

                                c95c4186f7f53359d526ae35e5b1596cdc39216b011cdb4422b9c100691d4512

                                SHA512

                                0236b8e89e537db0ce4b5c6e232a7bc61e2dfb84d769298beda87b295d3b1be92900a2d5af4269d4ec9582a16885bf5d2c7e4bfc7b6e4855a68ea8ff871b1578

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                Filesize

                                12KB

                                MD5

                                52fb66a1d8929e3f3cfccd73bae7e522

                                SHA1

                                afc1eecb24b5f7388067732df8bab9bbfc92a7c7

                                SHA256

                                120c44088ef4fdf1ec38ad1e7d153c60ad11ef30be9252cfa27e1964b6c6d964

                                SHA512

                                d3e9c8fd9531d1db06d3f0e4adccc80476b55abb974359c46e8b07363c583c6abed5a65fa912504b09a984f40118d8ad3ebf3cae97b955b12d862553bc9d66b1

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                Filesize

                                13KB

                                MD5

                                d3618eb2d3ac6c9a8c4deb4024f2df95

                                SHA1

                                3d4ca715533f4fd9f2bf44079a88bff718d1d242

                                SHA256

                                503dba173187894ccdaa02c531262cfae4854da536e1d2709af8fa172161dbd2

                                SHA512

                                e49c431dc6ed6a3607a51c197af49e1d0ce1941e5bfc14778ee04b1cf317799eb5d5860a853fe67b31506aaecd1451768595bc91f45c33ff245144961ea099e3

                              • C:\Users\Admin\AppData\Local\Temp\nse8CF6.tmp\System.dll

                                Filesize

                                12KB

                                MD5

                                cff85c549d536f651d4fb8387f1976f2

                                SHA1

                                d41ce3a5ff609df9cf5c7e207d3b59bf8a48530e

                                SHA256

                                8dc562cda7217a3a52db898243de3e2ed68b80e62ddcb8619545ed0b4e7f65a8

                                SHA512

                                531d6328daf3b86d85556016d299798fa06fefc81604185108a342d000e203094c8c12226a12bd6e1f89b0db501fb66f827b610d460b933bd4ab936ac2fd8a88

                              • C:\Users\Admin\AppData\Local\Temp\nse8CF6.tmp\inetc.dll

                                Filesize

                                38KB

                                MD5

                                a35cdc9cf1d17216c0ab8c5282488ead

                                SHA1

                                ed8e8091a924343ad8791d85e2733c14839f0d36

                                SHA256

                                a793929232afb78b1c5b2f45d82094098bcf01523159fad1032147d8d5f9c4df

                                SHA512

                                0f15b00d0bf2aabd194302e599d69962147b4b3ef99e5a5f8d5797a7a56fd75dd9db0a667cfba9c758e6f0dab9ced126a9b43948935fe37fc31d96278a842bdf

                              • C:\Users\Admin\AppData\Local\Temp\nse8CF6.tmp\inetc.dll

                                Filesize

                                38KB

                                MD5

                                a35cdc9cf1d17216c0ab8c5282488ead

                                SHA1

                                ed8e8091a924343ad8791d85e2733c14839f0d36

                                SHA256

                                a793929232afb78b1c5b2f45d82094098bcf01523159fad1032147d8d5f9c4df

                                SHA512

                                0f15b00d0bf2aabd194302e599d69962147b4b3ef99e5a5f8d5797a7a56fd75dd9db0a667cfba9c758e6f0dab9ced126a9b43948935fe37fc31d96278a842bdf

                              • C:\Users\Admin\AppData\Local\Temp\nse8CF6.tmp\inetc.dll

                                Filesize

                                38KB

                                MD5

                                a35cdc9cf1d17216c0ab8c5282488ead

                                SHA1

                                ed8e8091a924343ad8791d85e2733c14839f0d36

                                SHA256

                                a793929232afb78b1c5b2f45d82094098bcf01523159fad1032147d8d5f9c4df

                                SHA512

                                0f15b00d0bf2aabd194302e599d69962147b4b3ef99e5a5f8d5797a7a56fd75dd9db0a667cfba9c758e6f0dab9ced126a9b43948935fe37fc31d96278a842bdf

                              • C:\Users\Admin\AppData\Local\Temp\nse8CF6.tmp\inetc.dll

                                Filesize

                                38KB

                                MD5

                                a35cdc9cf1d17216c0ab8c5282488ead

                                SHA1

                                ed8e8091a924343ad8791d85e2733c14839f0d36

                                SHA256

                                a793929232afb78b1c5b2f45d82094098bcf01523159fad1032147d8d5f9c4df

                                SHA512

                                0f15b00d0bf2aabd194302e599d69962147b4b3ef99e5a5f8d5797a7a56fd75dd9db0a667cfba9c758e6f0dab9ced126a9b43948935fe37fc31d96278a842bdf

                              • C:\Users\Admin\AppData\Local\Temp\nse8CF6.tmp\inetc.dll

                                Filesize

                                38KB

                                MD5

                                a35cdc9cf1d17216c0ab8c5282488ead

                                SHA1

                                ed8e8091a924343ad8791d85e2733c14839f0d36

                                SHA256

                                a793929232afb78b1c5b2f45d82094098bcf01523159fad1032147d8d5f9c4df

                                SHA512

                                0f15b00d0bf2aabd194302e599d69962147b4b3ef99e5a5f8d5797a7a56fd75dd9db0a667cfba9c758e6f0dab9ced126a9b43948935fe37fc31d96278a842bdf

                              • C:\Users\Admin\AppData\Local\Temp\nse8CF6.tmp\inetc.dll

                                Filesize

                                38KB

                                MD5

                                a35cdc9cf1d17216c0ab8c5282488ead

                                SHA1

                                ed8e8091a924343ad8791d85e2733c14839f0d36

                                SHA256

                                a793929232afb78b1c5b2f45d82094098bcf01523159fad1032147d8d5f9c4df

                                SHA512

                                0f15b00d0bf2aabd194302e599d69962147b4b3ef99e5a5f8d5797a7a56fd75dd9db0a667cfba9c758e6f0dab9ced126a9b43948935fe37fc31d96278a842bdf

                              • C:\Users\Admin\AppData\Local\Temp\nse8CF6.tmp\inetc.dll

                                Filesize

                                38KB

                                MD5

                                a35cdc9cf1d17216c0ab8c5282488ead

                                SHA1

                                ed8e8091a924343ad8791d85e2733c14839f0d36

                                SHA256

                                a793929232afb78b1c5b2f45d82094098bcf01523159fad1032147d8d5f9c4df

                                SHA512

                                0f15b00d0bf2aabd194302e599d69962147b4b3ef99e5a5f8d5797a7a56fd75dd9db0a667cfba9c758e6f0dab9ced126a9b43948935fe37fc31d96278a842bdf

                              • C:\Users\Admin\AppData\Local\Temp\nse8CF6.tmp\inetc.dll

                                Filesize

                                38KB

                                MD5

                                a35cdc9cf1d17216c0ab8c5282488ead

                                SHA1

                                ed8e8091a924343ad8791d85e2733c14839f0d36

                                SHA256

                                a793929232afb78b1c5b2f45d82094098bcf01523159fad1032147d8d5f9c4df

                                SHA512

                                0f15b00d0bf2aabd194302e599d69962147b4b3ef99e5a5f8d5797a7a56fd75dd9db0a667cfba9c758e6f0dab9ced126a9b43948935fe37fc31d96278a842bdf

