Analysis

  • max time kernel
    1800s
  • max time network
    1730s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-08-2024 08:24

General

  • Target

    https://drive.google.com/drive/folders/1PPIHNKNQOrbqj_D5UxDgaV6cqaIuqMzx

Score
6/10

Malware Config

Signatures

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://drive.google.com/drive/folders/1PPIHNKNQOrbqj_D5UxDgaV6cqaIuqMzx
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1404
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fffd50e46f8,0x7fffd50e4708,0x7fffd50e4718
      2⤵
        PID:3956
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2072,15527722209420272677,14949313873131787861,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2160 /prefetch:2
        2⤵
          PID:1484
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2072,15527722209420272677,14949313873131787861,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2216 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1388
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2072,15527722209420272677,14949313873131787861,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2784 /prefetch:8
          2⤵
            PID:1608
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,15527722209420272677,14949313873131787861,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3276 /prefetch:1
            2⤵
              PID:5020
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,15527722209420272677,14949313873131787861,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3284 /prefetch:1
              2⤵
                PID:4064
              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2072,15527722209420272677,14949313873131787861,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5424 /prefetch:8
                2⤵
                  PID:4116
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2072,15527722209420272677,14949313873131787861,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5424 /prefetch:8
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:4260
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,15527722209420272677,14949313873131787861,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5220 /prefetch:1
                  2⤵
                    PID:4360
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,15527722209420272677,14949313873131787861,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4916 /prefetch:1
                    2⤵
                      PID:2620
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,15527722209420272677,14949313873131787861,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5316 /prefetch:1
                      2⤵
                        PID:4528
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,15527722209420272677,14949313873131787861,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5304 /prefetch:1
                        2⤵
                          PID:1716
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2072,15527722209420272677,14949313873131787861,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1888 /prefetch:2
                          2⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:5068
                      • C:\Windows\System32\CompPkgSrv.exe
                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                        1⤵
                          PID:3708
                        • C:\Windows\System32\CompPkgSrv.exe
                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                          1⤵
                            PID:828

                          Network

                          • flag-us
                            DNS
                            8.8.8.8.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            Response
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            dnsgoogle
                          • flag-us
                            DNS
                            drive.google.com
                            msedge.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            drive.google.com
                            IN A
                            Response
                            drive.google.com
                            IN A
                            142.250.201.174
                          • flag-fr
                            GET
                            https://drive.google.com/drive/folders/1PPIHNKNQOrbqj_D5UxDgaV6cqaIuqMzx
                            msedge.exe
                            Remote address:
                            142.250.201.174:443
                            Request
                            GET /drive/folders/1PPIHNKNQOrbqj_D5UxDgaV6cqaIuqMzx HTTP/2.0
                            host: drive.google.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            sec-ch-ua-mobile: ?0
                            dnt: 1
                            upgrade-insecure-requests: 1
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                            sec-fetch-site: none
                            sec-fetch-mode: navigate
                            sec-fetch-user: ?1
                            sec-fetch-dest: document
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                          • flag-fr
                            GET
                            https://drive.google.com/_/drive_fe/_/ss/k=drive_fe.main.Ge7OgdDItTc.L.W.O/am=IDJmAFAbiBUMEAIgAEAmCCA/d=0/rs=AFB8gsyeQmUdt_XzLdVowbaZH1hFukJFnQ
                            msedge.exe
                            Remote address:
                            142.250.201.174:443
                            Request
                            GET /_/drive_fe/_/ss/k=drive_fe.main.Ge7OgdDItTc.L.W.O/am=IDJmAFAbiBUMEAIgAEAmCCA/d=0/rs=AFB8gsyeQmUdt_XzLdVowbaZH1hFukJFnQ HTTP/2.0
                            host: drive.google.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: text/css,*/*;q=0.1
                            sec-fetch-site: same-origin
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: style
                            referer: https://drive.google.com/drive/folders/1PPIHNKNQOrbqj_D5UxDgaV6cqaIuqMzx
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            cookie: NID=517=EsMUJJpVt-B_WqHVmArD9M2pKCZSC8PxKxAF1hSEc9VJdQvR5lPbTfrNah2nl02NoU_WRtjRDmzBTBFCyT6gB3IEL-pzxDNpNqS1UiAH3lBVF6KXgODsFj8Zp9AVxWFLmU6u-7tWztXjCR7z9j8X7C4IcHaEGMO-IpLaVz4OetU
                          • flag-fr
                            GET
                            https://drive.google.com/_/drive_fe/_/js/k=drive_fe.main.en_GB.54BvWhqFmMI.2021.O/am=IDJmAFAbiBUMEAIgAEAmCCA/d=1/rs=AFB8gsxQpnSpeSaO6guAvd-GEBeCeu4BHQ/m=b
                            msedge.exe
                            Remote address:
                            142.250.201.174:443
                            Request
                            GET /_/drive_fe/_/js/k=drive_fe.main.en_GB.54BvWhqFmMI.2021.O/am=IDJmAFAbiBUMEAIgAEAmCCA/d=1/rs=AFB8gsxQpnSpeSaO6guAvd-GEBeCeu4BHQ/m=b HTTP/2.0
                            host: drive.google.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: */*