                              • C:\Users\Admin\AppData\Local\Temp\nsf7082.tmp\System.dll

                                Filesize

                                12KB

                                MD5

                                cff85c549d536f651d4fb8387f1976f2

                                SHA1

                                d41ce3a5ff609df9cf5c7e207d3b59bf8a48530e

                                SHA256

                                8dc562cda7217a3a52db898243de3e2ed68b80e62ddcb8619545ed0b4e7f65a8

                                SHA512

                                531d6328daf3b86d85556016d299798fa06fefc81604185108a342d000e203094c8c12226a12bd6e1f89b0db501fb66f827b610d460b933bd4ab936ac2fd8a88

                              • C:\Users\Admin\AppData\Local\Temp\nsf7082.tmp\System.dll

                                Filesize

                                12KB

                                MD5

                                cff85c549d536f651d4fb8387f1976f2

                                SHA1

                                d41ce3a5ff609df9cf5c7e207d3b59bf8a48530e

                                SHA256

                                8dc562cda7217a3a52db898243de3e2ed68b80e62ddcb8619545ed0b4e7f65a8

                                SHA512

                                531d6328daf3b86d85556016d299798fa06fefc81604185108a342d000e203094c8c12226a12bd6e1f89b0db501fb66f827b610d460b933bd4ab936ac2fd8a88

                              • C:\Users\Admin\AppData\Local\Temp\nsf7082.tmp\image.gif

                                Filesize

                                997B

                                MD5

                                1636218c14c357455b5c872982e2a047

                                SHA1

                                21fbd1308af7ad25352667583a8dc340b0847dbc

                                SHA256

                                9b8b6285bf65f086e08701eee04e57f2586e973a49c5a38660c9c6502a807045

                                SHA512

                                837fa6bcbe69a3728f5cb4c25c35c1d13e84b11232fc5279a91f21341892ad0e36003d86962c8ab1a056d3beeb2652c754d51d6ec7eee0e0ebfe19cd93fb5cb0

                              • C:\Users\Admin\AppData\Local\Temp\nsf7082.tmp\inetc.dll

                                Filesize

                                38KB

                                MD5

                                a35cdc9cf1d17216c0ab8c5282488ead

                                SHA1

                                ed8e8091a924343ad8791d85e2733c14839f0d36

                                SHA256

                                a793929232afb78b1c5b2f45d82094098bcf01523159fad1032147d8d5f9c4df

                                SHA512

                                0f15b00d0bf2aabd194302e599d69962147b4b3ef99e5a5f8d5797a7a56fd75dd9db0a667cfba9c758e6f0dab9ced126a9b43948935fe37fc31d96278a842bdf

                              • C:\Users\Admin\AppData\Local\Temp\nsf7082.tmp\inetc.dll

                                Filesize

                                38KB

                                MD5

                                a35cdc9cf1d17216c0ab8c5282488ead

                                SHA1

                                ed8e8091a924343ad8791d85e2733c14839f0d36

                                SHA256

                                a793929232afb78b1c5b2f45d82094098bcf01523159fad1032147d8d5f9c4df

                                SHA512

                                0f15b00d0bf2aabd194302e599d69962147b4b3ef99e5a5f8d5797a7a56fd75dd9db0a667cfba9c758e6f0dab9ced126a9b43948935fe37fc31d96278a842bdf

                              • C:\Users\Admin\AppData\Local\Temp\nsf7082.tmp\inetc.dll

                                Filesize

                                38KB

                                MD5

                                a35cdc9cf1d17216c0ab8c5282488ead

                                SHA1

                                ed8e8091a924343ad8791d85e2733c14839f0d36

                                SHA256

                                a793929232afb78b1c5b2f45d82094098bcf01523159fad1032147d8d5f9c4df

                                SHA512

                                0f15b00d0bf2aabd194302e599d69962147b4b3ef99e5a5f8d5797a7a56fd75dd9db0a667cfba9c758e6f0dab9ced126a9b43948935fe37fc31d96278a842bdf

                              • C:\Users\Admin\AppData\Local\Temp\nsf7082.tmp\inetc.dll

                                Filesize

                                38KB

                                MD5

                                a35cdc9cf1d17216c0ab8c5282488ead

                                SHA1

                                ed8e8091a924343ad8791d85e2733c14839f0d36

                                SHA256

                                a793929232afb78b1c5b2f45d82094098bcf01523159fad1032147d8d5f9c4df

                                SHA512

                                0f15b00d0bf2aabd194302e599d69962147b4b3ef99e5a5f8d5797a7a56fd75dd9db0a667cfba9c758e6f0dab9ced126a9b43948935fe37fc31d96278a842bdf

                              • C:\Users\Admin\AppData\Local\Temp\nsf7082.tmp\inetc.dll

                                Filesize

                                38KB

                                MD5

                                a35cdc9cf1d17216c0ab8c5282488ead

                                SHA1

                                ed8e8091a924343ad8791d85e2733c14839f0d36

                                SHA256

                                a793929232afb78b1c5b2f45d82094098bcf01523159fad1032147d8d5f9c4df

                                SHA512

                                0f15b00d0bf2aabd194302e599d69962147b4b3ef99e5a5f8d5797a7a56fd75dd9db0a667cfba9c758e6f0dab9ced126a9b43948935fe37fc31d96278a842bdf

                              • C:\Users\Admin\AppData\Local\Temp\nsf7082.tmp\nsDialogs.dll

                                Filesize

                                9KB

                                MD5

                                6c3f8c94d0727894d706940a8a980543

                                SHA1

                                0d1bcad901be377f38d579aafc0c41c0ef8dcefd

                                SHA256

                                56b96add1978b1abba286f7f8982b0efbe007d4a48b3ded6a4d408e01d753fe2

                                SHA512

                                2094f0e4bb7c806a5ff27f83a1d572a5512d979eefda3345baff27d2c89e828f68466d08c3ca250da11b01fc0407a21743037c25e94fbe688566dd7deaebd355

                              • C:\Users\Admin\AppData\Local\Temp\nsf7082.tmp\nsDialogs.dll

                                Filesize

                                9KB

                                MD5

                                6c3f8c94d0727894d706940a8a980543

                                SHA1

                                0d1bcad901be377f38d579aafc0c41c0ef8dcefd

                                SHA256

                                56b96add1978b1abba286f7f8982b0efbe007d4a48b3ded6a4d408e01d753fe2

                                SHA512

                                2094f0e4bb7c806a5ff27f83a1d572a5512d979eefda3345baff27d2c89e828f68466d08c3ca250da11b01fc0407a21743037c25e94fbe688566dd7deaebd355

                              • C:\Users\Admin\AppData\Local\Temp\nsl6CC1.tmp

                                Filesize

                                84.5MB

                                MD5

                                15bf00a71bae681c81bc1b378bd294b3

                                SHA1

                                20cf053881fe350e2cc2cb384d48fb1db788637a

                                SHA256

                                fdd6e6691030496565f77d328d4538d67d37e1b43504a83c4786adae472e09b4

                                SHA512

                                a3a3109d3cf927e0b565def52b72ec02e6f420c1f508e4dac43e2d34effe94eac669d0bfa7e44501b7698d1b61b5061e940b50b4e5b3a460bee74088e3272f07