                            sec-fetch-site: same-origin
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: script
                            referer: https://drive.google.com/drive/folders/1PPIHNKNQOrbqj_D5UxDgaV6cqaIuqMzx
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            cookie: NID=517=EsMUJJpVt-B_WqHVmArD9M2pKCZSC8PxKxAF1hSEc9VJdQvR5lPbTfrNah2nl02NoU_WRtjRDmzBTBFCyT6gB3IEL-pzxDNpNqS1UiAH3lBVF6KXgODsFj8Zp9AVxWFLmU6u-7tWztXjCR7z9j8X7C4IcHaEGMO-IpLaVz4OetU
                          • flag-fr
                            GET
                            https://drive.google.com/_/drive_fe/_/js/k=drive_fe.main.en_GB.54BvWhqFmMI.2021.O/am=IDJmAFAbiBUMEAIgAEAmCCA/d=1/exm=b/ed=1/rs=AFB8gsxQpnSpeSaO6guAvd-GEBeCeu4BHQ/m=RsR2Mc
                            msedge.exe
                            Remote address:
                            142.250.201.174:443
                            Request
                            GET /_/drive_fe/_/js/k=drive_fe.main.en_GB.54BvWhqFmMI.2021.O/am=IDJmAFAbiBUMEAIgAEAmCCA/d=1/exm=b/ed=1/rs=AFB8gsxQpnSpeSaO6guAvd-GEBeCeu4BHQ/m=RsR2Mc HTTP/2.0
                            host: drive.google.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: */*
                            sec-fetch-site: same-origin
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: script
                            referer: https://drive.google.com/drive/folders/1PPIHNKNQOrbqj_D5UxDgaV6cqaIuqMzx
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            cookie: NID=517=EsMUJJpVt-B_WqHVmArD9M2pKCZSC8PxKxAF1hSEc9VJdQvR5lPbTfrNah2nl02NoU_WRtjRDmzBTBFCyT6gB3IEL-pzxDNpNqS1UiAH3lBVF6KXgODsFj8Zp9AVxWFLmU6u-7tWztXjCR7z9j8X7C4IcHaEGMO-IpLaVz4OetU
                          • flag-fr
                            GET
                            https://drive.google.com/_/drive_fe/_/js/k=drive_fe.main.en_GB.54BvWhqFmMI.2021.O/am=IDJmAFAbiBUMEAIgAEAmCCA/d=1/exm=RsR2Mc,b/ed=1/rs=AFB8gsxQpnSpeSaO6guAvd-GEBeCeu4BHQ/m=core
                            msedge.exe
                            Remote address:
                            142.250.201.174:443
                            Request
                            GET /_/drive_fe/_/js/k=drive_fe.main.en_GB.54BvWhqFmMI.2021.O/am=IDJmAFAbiBUMEAIgAEAmCCA/d=1/exm=RsR2Mc,b/ed=1/rs=AFB8gsxQpnSpeSaO6guAvd-GEBeCeu4BHQ/m=core HTTP/2.0
                            host: drive.google.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: */*
                            sec-fetch-site: same-origin
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: script
                            referer: https://drive.google.com/drive/folders/1PPIHNKNQOrbqj_D5UxDgaV6cqaIuqMzx
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            cookie: NID=517=EsMUJJpVt-B_WqHVmArD9M2pKCZSC8PxKxAF1hSEc9VJdQvR5lPbTfrNah2nl02NoU_WRtjRDmzBTBFCyT6gB3IEL-pzxDNpNqS1UiAH3lBVF6KXgODsFj8Zp9AVxWFLmU6u-7tWztXjCR7z9j8X7C4IcHaEGMO-IpLaVz4OetU
                          • flag-us
                            DNS
                            apis.google.com
                            msedge.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            apis.google.com
                            IN A
                            Response
                            apis.google.com
                            IN CNAME
                            plus.l.google.com
                            plus.l.google.com
                            IN A
                            142.250.178.142
                          • flag-fr
                            GET
                            https://apis.google.com/js/api.js
                            msedge.exe
                            Remote address:
                            142.250.178.142:443
                            Request
                            GET /js/api.js HTTP/2.0
                            host: apis.google.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: */*
                            sec-fetch-site: same-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: script
                            referer: https://drive.google.com/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            cookie: NID=517=EsMUJJpVt-B_WqHVmArD9M2pKCZSC8PxKxAF1hSEc9VJdQvR5lPbTfrNah2nl02NoU_WRtjRDmzBTBFCyT6gB3IEL-pzxDNpNqS1UiAH3lBVF6KXgODsFj8Zp9AVxWFLmU6u-7tWztXjCR7z9j8X7C4IcHaEGMO-IpLaVz4OetU
                          • flag-us
                            DNS
                            228.249.119.40.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            228.249.119.40.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            174.201.250.142.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            174.201.250.142.in-addr.arpa
                            IN PTR
                            Response
                            174.201.250.142.in-addr.arpa
                            IN PTR
                            par21s23-in-f141e100net
                          • flag-us
                            DNS
                            64.159.190.20.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            64.159.190.20.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            172.214.232.199.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            172.214.232.199.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            95.221.229.192.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            95.221.229.192.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            142.178.250.142.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            142.178.250.142.in-addr.arpa
                            IN PTR
                            Response
                            142.178.250.142.in-addr.arpa
                            IN PTR
                            par21s22-in-f141e100net
                          • flag-us
                            DNS
                            234.75.250.142.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            234.75.250.142.in-addr.arpa
                            IN PTR
                            Response
                            234.75.250.142.in-addr.arpa
                            IN PTR
                            par10s41-in-f101e100net
                          • flag-us
                            DNS
                            ssl.gstatic.com
                            msedge.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            ssl.gstatic.com
                            IN A
                            Response
                            ssl.gstatic.com
                            IN A
                            216.58.214.163
                          • flag-us
                            DNS
                            drive-thirdparty.googleusercontent.com
                            msedge.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            drive-thirdparty.googleusercontent.com
                            IN A
                            Response
                            drive-thirdparty.googleusercontent.com
                            IN CNAME
                            googlehosted.l.googleusercontent.com