                              • C:\Users\Admin\AppData\Local\Temp\nsl6CC1.tmp

                                Filesize

                                84.5MB

                                MD5

                                15bf00a71bae681c81bc1b378bd294b3

                                SHA1

                                20cf053881fe350e2cc2cb384d48fb1db788637a

                                SHA256

                                fdd6e6691030496565f77d328d4538d67d37e1b43504a83c4786adae472e09b4

                                SHA512

                                a3a3109d3cf927e0b565def52b72ec02e6f420c1f508e4dac43e2d34effe94eac669d0bfa7e44501b7698d1b61b5061e940b50b4e5b3a460bee74088e3272f07

                              • C:\Users\Admin\AppData\Local\Temp\nsl6CC1.tmp

                                Filesize

                                84.5MB

                                MD5

                                15bf00a71bae681c81bc1b378bd294b3

                                SHA1

                                20cf053881fe350e2cc2cb384d48fb1db788637a

                                SHA256

                                fdd6e6691030496565f77d328d4538d67d37e1b43504a83c4786adae472e09b4

                                SHA512

                                a3a3109d3cf927e0b565def52b72ec02e6f420c1f508e4dac43e2d34effe94eac669d0bfa7e44501b7698d1b61b5061e940b50b4e5b3a460bee74088e3272f07

                              • C:\Users\Admin\AppData\Local\Temp\temp

                                Filesize

                                42B

                                MD5

                                d89746888da2d9510b64a9f031eaecd5

                                SHA1

                                d5fceb6532643d0d84ffe09c40c481ecdf59e15a

                                SHA256

                                ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629

                                SHA512

                                d5da26b5d496edb0221df1a4057a8b0285d15592a8f8dc7016a294df37ed335f3fde6a2252962e0df38b62847f8b771463a0124ef3f84299f262ed9d9d3cee4c

                              • C:\Users\Admin\AppData\Local\pc_app_store\User Data\Default\Code Cache\js\index-dir\the-real-index

                                Filesize

                                168B

                                MD5

                                eedf22933cc0740af2f179f3b46248e0

                                SHA1

                                78b41e13063ea3bb81bee0b2c30cd77973308d4a

                                SHA256

                                3bfba3f8cf7df6a5155042704b4e14678ae06ea15394f804b1aef855bae1ddb6

                                SHA512

                                c0c686b310fa48e1dcdb3bf63a0f6f49c3ed50d64d3e868837e68215ac5c9f9752a2420857613bc326c0b5c7419cd2967928eb4e24a1606339847899d3927aa1

                              • C:\Users\Admin\AppData\Local\pc_app_store\User Data\Default\Code Cache\js\index-dir\the-real-index~RFe5b6260.TMP

                                Filesize

                                48B

                                MD5

                                0b55bff0ef2ceccb9181d02ffb0720c0

                                SHA1

                                70bbe5f901363964316335ed6fd3f77aaa93238e

                                SHA256

                                faa7c4806459076a41f9b3140476786d302d8d239479a041d8c399c49b298429

                                SHA512

                                529305eca3a7a87f7fb7e79cde1dba2481b69ac35818a69edce61984bae5ff965bf1216c53b453f1999146766c20f969e15c5e928ec371dbac97ffc011a1e88a

                              • C:\Users\Admin\AppData\Local\pc_app_store\User Data\Default\DawnCache\data_0

                                Filesize

                                8KB

                                MD5

                                cf89d16bb9107c631daabf0c0ee58efb

                                SHA1

                                3ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b

                                SHA256

                                d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e

                                SHA512

                                8cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0

                              • C:\Users\Admin\AppData\Local\pc_app_store\User Data\Default\DawnCache\data_1

                                Filesize

                                264KB

                                MD5

                                d0d388f3865d0523e451d6ba0be34cc4

                                SHA1

                                8571c6a52aacc2747c048e3419e5657b74612995

                                SHA256

                                902f30c1fb0597d0734bc34b979ec5d131f8f39a4b71b338083821216ec8d61b

                                SHA512

                                376011d00de659eb6082a74e862cfac97a9bb508e0b740761505142e2d24ec1c30aa61efbc1c0dd08ff0f34734444de7f77dd90a6ca42b48a4c7fad5f0bddd17

                              • C:\Users\Admin\AppData\Local\pc_app_store\User Data\Default\DawnCache\data_2

                                Filesize

                                8KB

                                MD5

                                0962291d6d367570bee5454721c17e11

                                SHA1

                                59d10a893ef321a706a9255176761366115bedcb

                                SHA256

                                ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7

                                SHA512

                                f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed

                              • C:\Users\Admin\AppData\Local\pc_app_store\User Data\Default\DawnCache\data_3

                                Filesize

                                8KB

                                MD5

                                41876349cb12d6db992f1309f22df3f0

                                SHA1

                                5cf26b3420fc0302cd0a71e8d029739b8765be27

                                SHA256

                                e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c

                                SHA512

                                e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e

                              • C:\Users\Admin\AppData\Local\pc_app_store\User Data\Default\Network\0b99ce2a-5ce4-4514-b25b-6859851c9f81.tmp

                                Filesize

                                59B

                                MD5

                                2800881c775077e1c4b6e06bf4676de4

                                SHA1

                                2873631068c8b3b9495638c865915be822442c8b

                                SHA256

                                226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974

                                SHA512

                                e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b

                              • C:\Users\Admin\AppData\Local\pc_app_store\User Data\Default\Network\Network Persistent State

                                Filesize

                                2KB

                                MD5

                                8caa6f2569434b7c5eb75a4bc3ecac99

                                SHA1

                                647003c3cec5ea2d3b9fed6ccaaf844e9976b3a7

                                SHA256

                                f20c2f41c86089592690b9c5611ff39b21ae189511e6086bf38e8c14da275220

                                SHA512

                                ba5fb595badb13463cfd02d1d6a36870021a24c64f4bb93658d3badd9bb48f39f76ebe418e860ae662406fa25aad38f823841a228dc2a18cb703711dcbe59014

                              • C:\Users\Admin\AppData\Local\pc_app_store\User Data\Default\Network\Network Persistent State

                                Filesize

                                2KB

                                MD5

                                4cc8140dd86358b26eb36f3100884f71

                                SHA1

                                008c7ba60e89545ae65d27850be966ec09d4a6d8

                                SHA256

                                8abe853ea10b903ccfc04813530bc60d87d541e41a00f80537c9471cef764830

                                SHA512

                                6488f1ef176ff06eb05852294f2e162ed51cdb839dfb48011c0c887b377b3c89cd63da991d66ae633911a2aa08a00d2ec9e9a17c1bd2b1dbda4f66fc745e1e41

                              • C:\Users\Admin\AppData\Local\pc_app_store\User Data\Default\Network\Network Persistent State

                                Filesize

                                3KB

                                MD5

                                84e8c80688bd681508c6e76c109d511e

                                SHA1

                                80816fad18627bc2e9bc63d2ab3e4539b5983eea

                                SHA256

                                657e9203a5878836f1a3fe9a65f778ee9579ba52373fa9e6978d9d455ff1a1a7

                                SHA512

                                09fd20306ec826fd2ce8ad4e8b19b8679c391e26349d20b228943dff733fef3275936884f22d11362e3e9723f65d0ea227c0a25c813eae4ad6a4ac005584919e

                              • C:\Users\Admin\AppData\Local\pc_app_store\User Data\Default\Network\Network Persistent State

                                Filesize

                                59B

                                MD5

                                78bfcecb05ed1904edce3b60cb5c7e62

                                SHA1

                                bf77a7461de9d41d12aa88fba056ba758793d9ce

                                SHA256

                                c257f929cff0e4380bf08d9f36f310753f7b1ccb5cb2ab811b52760dd8cb9572

                                SHA512

                                2420dff6eb853f5e1856cdab99561a896ea0743fcff3e04b37cb87eddf063770608a30c6ffb0319e5d353b0132c5f8135b7082488e425666b2c22b753a6a4d73

                              • C:\Users\Admin\AppData\Local\pc_app_store\User Data\Default\Network\Network Persistent State

                                Filesize

                                3KB

                                MD5

                                d248380d22131e5953aeefe846eb8d40

                                SHA1

                                02e51db233b3efa82a6cfe1cb873d5ecb0f658f8

                                SHA256

                                a976d892ff124afee9ca0d97976f49c915d4cd895bd341739d8eef5730767e0f

                                SHA512

                                3198f664d29311449b55a7ace5b74586e871226592aecc234e291a2448ab198d76ab9133b4f3ef3ec13eec5b6d92c3e6b6b14109ef142fd8dd2cb3a072954c80

                              • C:\Users\Admin\AppData\Local\pc_app_store\User Data\Default\Network\Network Persistent State

                                Filesize

                                2KB

                                MD5

                                0f5740810314b9b98a642ba71ef203a3

                                SHA1

                                1041c62dd544d57ac43ad208b749848122b2b3a9

                                SHA256

                                87de15883b8ac43eceea4543310c30c92fdf347be7f55c30745cfd24d8cb3a1e

                                SHA512

                                177c4f6afbf223622c4574e9293e87c944c0f0168dd1a40f8fe32709e85248f74b211f0acaf62f2e4d68a251a4c3b5c8aaa2c802a0fc41dd7d522b9604796dd5

                              • C:\Users\Admin\AppData\Local\pc_app_store\User Data\Default\Network\TransportSecurity

                                Filesize

                                849B

                                MD5

                                56a5119f2363966caf912a0f1282b86e

                                SHA1

                                4c5fed5ef3a014736e2b3a9dd8406f07f7e365b4

                                SHA256

                                e51cd5ac9ea9dfa00442273d96b8a9ed100dd7ab6d4fba94ee35c1ab3915740c

                                SHA512

                                664897a9f74ee18a023fca5f32a8a31cd36c12fb2e178b980e04597c4e9eb2e9bc2f22e55ee0abd7f76d72aecac2694989ca0f55a5934be4a7fbc5e9f212c263

                              • C:\Users\Admin\AppData\Local\pc_app_store\User Data\Default\Network\TransportSecurity

                                Filesize

                                849B

                                MD5

                                e8b5849525c9c33257c6f214f7a79f51

                                SHA1

                                8a32351f6a0655bed63f8828001e52123fef61b6

                                SHA256

                                b13b28b4ee94a1370863cc43d0c5138fd330484b092c9ebe99e5d4c46a2bf8f6

                                SHA512

                                fb0cee401be08d7e68de582b5f9959e668005852f94a7ef18dc7ac02a2f55ed931cfbe0b09f7b353ce8893e2838ad2dcecfef04fc6048bc0e61240276e1cd54b

                              • C:\Users\Admin\AppData\Local\pc_app_store\User Data\Default\Network\TransportSecurity

                                Filesize

                                845B

                                MD5

                                763dfe8e0e547de1f70052bf8b4e6df3

                                SHA1

                                8815ac08ef4dc7e3b019d494efd906531b3db045

                                SHA256

                                b8a934bc70dbb984fddf9764bf331653ccedf44554b94708f6c886a71cdc6a90

                                SHA512

                                c6e46339387a9c6b22eb290658a3ecd4220af6dccf86171e46f1d370a412e377a39d13b992a0aefa87a56a2efbce0a3e55ea35b7f809bb81bd19b732bc470f12

                              • C:\Users\Admin\AppData\Local\pc_app_store\User Data\Default\Network\TransportSecurity

                                Filesize

                                847B

                                MD5

                                507258c634a2eb2acab98bf108a3501c

                                SHA1

                                2e21d0cf60c52b2c8381dad574ebe82f7d70910f

                                SHA256

                                eda1ad30dac9e10c4ca5982a6ea018f12185aa83a4d3f56ddfb17b61094567ca

                                SHA512

                                625012b61c7a5581619443d808f5cab7863d144ea9d4cfe83434531d96c8d152c39a8dbd5bc9c87d924b156c5116262615e3acfca75ebebca7758673a221a809

                              • C:\Users\Admin\AppData\Local\pc_app_store\User Data\Default\Network\TransportSecurity

                                Filesize

                                849B

                                MD5

                                8d6cc7a83d5733d393021f0b539f5464

                                SHA1

                                4e75eceddb10374d521788d05af64b47e1354176

                                SHA256

                                719d131ae50ccd30277cd86f8557ae7fe5a55eaafb52f82d02f088c6f6c4797d

                                SHA512

                                8849ef69457be1de4104591942462bffdd2fcb752fd8f6662f9adc2bd820be1e393b8a40faf395ed23e6748c6742e3454c8b999d6758f8e53347891995968412

                              • C:\Users\Admin\AppData\Local\pc_app_store\User Data\Default\Network\TransportSecurity

                                Filesize

                                517B

                                MD5

                                0c07a65c3be87f331e8ee65d54a58df4

                                SHA1

                                20d6c4fee26969599b36a21011cb99e70ebac124

                                SHA256

                                60c9a187607b64113bcea0822713f8f8779f8f3ded42a25894a33eafb1555a6b

                                SHA512

                                93b71eb4343f3d42485b7ef625e547a7cc6cd9aeadcf4eafc58d3d80361f35263466b44e44495d3ba9b523d52c9b999c29ec1a0e417822a16901738c1f4ad9e4

                              • C:\Users\Admin\AppData\Local\pc_app_store\User Data\Default\Network\TransportSecurity

                                Filesize

                                847B

                                MD5

                                d76e4a6e6b6537687a6037ec53dbb8a7

                                SHA1

                                50c143d893cca056ed347d99cd7effa4ef18b5f5

                                SHA256

                                626a55967ae142167d6dcf73e809222a03f8593d9e8ed7e577ec93a0830ac0a7

                                SHA512

                                583b445a7ba7a1e1723aa3dac95cb4c550cd9d0bfa978ff6f956ac538abd72e6c70fa721d4c6d5f25b52af81debd725c13c28d14ca7cdbcc31fba83e0539a35b

                              • C:\Users\Admin\AppData\Local\pc_app_store\User Data\Default\Network\TransportSecurity~RFe5afc14.TMP

                                Filesize

                                517B

                                MD5

                                100ba49d8290e2106d7882d1aab9c1f2

                                SHA1

                                b1963b87df5742cebcb12bf785370a712271cce6

                                SHA256

                                a0e1f62ca8722b687328d5e21b005dd39a7f857a57ca903e3956d32943431928

                                SHA512

                                6c0a4a4b8b29ae7806ca8997f96d7cb430fd06f8b43d3d17b7255422f1f146782933074c132f98a1a5aeb0f764e9d1279077eb3ef0e87b40f6f6f6eefc87faec