                            googlehosted.l.googleusercontent.com
                            IN A
                            142.250.178.129
                          • flag-fr
                            GET
                            https://ssl.gstatic.com/images/branding/product/1x/drive_2020q4_48dp.png
                            msedge.exe
                            Remote address:
                            216.58.214.163:443
                            Request
                            GET /images/branding/product/1x/drive_2020q4_48dp.png HTTP/2.0
                            host: ssl.gstatic.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            referer: https://drive.google.com/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                          • flag-fr
                            GET
                            https://ssl.gstatic.com/docs/doclist/images/empty_state_empty_folder.svg
                            msedge.exe
                            Remote address:
                            216.58.214.163:443
                            Request
                            GET /docs/doclist/images/empty_state_empty_folder.svg HTTP/2.0
                            host: ssl.gstatic.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            referer: https://drive.google.com/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                          • flag-fr
                            GET
                            https://www.gstatic.com/images/branding/googlelogo/svg/googlelogo_clr_74x24px.svg
                            msedge.exe
                            Remote address:
                            216.58.214.163:443
                            Request
                            GET /images/branding/googlelogo/svg/googlelogo_clr_74x24px.svg HTTP/2.0
                            host: www.gstatic.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            referer: https://drive.google.com/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                          • flag-fr
                            GET
                            https://drive-thirdparty.googleusercontent.com/32/type/application/x-7z-compressed
                            msedge.exe
                            Remote address:
                            142.250.178.129:443
                            Request
                            GET /32/type/application/x-7z-compressed HTTP/2.0
                            host: drive-thirdparty.googleusercontent.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            referer: https://drive.google.com/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                          • flag-us
                            DNS
                            drivefrontend-pa.clients6.google.com
                            msedge.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            drivefrontend-pa.clients6.google.com
                            IN A
                            Response
                            drivefrontend-pa.clients6.google.com
                            IN A
                            216.58.213.74
                          • flag-fr
                            OPTIONS
                            https://drivefrontend-pa.clients6.google.com/v1/items:get?ids=1PPIHNKNQOrbqj_D5UxDgaV6cqaIuqMzx&key=AIzaSyC1qbk75NzWBvSaDh6KnsjjA9pIrP4lYIE
                            msedge.exe
                            Remote address:
                            216.58.213.74:443
                            Request
                            OPTIONS /v1/items:get?ids=1PPIHNKNQOrbqj_D5UxDgaV6cqaIuqMzx&key=AIzaSyC1qbk75NzWBvSaDh6KnsjjA9pIrP4lYIE HTTP/2.0
                            host: drivefrontend-pa.clients6.google.com
                            accept: */*
                            access-control-request-method: GET
                            access-control-request-headers: content-type,x-goog-drive-client-version,x-goog-ext-472780938-jspb,x-goog-fieldmask
                            origin: https://drive.google.com
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            sec-fetch-mode: cors
                            sec-fetch-site: same-site
                            sec-fetch-dest: empty
                            referer: https://drive.google.com/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                          • flag-fr
                            OPTIONS
                            https://drivefrontend-pa.clients6.google.com/v1/items:get?ids=1PPIHNKNQOrbqj_D5UxDgaV6cqaIuqMzx&key=AIzaSyC1qbk75NzWBvSaDh6KnsjjA9pIrP4lYIE
                            msedge.exe
                            Remote address:
                            216.58.213.74:443
                            Request
                            OPTIONS /v1/items:get?ids=1PPIHNKNQOrbqj_D5UxDgaV6cqaIuqMzx&key=AIzaSyC1qbk75NzWBvSaDh6KnsjjA9pIrP4lYIE HTTP/2.0
                            host: drivefrontend-pa.clients6.google.com
                            accept: */*
                            access-control-request-method: GET
                            access-control-request-headers: content-type,x-goog-drive-client-version,x-goog-ext-472780938-jspb,x-goog-fieldmask
                            origin: https://drive.google.com
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            sec-fetch-mode: cors
                            sec-fetch-site: same-site
                            sec-fetch-dest: empty
                            referer: https://drive.google.com/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                          • flag-fr
                            OPTIONS
                            https://drivefrontend-pa.clients6.google.com/v1/items:get?ids=1PPIHNKNQOrbqj_D5UxDgaV6cqaIuqMzx&key=AIzaSyC1qbk75NzWBvSaDh6KnsjjA9pIrP4lYIE
                            msedge.exe
                            Remote address:
                            216.58.213.74:443
                            Request
                            OPTIONS /v1/items:get?ids=1PPIHNKNQOrbqj_D5UxDgaV6cqaIuqMzx&key=AIzaSyC1qbk75NzWBvSaDh6KnsjjA9pIrP4lYIE HTTP/2.0
                            host: drivefrontend-pa.clients6.google.com
                            accept: */*
                            access-control-request-method: GET
                            access-control-request-headers: content-type,x-goog-drive-client-version,x-goog-ext-472780938-jspb,x-goog-fieldmask
                            origin: https://drive.google.com
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            sec-fetch-mode: cors
                            sec-fetch-site: same-site
                            sec-fetch-dest: empty
                            referer: https://drive.google.com/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                          • flag-fr
                            OPTIONS
                            https://drivefrontend-pa.clients6.google.com/v1/items:get?ids=1PPIHNKNQOrbqj_D5UxDgaV6cqaIuqMzx&key=AIzaSyC1qbk75NzWBvSaDh6KnsjjA9pIrP4lYIE
                            msedge.exe