                              • C:\Users\Admin\AppData\Local\pc_app_store\User Data\Default\Preferences

                                Filesize

                                3KB

                                MD5

                                0c98c0cb3d53f15d7c59f440a3ec3d08

                                SHA1

                                daae6d27f1ceeb6571d090f31e297c6a9e3984af

                                SHA256

                                5a0b20640f5fe46245cc51f710216c9f3177097b4bb71cc44faff5c8e95b96a8

                                SHA512

                                79a4037cf03bee6e028c45a32c40b5d5a61bfc264eb894da5298d50b3188a34edb06a6ee3066a3b53eadf833432d532f77c965153a535007d29daaaaa929e082

                              • C:\Users\Admin\AppData\Local\pc_app_store\User Data\Default\Preferences

                                Filesize

                                4KB

                                MD5

                                12265af8aa3c27e018c646758db55d9b

                                SHA1

                                e82ddde1b2aef541dc2c1837bcbdd1a0b10edbc9

                                SHA256

                                718bf3e764fc90651b71c13e0add0410c446dbdf94f209f2d2a6b9ca4f1f3a0b

                                SHA512

                                52433f1a2eaf20be733714ad9347101c0e567032dbe7bd914b59bb4cc29255a601d70d33954cfc155499e06ddc3ba8b9fe7a6b5a07c943cf87c4b34e9c11013d

                              • C:\Users\Admin\AppData\Local\pc_app_store\User Data\Default\Preferences

                                Filesize

                                3KB

                                MD5

                                13cec018af0237816cef0507513c270f

                                SHA1

                                3772983dd972ca677bddcb41ebb2d77c5a67d0c4

                                SHA256

                                0e06ed0be3e19e61a8fc923c000bf6d25834fa479eca522023ffc9223c0605b9

                                SHA512

                                c5e31687712f823ce8b5859c53302a2183608c6c2bbdcd296736263f31c981cf0201bc9526363b8366d09822726623f36d4bfb2aeb592bff6a6d84ece59cfbc3

                              • C:\Users\Admin\AppData\Local\pc_app_store\User Data\Default\Preferences

                                Filesize

                                4KB

                                MD5

                                0d09fccf02128c7b0bb0f401a6c00173

                                SHA1

                                8354ae713af89cc40711a1f6a98cef3038c00a68

                                SHA256

                                06c6d8d33b827650a0be1c2d1493a3188e54a1743d955a95d6bc8f36d59ea8e6

                                SHA512

                                799b742930f60efae4ea1b7a495980a16f43e74c2d1d00572d079d03c312f9942d7e1870dc5831605dbf57f0d1f7d67e9550b748ed9dfbbfe8ebf0a8974f7dd4

                              • C:\Users\Admin\AppData\Local\pc_app_store\User Data\Default\Preferences~RFe5acde0.TMP

                                Filesize

                                3KB

                                MD5

                                d65c1ddb02a8b42ef4e004786db11c4e

                                SHA1

                                beee2c05c07025588710dc93492ccf86362e946d

                                SHA256

                                f4d8c9cff28486f2c08c24f5517694aae3b3b4171f68c418d3430b6f50a6d14b

                                SHA512

                                c2e73160923b99e24d14c346723830a9927aaee739401677bf66b6209c78b59b538835e35dc6565e958d8ced77ee10b34535bf36ac3c81e2d1498b868b2a07c2

                              • C:\Users\Admin\AppData\Local\pc_app_store\User Data\Default\Secure Preferences

                                Filesize

                                4KB

                                MD5

                                457ce5712708c78aacd7bb1d9d0fdbd0

                                SHA1

                                3dce545b4a8cf7b3f1bd5b08816aa6040e55b44d

                                SHA256

                                4cc10b6a9e985a5c5d731c948c2ab2a0c37f7ba304c1c7335ac176cadf43c126

                                SHA512

                                979e3a97f75baf8affa5a46741f1246abebbc8ac1623eebc4eacf135783ece3e5e2751d7a6fbea9dd9e16b193ea2ba5c1f08820ffd174284dc74b8d03eff4221

                              • C:\Users\Admin\AppData\Local\pc_app_store\User Data\Default\Secure Preferences~RFe5ace5d.TMP

                                Filesize

                                4KB

                                MD5

                                f80f30f08bd408b7fb4a24c6050219a4

                                SHA1

                                225d13178e0b5a60f4db644be61e439d2a0121b6

                                SHA256

                                e2367eda40c638b4d612e1093735c1ca0c8edb4e0c8a6e7c88ba0220d9566e10

                                SHA512

                                b9d178da881b175c3e5af7a00806b5d37a1534510f5b94b1f0f0c87a0be9693d65b4f42f17e39b34fd92bf6d58db11c286240ff0637a10bffdf548fd49723805

                              • C:\Users\Admin\AppData\Local\pc_app_store\User Data\Default\Web Applications\_nwjs_pcapp.store\pc_app_store.ico.md5

                                Filesize

                                16B

                                MD5

                                d5e6121f86812cc7ae58efc4f9ceacbb

                                SHA1

                                3dfb06418220ed62ab46b473bc4ab269ff4f7e33

                                SHA256

                                05f173bbb3d564e2da3d496c4298b69c3506771a30238eb5285f1cd9df00e3c0

                                SHA512

                                88c5c1b06ddcac46d53e1cad013fec4fb789f97589f294a076be3cc7ac1c10ed9ea0a1c3a11f9f9499efe01420917ca14348be74dc2cd1c8cdb4313783123740

                              • C:\Users\Admin\AppData\Local\pc_app_store\User Data\Default\f32edb50-fd5c-4f30-a2d5-dbc66425781e.tmp

                                Filesize

                                148KB

                                MD5

                                728fe78292f104659fea5fc90570cc75

                                SHA1

                                11b623f76f31ec773b79cdb74869acb08c4052cb

                                SHA256

                                d98e226bea7a9c56bfdfab3c484a8e6a0fb173519c43216d3a1115415b166d20

                                SHA512

                                91e81b91b29d613fdde24b010b1724be74f3bae1d2fb4faa2c015178248ed6a0405e2b222f4a557a6b895663c159f0bf0dc6d64d21259299e36f53d95d7067aa

                              • C:\Users\Admin\AppData\Local\pc_app_store\User Data\Local State

                                Filesize

                                3KB

                                MD5

                                fb2e85e1342526beb51621f450488c77

                                SHA1

                                0505f1ee5a4f089a5f9d8a1026828bdf6ba01945

                                SHA256

                                2cf34c4d602837a7a02a05dbaafa6c93baade17fc39e7956d8b9d8b5f5dbec14

                                SHA512

                                63733625d8d67796386a75efb34a5487dcf005b50d93aeba449db72e15977b5ce6524e4fd40f7a4b4d33aba315683b3f852b356f5278557b4f87ccc5806c7fbb

                              • C:\Users\Admin\AppData\Local\pc_app_store\User Data\Local State

                                Filesize

                                2KB

                                MD5

                                657974aa39e6346c14088cd31580435f

                                SHA1

                                103776d443e8c87a04b4e613c2257adb8e3e220a

                                SHA256

                                dfda03e95317cca0befe6efae5e44b7ca41db4d3bfc4608445fa182773158908

                                SHA512

                                d32d340e63353f12faa4a3b9291d9b4aae6c5d955e1fc586631d7a265c21e1b9998d9437639bf83f31476d326e76e35d3015f56569c9a8cea26350e6fa3cc87f