                            Remote address:
                            216.58.213.74:443
                            Request
                            OPTIONS /v1/items:get?ids=1PPIHNKNQOrbqj_D5UxDgaV6cqaIuqMzx&key=AIzaSyC1qbk75NzWBvSaDh6KnsjjA9pIrP4lYIE HTTP/2.0
                            host: drivefrontend-pa.clients6.google.com
                            accept: */*
                            access-control-request-method: GET
                            access-control-request-headers: content-type,x-goog-drive-client-version,x-goog-ext-472780938-jspb,x-goog-fieldmask
                            origin: https://drive.google.com
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            sec-fetch-mode: cors
                            sec-fetch-site: same-site
                            sec-fetch-dest: empty
                            referer: https://drive.google.com/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                          • flag-fr
                            OPTIONS
                            https://ogads-pa.googleapis.com/$rpc/google.internal.onegoogle.asyncdata.v1.AsyncDataService/GetAsyncData
                            msedge.exe
                            Remote address:
                            216.58.213.74:443
                            Request
                            OPTIONS /$rpc/google.internal.onegoogle.asyncdata.v1.AsyncDataService/GetAsyncData HTTP/2.0
                            host: ogads-pa.googleapis.com
                            accept: */*
                            access-control-request-method: POST
                            access-control-request-headers: content-type,x-goog-api-key,x-user-agent
                            origin: https://drive.google.com
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            sec-fetch-mode: cors
                            sec-fetch-site: cross-site
                            sec-fetch-dest: empty
                            referer: https://drive.google.com/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                          • flag-us
                            DNS
                            163.214.58.216.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            163.214.58.216.in-addr.arpa
                            IN PTR
                            Response
                            163.214.58.216.in-addr.arpa
                            IN PTR
                            mad01s26-in-f31e100net
                            163.214.58.216.in-addr.arpa
                            IN PTR
                            mad01s26-in-f163�H
                            163.214.58.216.in-addr.arpa
                            IN PTR
                            par10s42-in-f3�H
                          • flag-us
                            DNS
                            131.178.250.142.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            131.178.250.142.in-addr.arpa
                            IN PTR
                            Response
                            131.178.250.142.in-addr.arpa
                            IN PTR
                            par21s22-in-f31e100net
                          • flag-us
                            DNS
                            129.178.250.142.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            129.178.250.142.in-addr.arpa
                            IN PTR
                            Response
                            129.178.250.142.in-addr.arpa
                            IN PTR
                            par21s22-in-f11e100net
                          • flag-us
                            DNS
                            ogs.google.com
                            msedge.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            ogs.google.com
                            IN A
                            Response
                            ogs.google.com
                            IN CNAME
                            www3.l.google.com
                            www3.l.google.com
                            IN A
                            172.217.20.206
                          • flag-fr
                            GET
                            https://ogs.google.com/widget/callout?prid=19016403&pgid=19010599&puid=1b10da64bfa91688&cce=1&dc=1&origin=https%3A%2F%2Fdrive.google.com&cn=callout&pid=49&spid=49&hl=en-GB
                            msedge.exe
                            Remote address:
                            172.217.20.206:443
                            Request
                            GET /widget/callout?prid=19016403&pgid=19010599&puid=1b10da64bfa91688&cce=1&dc=1&origin=https%3A%2F%2Fdrive.google.com&cn=callout&pid=49&spid=49&hl=en-GB HTTP/2.0
                            host: ogs.google.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            sec-ch-ua-mobile: ?0
                            upgrade-insecure-requests: 1
                            dnt: 1
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                            sec-fetch-site: same-site
                            sec-fetch-mode: navigate
                            sec-fetch-dest: iframe
                            referer: https://drive.google.com/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            cookie: NID=517=EsMUJJpVt-B_WqHVmArD9M2pKCZSC8PxKxAF1hSEc9VJdQvR5lPbTfrNah2nl02NoU_WRtjRDmzBTBFCyT6gB3IEL-pzxDNpNqS1UiAH3lBVF6KXgODsFj8Zp9AVxWFLmU6u-7tWztXjCR7z9j8X7C4IcHaEGMO-IpLaVz4OetU
                          • flag-us
                            DNS
                            ogads-pa.googleapis.com
                            msedge.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            ogads-pa.googleapis.com
                            IN A
                            Response
                            ogads-pa.googleapis.com
                            IN A
                            172.217.20.202
                            ogads-pa.googleapis.com
                            IN A
                            172.217.20.170
                            ogads-pa.googleapis.com
                            IN A
                            142.250.75.234
                            ogads-pa.googleapis.com
                            IN A
                            142.250.179.74
                            ogads-pa.googleapis.com
                            IN A
                            142.250.178.138
                            ogads-pa.googleapis.com
                            IN A
                            172.217.18.202
                            ogads-pa.googleapis.com
                            IN A
                            216.58.214.170
                            ogads-pa.googleapis.com
                            IN A
                            216.58.215.42
                            ogads-pa.googleapis.com
                            IN A
                            142.250.179.106
                            ogads-pa.googleapis.com
                            IN A
                            216.58.213.74
                            ogads-pa.googleapis.com
                            IN A
                            142.250.201.170
                          • flag-us
                            DNS
                            www.google.com
                            msedge.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            www.google.com
                            IN A
                            Response
                            www.google.com
                            IN A
                            142.250.179.68
                          • flag-fr
                            GET
                            https://www.google.com/images/hpp/Chrome_Owned_96x96.png
                            msedge.exe
                            Remote address:
                            142.250.179.68:443
                            Request
                            GET /images/hpp/Chrome_Owned_96x96.png HTTP/2.0
                            host: www.google.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: same-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            referer: https://ogs.google.com/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            cookie: NID=517=EsMUJJpVt-B_WqHVmArD9M2pKCZSC8PxKxAF1hSEc9VJdQvR5lPbTfrNah2nl02NoU_WRtjRDmzBTBFCyT6gB3IEL-pzxDNpNqS1UiAH3lBVF6KXgODsFj8Zp9AVxWFLmU6u-7tWztXjCR7z9j8X7C4IcHaEGMO-IpLaVz4OetU
                          • flag-us
                            DNS
                            people-pa.clients6.google.com
                            msedge.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            people-pa.clients6.google.com
                            IN A
                            Response
                            people-pa.clients6.google.com
                            IN A
                            216.58.214.170
                          • flag-fr
                            POST
                            https://people-pa.clients6.google.com/batch?%24ct=multipart%2Fmixed%3B%20boundary%3D%22%3D%3D%3D%3D%3Dhdqduwe5bh6d%3D%3D%3D%3D%3D%22&key=AIzaSyC1qbk75NzWBvSaDh6KnsjjA9pIrP4lYIE
                            msedge.exe
                            Remote address:
                            216.58.214.170:443
                            Request
                            POST /batch?%24ct=multipart%2Fmixed%3B%20boundary%3D%22%3D%3D%3D%3D%3Dhdqduwe5bh6d%3D%3D%3D%3D%3D%22&key=AIzaSyC1qbk75NzWBvSaDh6KnsjjA9pIrP4lYIE HTTP/2.0
                            host: people-pa.clients6.google.com
                            content-length: 604
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            content-type: text/plain; charset=UTF-8
                            accept: */*
                            origin: https://drive.google.com
                            sec-fetch-site: same-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: empty
                            referer: https://drive.google.com/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            cookie: NID=517=EsMUJJpVt-B_WqHVmArD9M2pKCZSC8PxKxAF1hSEc9VJdQvR5lPbTfrNah2nl02NoU_WRtjRDmzBTBFCyT6gB3IEL-pzxDNpNqS1UiAH3lBVF6KXgODsFj8Zp9AVxWFLmU6u-7tWztXjCR7z9j8X7C4IcHaEGMO-IpLaVz4OetU
                            cookie: OGPC=19010599-1:
                          • flag-us
                            DNS
                            play.google.com
                            msedge.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            play.google.com
                            IN A
                            Response
                            play.google.com
                            IN A
                            142.250.75.238
                          • flag-fr
                            OPTIONS
                            https://play.google.com/log?format=json&hasfast=true&authuser=0
                            msedge.exe
                            Remote address:
                            142.250.75.238:443
                            Request
                            OPTIONS /log?format=json&hasfast=true&authuser=0 HTTP/2.0
                            host: play.google.com
                            accept: */*
                            access-control-request-method: POST
                            access-control-request-headers: x-goog-authuser
                            origin: https://ogs.google.com
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            sec-fetch-mode: cors
                            sec-fetch-site: same-site
                            sec-fetch-dest: empty
                            referer: https://ogs.google.com/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                          • flag-us
                            DNS
                            74.213.58.216.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            74.213.58.216.in-addr.arpa
                            IN PTR
                            Response
                            74.213.58.216.in-addr.arpa
                            IN PTR
                            lhr25s01-in-f101e100net
                            74.213.58.216.in-addr.arpa
                            IN PTR
                            par21s18-in-f10�H
                            74.213.58.216.in-addr.arpa
                            IN PTR
                            lhr25s01-in-f74�H
                          • flag-us
                            DNS
                            206.20.217.172.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            206.20.217.172.in-addr.arpa
                            IN PTR
                            Response
                            206.20.217.172.in-addr.arpa
                            IN PTR
                            par10s50-in-f141e100net
                            206.20.217.172.in-addr.arpa
                            IN PTR
                            waw02s08-in-f14�I
                            206.20.217.172.in-addr.arpa
                            IN PTR
                            waw02s08-in-f206�I
                          • flag-us
                            DNS
                            232.168.11.51.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            232.168.11.51.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            202.20.217.172.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            202.20.217.172.in-addr.arpa
                            IN PTR
                            Response
                            202.20.217.172.in-addr.arpa
                            IN PTR
                            par10s50-in-f101e100net
                            202.20.217.172.in-addr.arpa
                            IN PTR
                            waw02s08-in-f202�I
                            202.20.217.172.in-addr.arpa
                            IN PTR
                            waw02s08-in-f10�I
                          • flag-us
                            DNS
                            68.179.250.142.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            68.179.250.142.in-addr.arpa
                            IN PTR