                              • C:\Users\Admin\AppData\Local\pc_app_store\User Data\Local State

                                Filesize

                                3KB

                                MD5

                                f7113f9657f3cd7a8e3964e49e937b76

                                SHA1

                                30aa630832f5e790e2e01283c5cec5e1b6f98775

                                SHA256

                                439222c2a7d8456d5ca6e8b49b80c50134ab3cf244741414b91aabe09a640a19

                                SHA512

                                4c087312b20e9f071df1b8131161b987cc8bbaef6cf199eafccfa5a03fa8fbcc80be4e817b3ab3acbdf7b2f67a20dab8e716f5fd2b122625510c18d7bf6bdb93

                              • C:\Users\Admin\AppData\Local\pc_app_store\User Data\Local State

                                Filesize

                                3KB

                                MD5

                                85278f19fb344234faeacef82f98483d

                                SHA1

                                cce098779258dab51719ca5c11825aaba815b6e6

                                SHA256

                                564daacc2f825881fcffcd28017fd257f692f31432dac2fef1899d46cefc996b

                                SHA512

                                15a0fd218997fe4ae2551850f7f460e7255abc62c882dd7548bf241ea2585106817098a1bc6af8c4fdbcb0df5b707fa3c1ada1310e8d0c02b52f2e6f8427b11b

                              • C:\Users\Admin\AppData\Local\pc_app_store\User Data\Local State~RFe5a595c.TMP

                                Filesize

                                916B

                                MD5

                                8282d27b588e8a21046770a6d3c8df03

                                SHA1

                                53d213a137da523f1c1f199a8dd8c89912330541

                                SHA256

                                1ac66e382f6353c6cb063650069bf57ecfe579957e906f2dab5557d4432f719e

                                SHA512

                                70fa64b299934736e9512a68393ff36caceba707c21d22871d603f92c0d47846d9d1be7a8089b6a1a2d71809373b5c6e507df0ae5d9cc4b1e2976b02806183f1

                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms

                                Filesize

                                3KB

                                MD5

                                6b2560001ad42bed901765b58349b6f2

                                SHA1

                                2538387e9d2149ba6b749b346113f2b50e18ae97

                                SHA256

                                9c87cf651ea945c89b2447912df96668c2ad04b10c04a518c03316b3778fc57c

                                SHA512

                                cab543489148b42b33baca42ac7be6259d20c711d661bc0a490ba6e7d64e375dcd766f13ca5f9e91607d53a6f83a3fa05af5ab29c66f69dcf6202917b20d5c85

                              • C:\Users\Admin\AppData\Roaming\PCAppStore\Data\fa.xml

                                Filesize

                                12B

                                MD5

                                d52aff67c0cfe5e86e8f053386c8cef4

                                SHA1

                                8b5c7eec3a6ec72706cc9c21d1f3b16f826d158e

                                SHA256

                                3310d0ca116f51924d558692827fee0d0e14e98112c4f2c4c1816fbac0f6a148

                                SHA512

                                c7b129a3359bcc3d6c865d54c0e7a1a77d41f21ca6229656c38e8d66c8ac5d1df820eebe606d01cb274e650bd714ce7c5cbe4dd485b7f4ae7ac693f415fc367c

                              • C:\Users\Admin\PCAppStore\PcAppStore.exe

                                Filesize

                                1.8MB

                                MD5

                                3f63e0fc114c3cca1a2b091cbd65ab34

                                SHA1

                                72a790248fe16b6bbf20d026c960641d9190d239

                                SHA256

                                41efaf44522d2cee68b162c942e256667f1e0a8db4eebc0a07277b2f0ac1f89c

                                SHA512

                                985a4dd39e08782e1cc9c7c9ac942573ffd1f08913e26c62bfe1a7460c94ef03ead2c017d94ca1db77ab4f2d01e31288c02a2ff9079c0f6a57874e0109a06269

                              • C:\Users\Admin\PCAppStore\PcAppStore.exe

                                Filesize

                                1.8MB

                                MD5

                                3f63e0fc114c3cca1a2b091cbd65ab34

                                SHA1

                                72a790248fe16b6bbf20d026c960641d9190d239

                                SHA256

                                41efaf44522d2cee68b162c942e256667f1e0a8db4eebc0a07277b2f0ac1f89c

                                SHA512

                                985a4dd39e08782e1cc9c7c9ac942573ffd1f08913e26c62bfe1a7460c94ef03ead2c017d94ca1db77ab4f2d01e31288c02a2ff9079c0f6a57874e0109a06269

                              • C:\Users\Admin\PCAppStore\nwjs\NW_store.exe

                                Filesize

                                2.4MB

                                MD5

                                aad2814325b2f176b0d03b827245bf92

                                SHA1

                                fcdf98ecd1964401eb1fa3431cd27c597bd6bff7

                                SHA256

                                3609c797b49acecc223e6243bf8d96f9adba54d07b0057cd4cc12b1f789953c2

                                SHA512

                                9ccf868b7acf13deee8cc8210ff1a339ddfe70dfc2d75c6ec67ce8a032d82e3565f9449a746e8f15c064499b46dfafc81641e663291bb276f9e22297ef01866f

                              • C:\Users\Admin\PCAppStore\nwjs\NW_store.exe

                                Filesize

                                2.4MB

                                MD5

                                aad2814325b2f176b0d03b827245bf92

                                SHA1

                                fcdf98ecd1964401eb1fa3431cd27c597bd6bff7

                                SHA256

                                3609c797b49acecc223e6243bf8d96f9adba54d07b0057cd4cc12b1f789953c2

                                SHA512

                                9ccf868b7acf13deee8cc8210ff1a339ddfe70dfc2d75c6ec67ce8a032d82e3565f9449a746e8f15c064499b46dfafc81641e663291bb276f9e22297ef01866f

                              • C:\Users\Admin\PCAppStore\nwjs\NW_store.exe

                                Filesize

                                2.4MB

                                MD5

                                aad2814325b2f176b0d03b827245bf92

                                SHA1

                                fcdf98ecd1964401eb1fa3431cd27c597bd6bff7

                                SHA256

                                3609c797b49acecc223e6243bf8d96f9adba54d07b0057cd4cc12b1f789953c2

                                SHA512

                                9ccf868b7acf13deee8cc8210ff1a339ddfe70dfc2d75c6ec67ce8a032d82e3565f9449a746e8f15c064499b46dfafc81641e663291bb276f9e22297ef01866f

                              • C:\Users\Admin\PCAppStore\nwjs\NW_store.exe

                                Filesize

                                2.4MB

                                MD5

                                aad2814325b2f176b0d03b827245bf92

                                SHA1

                                fcdf98ecd1964401eb1fa3431cd27c597bd6bff7

                                SHA256

                                3609c797b49acecc223e6243bf8d96f9adba54d07b0057cd4cc12b1f789953c2

                                SHA512

                                9ccf868b7acf13deee8cc8210ff1a339ddfe70dfc2d75c6ec67ce8a032d82e3565f9449a746e8f15c064499b46dfafc81641e663291bb276f9e22297ef01866f

                              • C:\Users\Admin\PCAppStore\nwjs\NW_store.exe

                                Filesize

                                2.4MB

                                MD5

                                aad2814325b2f176b0d03b827245bf92

                                SHA1

                                fcdf98ecd1964401eb1fa3431cd27c597bd6bff7

                                SHA256

                                3609c797b49acecc223e6243bf8d96f9adba54d07b0057cd4cc12b1f789953c2

                                SHA512

                                9ccf868b7acf13deee8cc8210ff1a339ddfe70dfc2d75c6ec67ce8a032d82e3565f9449a746e8f15c064499b46dfafc81641e663291bb276f9e22297ef01866f