                            Response
                            68.179.250.142.in-addr.arpa
                            IN PTR
                            par21s19-in-f41e100net
                          • flag-us
                            DNS
                            170.214.58.216.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            170.214.58.216.in-addr.arpa
                            IN PTR
                            Response
                            170.214.58.216.in-addr.arpa
                            IN PTR
                            mad01s26-in-f101e100net
                            170.214.58.216.in-addr.arpa
                            IN PTR
                            mad01s26-in-f170�I
                            170.214.58.216.in-addr.arpa
                            IN PTR
                            par10s42-in-f10�I
                          • flag-us
                            DNS
                            g.bing.com
                            Remote address:
                            8.8.8.8:53
                            Request
                            g.bing.com
                            IN A
                            Response
                            g.bing.com
                            IN CNAME
                            g-bing-com.ax-0001.ax-msedge.net
                            g-bing-com.ax-0001.ax-msedge.net
                            IN CNAME
                            ax-0001.ax-msedge.net
                            ax-0001.ax-msedge.net
                            IN A
                            150.171.27.10
                            ax-0001.ax-msedge.net
                            IN A
                            150.171.28.10
                          • flag-us
                            GET
                            https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=f471af3d35ea4cdda3e4b853746a32ad&localId=w:E92F5014-0C4E-9698-76FF-9DC443206841&deviceId=6896205358161453&anid=
                            Remote address:
                            150.171.27.10:443
                            Request
                            GET /neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=f471af3d35ea4cdda3e4b853746a32ad&localId=w:E92F5014-0C4E-9698-76FF-9DC443206841&deviceId=6896205358161453&anid= HTTP/2.0
                            host: g.bing.com
                            accept-encoding: gzip, deflate
                            user-agent: WindowsShellClient/9.0.40929.0 (Windows)
                            Response
                            HTTP/2.0 204
                            cache-control: no-cache, must-revalidate
                            pragma: no-cache
                            expires: Fri, 01 Jan 1990 00:00:00 GMT
                            set-cookie: MUID=0BB5B12CA83364CD0C4BA5C4A9D36541; domain=.bing.com; expires=Sun, 21-Sep-2025 08:50:40 GMT; path=/; SameSite=None; Secure; Priority=High;
                            strict-transport-security: max-age=31536000; includeSubDomains; preload
                            access-control-allow-origin: *
                            x-cache: CONFIG_NOCACHE
                            accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                            x-msedge-ref: Ref A: E288C4AB80804D5E872A12E23A57305A Ref B: LON04EDGE1006 Ref C: 2024-08-27T08:50:40Z
                            date: Tue, 27 Aug 2024 08:50:40 GMT
                          • flag-us
                            GET
                            https://g.bing.com/neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=f471af3d35ea4cdda3e4b853746a32ad&localId=w:E92F5014-0C4E-9698-76FF-9DC443206841&deviceId=6896205358161453&anid=
                            Remote address:
                            150.171.27.10:443
                            Request
                            GET /neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=f471af3d35ea4cdda3e4b853746a32ad&localId=w:E92F5014-0C4E-9698-76FF-9DC443206841&deviceId=6896205358161453&anid= HTTP/2.0
                            host: g.bing.com
                            accept-encoding: gzip, deflate
                            user-agent: WindowsShellClient/9.0.40929.0 (Windows)
                            cookie: MUID=0BB5B12CA83364CD0C4BA5C4A9D36541
                            Response
                            HTTP/2.0 204
                            cache-control: no-cache, must-revalidate
                            pragma: no-cache
                            expires: Fri, 01 Jan 1990 00:00:00 GMT
                            set-cookie: MSPTC=4Ijsl73gTchKTb4H_pbhN1EcRfgqWNFHFvjTtNYkcIs; domain=.bing.com; expires=Sun, 21-Sep-2025 08:50:40 GMT; path=/; Partitioned; secure; SameSite=None
                            strict-transport-security: max-age=31536000; includeSubDomains; preload
                            access-control-allow-origin: *
                            x-cache: CONFIG_NOCACHE
                            accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                            x-msedge-ref: Ref A: 9FD402F701534D67AFC98109A573663E Ref B: LON04EDGE1006 Ref C: 2024-08-27T08:50:40Z
                            date: Tue, 27 Aug 2024 08:50:40 GMT
                          • flag-us
                            GET
                            https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=f471af3d35ea4cdda3e4b853746a32ad&localId=w:E92F5014-0C4E-9698-76FF-9DC443206841&deviceId=6896205358161453&anid=
                            Remote address:
                            150.171.27.10:443
                            Request
                            GET /neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=f471af3d35ea4cdda3e4b853746a32ad&localId=w:E92F5014-0C4E-9698-76FF-9DC443206841&deviceId=6896205358161453&anid= HTTP/2.0
                            host: g.bing.com
                            accept-encoding: gzip, deflate
                            user-agent: WindowsShellClient/9.0.40929.0 (Windows)
                            cookie: MUID=0BB5B12CA83364CD0C4BA5C4A9D36541; MSPTC=4Ijsl73gTchKTb4H_pbhN1EcRfgqWNFHFvjTtNYkcIs
                            Response
                            HTTP/2.0 204
                            cache-control: no-cache, must-revalidate
                            pragma: no-cache
                            expires: Fri, 01 Jan 1990 00:00:00 GMT
                            strict-transport-security: max-age=31536000; includeSubDomains; preload
                            access-control-allow-origin: *
                            x-cache: CONFIG_NOCACHE
                            accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                            x-msedge-ref: Ref A: 316E8AB47FF44D879DBFD7D0C7A2A007 Ref B: LON04EDGE1006 Ref C: 2024-08-27T08:50:40Z
                            date: Tue, 27 Aug 2024 08:50:40 GMT
                          • flag-us
                            DNS
                            238.75.250.142.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            238.75.250.142.in-addr.arpa