                              • C:\Users\Admin\PCAppStore\nwjs\ffmpeg.dll

                                Filesize

                                1.9MB

                                MD5

                                9518fcf62a52cf17f987b6beb1935a0d

                                SHA1

                                e4c55a1083b8fcbc2e1812b7a7a62ca75b1c66b6

                                SHA256

                                31132704944d3ae5101093f27cb523119ea3acfbba6e3c87216bf95ea2a0f40b

                                SHA512

                                418b169934a9e1d80743b8a7268ebb514055811c13b71d05aeb2f1b64f97e3156256b882a95677f693acf139b52373c512ad559fe17e79836d5fe796273e8fbc

                              • C:\Users\Admin\PCAppStore\nwjs\ffmpeg.dll

                                Filesize

                                1.9MB

                                MD5

                                9518fcf62a52cf17f987b6beb1935a0d

                                SHA1

                                e4c55a1083b8fcbc2e1812b7a7a62ca75b1c66b6

                                SHA256

                                31132704944d3ae5101093f27cb523119ea3acfbba6e3c87216bf95ea2a0f40b

                                SHA512

                                418b169934a9e1d80743b8a7268ebb514055811c13b71d05aeb2f1b64f97e3156256b882a95677f693acf139b52373c512ad559fe17e79836d5fe796273e8fbc

                              • C:\Users\Admin\PCAppStore\nwjs\ffmpeg.dll

                                Filesize

                                1.9MB

                                MD5

                                9518fcf62a52cf17f987b6beb1935a0d

                                SHA1

                                e4c55a1083b8fcbc2e1812b7a7a62ca75b1c66b6

                                SHA256

                                31132704944d3ae5101093f27cb523119ea3acfbba6e3c87216bf95ea2a0f40b

                                SHA512

                                418b169934a9e1d80743b8a7268ebb514055811c13b71d05aeb2f1b64f97e3156256b882a95677f693acf139b52373c512ad559fe17e79836d5fe796273e8fbc

                              • C:\Users\Admin\PCAppStore\nwjs\ffmpeg.dll

                                Filesize

                                1.9MB

                                MD5

                                9518fcf62a52cf17f987b6beb1935a0d

                                SHA1

                                e4c55a1083b8fcbc2e1812b7a7a62ca75b1c66b6

                                SHA256

                                31132704944d3ae5101093f27cb523119ea3acfbba6e3c87216bf95ea2a0f40b

                                SHA512

                                418b169934a9e1d80743b8a7268ebb514055811c13b71d05aeb2f1b64f97e3156256b882a95677f693acf139b52373c512ad559fe17e79836d5fe796273e8fbc

                              • C:\Users\Admin\PCAppStore\nwjs\icudtl.dat

                                Filesize

                                10.1MB

                                MD5

                                2c367970ac87a9275eeec5629bb6fc3d

                                SHA1

                                399324d1aeee5e74747a6873501a1ee5aac005ee

                                SHA256

                                17d57b17d12dc5cfbf06413d68a06f45ccf245f4abdf5429f30256977c4ed6de

                                SHA512

                                f788a0d35f9e4bebe641ee67fff14968b62891f52d05bf638cd2c845df87f2e107c42a32bbe62f389f05e5673fe55cbdb85258571e698325400705cd7b16db01

                              • C:\Users\Admin\PCAppStore\nwjs\locales\bg.pak.info

                                Filesize

                                831KB

                                MD5

                                f2a134d21e79420e0e025b2f5d0e0564

                                SHA1

                                e4f6ead92945b87c3b980878c707467dc84cd616

                                SHA256

                                4c125a498bd06dd1cbbe3e4f05dca6fa47ce19297ad9f92df3af65eaf0a05d67

                                SHA512

                                032e8c44c1edbf6ba3effce1d67e5355e926b5509c8aa3dcf15677efe9fe3a2bf27d81d7d7ffae3a5caae1755830ad016a11f1417dddbf49977bd52083aaee1b

                              • C:\Users\Admin\PCAppStore\nwjs\locales\en-US.pak

                                Filesize

                                364KB

                                MD5

                                a93a5c83e482a4bc56736bb1451a88da

                                SHA1

                                afa0c1f46b6245ed9301bc9c2aa46402b6d10c37

                                SHA256

                                446764ecf3939c35e90f61c928ec55d445d83a483a19fafd38af378a70fd06c7

                                SHA512

                                550278670b857b15a8af557bc7d127695155ac16a0b61947f891040421c08bfed0aea26eccf0c45303b82b801801f6c2caf7fd0561dae97632b0ec2eb1bb2212

                              • C:\Users\Admin\PCAppStore\nwjs\nw.dll

                                Filesize

                                181.4MB

                                MD5

                                19050d8c461aa314242b5a8d5cc0af71

                                SHA1

                                a8624e765c1495b7779f61baded17ca08ef546e6

                                SHA256

                                ba0118d44c3068266becfea0b387472f1699f8ccb437bdeba1590bb0daa2edf1

                                SHA512

                                9bdd0c24ea847ccc58934bc5cde2ef0e3d00687b08a22d98cbe8b8a705a94bcf9648da35bbf1db2967419a9f67d01213cde4ae04c3026ae4da4444a28b27be84

                              • C:\Users\Admin\PCAppStore\nwjs\nw.dll

                                Filesize

                                181.4MB

                                MD5

                                19050d8c461aa314242b5a8d5cc0af71

                                SHA1

                                a8624e765c1495b7779f61baded17ca08ef546e6

                                SHA256

                                ba0118d44c3068266becfea0b387472f1699f8ccb437bdeba1590bb0daa2edf1

                                SHA512

                                9bdd0c24ea847ccc58934bc5cde2ef0e3d00687b08a22d98cbe8b8a705a94bcf9648da35bbf1db2967419a9f67d01213cde4ae04c3026ae4da4444a28b27be84

                              • C:\Users\Admin\PCAppStore\nwjs\nw.dll

                                Filesize

                                181.4MB

                                MD5

                                19050d8c461aa314242b5a8d5cc0af71

                                SHA1

                                a8624e765c1495b7779f61baded17ca08ef546e6

                                SHA256

                                ba0118d44c3068266becfea0b387472f1699f8ccb437bdeba1590bb0daa2edf1

                                SHA512

                                9bdd0c24ea847ccc58934bc5cde2ef0e3d00687b08a22d98cbe8b8a705a94bcf9648da35bbf1db2967419a9f67d01213cde4ae04c3026ae4da4444a28b27be84

                              • C:\Users\Admin\PCAppStore\nwjs\nw.dll

                                Filesize

                                181.4MB

                                MD5

                                19050d8c461aa314242b5a8d5cc0af71

                                SHA1

                                a8624e765c1495b7779f61baded17ca08ef546e6

                                SHA256

                                ba0118d44c3068266becfea0b387472f1699f8ccb437bdeba1590bb0daa2edf1

                                SHA512

                                9bdd0c24ea847ccc58934bc5cde2ef0e3d00687b08a22d98cbe8b8a705a94bcf9648da35bbf1db2967419a9f67d01213cde4ae04c3026ae4da4444a28b27be84

                              • C:\Users\Admin\PCAppStore\nwjs\nw_100_percent.pak

                                Filesize

                                595KB

                                MD5

                                979a087011c664b56b619bafa2122534

                                SHA1

                                186724cebbb0047e88640aa0ff3498340cdd5703

                                SHA256

                                db914fa3e593a30e4037ea26d482c9f6788a155d8b992b2778021766aa7be49d

                                SHA512

                                ecfb1ecb3a16f9e777f5e01440118ac7263d138f6945ca7a746f7e5bda2287332ce0ed228ceb050ce24fb25c1169c952a17c497f33147dfe1ccae36f0f1d47ae

                              • C:\Users\Admin\PCAppStore\nwjs\nw_200_percent.pak

                                Filesize

                                891KB

                                MD5

                                7587d9a73cadc14f70174d95618f86d3

                                SHA1

                                dc4261b0fc4ac28825811beae0496122fe06704d

                                SHA256

                                00da64185f149bf0060f555a78bda17570cd2b45be0cad1a9570f9816ece5936

                                SHA512

                                435cccbbcea41a599af7a9c8fee9f0434c0464b4d1e8d5a2ed1d1307508ece7d49b61cb6a7c7858976a8281ef58de01107294eaf6e7fc8b56331ed2b981297ac

                              • C:\Users\Admin\PCAppStore\nwjs\nw_elf.dll

                                Filesize

                                1.0MB

                                MD5

                                b58238a4c19e14ab64846be1c57be70a

                                SHA1

                                47f6d9ab46f579481b8f01b54f9e23f34f2c129e

                                SHA256

                                7a879b77ba31f4ead57c6efa19ab468c1ca72d0271fbb553fb7c02d00a250273

                                SHA512

                                9dc2d7b22ec0af9bb982fc6e1d46de1d30c408e6abac714ed8731cf5b8c95060564aa85b93989d68b4cad6cc358e47087f14790bbeb3f5609a035a5f35a61600

                              • C:\Users\Admin\PCAppStore\nwjs\nw_elf.dll

                                Filesize

                                1.0MB

                                MD5

                                b58238a4c19e14ab64846be1c57be70a

                                SHA1

                                47f6d9ab46f579481b8f01b54f9e23f34f2c129e

                                SHA256

                                7a879b77ba31f4ead57c6efa19ab468c1ca72d0271fbb553fb7c02d00a250273

                                SHA512

                                9dc2d7b22ec0af9bb982fc6e1d46de1d30c408e6abac714ed8731cf5b8c95060564aa85b93989d68b4cad6cc358e47087f14790bbeb3f5609a035a5f35a61600

                              • C:\Users\Admin\PCAppStore\nwjs\nw_elf.dll

                                Filesize

                                1.0MB

                                MD5

                                b58238a4c19e14ab64846be1c57be70a

                                SHA1

                                47f6d9ab46f579481b8f01b54f9e23f34f2c129e

                                SHA256

                                7a879b77ba31f4ead57c6efa19ab468c1ca72d0271fbb553fb7c02d00a250273

                                SHA512

                                9dc2d7b22ec0af9bb982fc6e1d46de1d30c408e6abac714ed8731cf5b8c95060564aa85b93989d68b4cad6cc358e47087f14790bbeb3f5609a035a5f35a61600

                              • C:\Users\Admin\PCAppStore\nwjs\nw_elf.dll

                                Filesize

                                1.0MB

                                MD5

                                b58238a4c19e14ab64846be1c57be70a

                                SHA1

                                47f6d9ab46f579481b8f01b54f9e23f34f2c129e

                                SHA256

                                7a879b77ba31f4ead57c6efa19ab468c1ca72d0271fbb553fb7c02d00a250273

                                SHA512

                                9dc2d7b22ec0af9bb982fc6e1d46de1d30c408e6abac714ed8731cf5b8c95060564aa85b93989d68b4cad6cc358e47087f14790bbeb3f5609a035a5f35a61600

                              • C:\Users\Admin\PCAppStore\nwjs\nw_elf.dll

                                Filesize

                                1.0MB

                                MD5

                                b58238a4c19e14ab64846be1c57be70a

                                SHA1

                                47f6d9ab46f579481b8f01b54f9e23f34f2c129e

                                SHA256

                                7a879b77ba31f4ead57c6efa19ab468c1ca72d0271fbb553fb7c02d00a250273

                                SHA512

                                9dc2d7b22ec0af9bb982fc6e1d46de1d30c408e6abac714ed8731cf5b8c95060564aa85b93989d68b4cad6cc358e47087f14790bbeb3f5609a035a5f35a61600

                              • C:\Users\Admin\PCAppStore\nwjs\resources.pak

                                Filesize

                                4.2MB

                                MD5

                                a5322a11e67811c10c4756fdff7dff68

                                SHA1

                                1c411726268dfc94f3d97286949e253e3acf57d6

                                SHA256

                                b3aee308664663a2e3f523d1bc192e0e5d8bb0c01d7f9142930bb9a28cccc635

                                SHA512

                                717e64a15c20906d2d3fdc09c09ffda7967489b4f24a7201873d67464fce979777e66c679bfb3069cc09e758eff1f07b030514dd032e07d119dc12c23dfaec06

                              • C:\Users\Admin\PCAppStore\nwjs\v8_context_snapshot.bin

                                Filesize

                                455KB

                                MD5

                                0313894f6ddaa2b25681ba90b68a2a93

                                SHA1

                                d6534b9444a97fc642fd9c6b489ca2fe3a8e7fca

                                SHA256

                                31c068f791be9b7e39a791570e446b37d655b41dfca90335557c44a622fde880

                                SHA512

                                57a9e9e7c06ccb5ecdcd2783573e59b3b4e2911d278ec875f5545518caefaeb7f46fb128159a6fe35c83e7d03de21266c7b68b81114189059975f9a75bcee69c

                              • C:\Users\Admin\PCAppStore\ui\package.json

                                Filesize

                                2KB

                                MD5

                                34fd02368a4717326f0e4c9776c4b3da

                                SHA1

                                24cf4907d4d9a9e1243a108c3e6232f4bd767d93

                                SHA256

                                c465dfaaabad312164b43c25ae04ae3ccd9ed687116afa5f93c2e006e3d5157b

                                SHA512

                                58681b3ee95d9ffa5cb7e35b2fce06f45e4e1d2be51a2c4c6cc1caefb80d854d74853eac852f3e5b27d6b4c98fe28db60104199726d93e75f10c4e22ed1d88eb

                              • memory/5204-1186-0x0000022719E60000-0x0000022719E61000-memory.dmp

                                Filesize

                                4KB

                              • memory/5204-1190-0x0000022719E60000-0x0000022719E61000-memory.dmp

                                Filesize

                                4KB

                              • memory/5204-1179-0x0000022719E60000-0x0000022719E61000-memory.dmp

                                Filesize

                                4KB

                              • memory/5204-1191-0x0000022719E60000-0x0000022719E61000-memory.dmp

                                Filesize

                                4KB

                              • memory/5204-1188-0x0000022719E60000-0x0000022719E61000-memory.dmp

                                Filesize

                                4KB

                              • memory/5204-1189-0x0000022719E60000-0x0000022719E61000-memory.dmp

                                Filesize

                                4KB

                              • memory/5204-1180-0x0000022719E60000-0x0000022719E61000-memory.dmp

                                Filesize

                                4KB

                              • memory/5204-1187-0x0000022719E60000-0x0000022719E61000-memory.dmp

                                Filesize

                                4KB

                              • memory/5204-1185-0x0000022719E60000-0x0000022719E61000-memory.dmp

                                Filesize

                                4KB

                              • memory/5204-1181-0x0000022719E60000-0x0000022719E61000-memory.dmp

                                Filesize

                                4KB

                              We care about your privacy.

                              This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.