                            IN PTR
                            Response
                            238.75.250.142.in-addr.arpa
                            IN PTR
                            par10s41-in-f141e100net
                          • flag-us
                            DNS
                            26.35.223.20.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            26.35.223.20.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            contacts.google.com
                            msedge.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            contacts.google.com
                            IN A
                            Response
                            contacts.google.com
                            IN CNAME
                            plus.l.google.com
                            plus.l.google.com
                            IN A
                            142.250.178.142
                          • flag-fr
                            GET
                            https://contacts.google.com/widget/hovercard/v/2?origin=https%3A%2F%2Fdrive.google.com&usegapi=1&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.gapi.en.MGCxJbnW_Xw.O%2Fam%3DAAAg%2Fd%3D1%2Frs%3DAHpOoo9xa4htLEVH9xe6c4ToUehtTaLWvA%2Fm%3D__features__
                            msedge.exe
                            Remote address:
                            142.250.178.142:443
                            Request
                            GET /widget/hovercard/v/2?origin=https%3A%2F%2Fdrive.google.com&usegapi=1&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.gapi.en.MGCxJbnW_Xw.O%2Fam%3DAAAg%2Fd%3D1%2Frs%3DAHpOoo9xa4htLEVH9xe6c4ToUehtTaLWvA%2Fm%3D__features__ HTTP/2.0
                            host: contacts.google.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            sec-ch-ua-mobile: ?0
                            upgrade-insecure-requests: 1
                            dnt: 1
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                            sec-fetch-site: same-site
                            sec-fetch-mode: navigate
                            sec-fetch-dest: iframe
                            referer: https://drive.google.com/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            cookie: OGPC=19010599-1:
                            cookie: NID=517=zS7iPWb3NLCMwvf_GDlFgq7ASZrwT1lI0rYaco1qB_-j9G6hY5KNOuVeL7nuc0uRmjX8zR_MtWLZzQxBs-ecetbN_cpGeHxHxPeowAOgpb8o2VCUDKT8a41Y17ibytM6h7LXfPikHeEGahVM9OqAjCuTWbCgEsrgYVYyGQErdnk
                          • flag-us
                            DNS
                            149.220.183.52.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            149.220.183.52.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            157.123.68.40.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            157.123.68.40.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            206.23.85.13.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            206.23.85.13.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            172.210.232.199.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            172.210.232.199.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            73.144.22.2.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            73.144.22.2.in-addr.arpa
                            IN PTR
                            Response
                            73.144.22.2.in-addr.arpa
                            IN PTR
                            a2-22-144-73deploystaticakamaitechnologiescom
                          • flag-us
                            DNS
                            tse1.mm.bing.net
                            Remote address:
                            8.8.8.8:53
                            Request
                            tse1.mm.bing.net
                            IN A
                            Response
                            tse1.mm.bing.net
                            IN CNAME
                            mm-mm.bing.net.trafficmanager.net
                            mm-mm.bing.net.trafficmanager.net
                            IN CNAME
                            ax-0001.ax-msedge.net
                            ax-0001.ax-msedge.net
                            IN A
                            150.171.27.10
                            ax-0001.ax-msedge.net
                            IN A
                            150.171.28.10
                          • flag-us
                            GET
                            https://tse1.mm.bing.net/th?id=OADD2.10239317301269_1SV32GTE1U6J5ZYXG&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90
                            Remote address:
                            150.171.27.10:443
                            Request
                            GET /th?id=OADD2.10239317301269_1SV32GTE1U6J5ZYXG&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/2.0
                            host: tse1.mm.bing.net
                            accept: */*
                            accept-encoding: gzip, deflate, br
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=2592000
                            content-length: 1145630
                            content-type: image/jpeg
                            x-cache: TCP_HIT
                            access-control-allow-origin: *
                            access-control-allow-headers: *
                            access-control-allow-methods: GET, POST, OPTIONS
                            timing-allow-origin: *
                            report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                            nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                            accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                            x-msedge-ref: Ref A: C3B459C141BC4935A1C2195DF3688E51 Ref B: LON04EDGE0822 Ref C: 2024-08-27T08:52:17Z
                            date: Tue, 27 Aug 2024 08:52:17 GMT
                          • flag-us
                            GET
                            https://tse1.mm.bing.net/th?id=OADD2.10239340418605_1YZ6O1QX1RJB3B5MZ&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90
                            Remote address:
                            150.171.27.10:443
                            Request
                            GET /th?id=OADD2.10239340418605_1YZ6O1QX1RJB3B5MZ&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/2.0
                            host: tse1.mm.bing.net
                            accept: */*
                            accept-encoding: gzip, deflate, br
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=2592000
                            content-length: 767131
                            content-type: image/jpeg
                            x-cache: TCP_HIT
                            access-control-allow-origin: *
                            access-control-allow-headers: *
                            access-control-allow-methods: GET, POST, OPTIONS
                            timing-allow-origin: *
                            report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                            nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                            accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                            x-msedge-ref: Ref A: 4DCF893F2D3E4E46A549B1F72BED344A Ref B: LON04EDGE0822 Ref C: 2024-08-27T08:52:17Z
                            date: Tue, 27 Aug 2024 08:52:17 GMT
                          • flag-us
                            GET
                            https://tse1.mm.bing.net/th?id=OADD2.10239317301312_1T9ZATUOGPW0HJ7P7&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90
                            Remote address:
                            150.171.27.10:443
                            Request
                            GET /th?id=OADD2.10239317301312_1T9ZATUOGPW0HJ7P7&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/2.0
                            host: tse1.mm.bing.net
                            accept: */*
                            accept-encoding: gzip, deflate, br
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=2592000
                            content-length: 538654
                            content-type: image/jpeg
                            x-cache: TCP_HIT
                            access-control-allow-origin: *
                            access-control-allow-headers: *
                            access-control-allow-methods: GET, POST, OPTIONS
                            timing-allow-origin: *
                            report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                            nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                            accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                            x-msedge-ref: Ref A: CC74B1F9F4744C4289D36CCBF9212449 Ref B: LON04EDGE0822 Ref C: 2024-08-27T08:52:17Z
                            date: Tue, 27 Aug 2024 08:52:17 GMT
                          • flag-us
                            GET
                            https://tse1.mm.bing.net/th?id=OADD2.10239317301721_1Y64UM4ZK2VT4MVP3&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90
                            Remote address:
                            150.171.27.10:443
                            Request
                            GET /th?id=OADD2.10239317301721_1Y64UM4ZK2VT4MVP3&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/2.0
                            host: tse1.mm.bing.net
                            accept: */*
                            accept-encoding: gzip, deflate, br
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=2592000
                            content-length: 729137
                            content-type: image/jpeg
                            x-cache: TCP_HIT
                            access-control-allow-origin: *
                            access-control-allow-headers: *
                            access-control-allow-methods: GET, POST, OPTIONS
                            timing-allow-origin: *
                            report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                            nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                            accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                            x-msedge-ref: Ref A: 0222DAB98959404D955E85BDB2FBEADF Ref B: LON04EDGE0822 Ref C: 2024-08-27T08:52:17Z
                            date: Tue, 27 Aug 2024 08:52:17 GMT
                          • flag-us
                            GET
                            https://tse1.mm.bing.net/th?id=OADD2.10239317301678_17ZTGMBOXP9GMFDLK&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90
                            Remote address:
                            150.171.27.10:443
                            Request
                            GET /th?id=OADD2.10239317301678_17ZTGMBOXP9GMFDLK&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/2.0
                            host: tse1.mm.bing.net
                            accept: */*
                            accept-encoding: gzip, deflate, br
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=2592000
                            content-length: 1071336
                            content-type: image/jpeg
                            x-cache: TCP_HIT
                            access-control-allow-origin: *
                            access-control-allow-headers: *
                            access-control-allow-methods: GET, POST, OPTIONS
                            timing-allow-origin: *
                            report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                            nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                            accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                            x-msedge-ref: Ref A: 8961A7CDD4B54E67829A60DC54EFADCC Ref B: LON04EDGE0822 Ref C: 2024-08-27T08:52:17Z
                            date: Tue, 27 Aug 2024 08:52:17 GMT
                          • flag-us
                            GET
                            https://tse1.mm.bing.net/th?id=OADD2.10239340418606_136U7G6Z7CWHAJN4L&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90
                            Remote address:
                            150.171.27.10:443
                            Request
                            GET /th?id=OADD2.10239340418606_136U7G6Z7CWHAJN4L&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/2.0
                            host: tse1.mm.bing.net
                            accept: */*
                            accept-encoding: gzip, deflate, br
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=2592000
                            content-length: 617294
                            content-type: image/jpeg
                            x-cache: TCP_HIT
                            access-control-allow-origin: *
                            access-control-allow-headers: *
                            access-control-allow-methods: GET, POST, OPTIONS
                            timing-allow-origin: *
                            report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                            nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                            accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                            x-msedge-ref: Ref A: 75C8DBAF11BF425A944CAC3B0B5FC01C Ref B: LON04EDGE0822 Ref C: 2024-08-27T08:52:19Z
                            date: Tue, 27 Aug 2024 08:52:19 GMT
                          • flag-us
                            DNS
                            ssl.gstatic.com
                            msedge.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            ssl.gstatic.com
                            IN A
                            Response
                            ssl.gstatic.com
                            IN A
                            216.58.214.163
                          • flag-us
                            DNS
                            ssl.gstatic.com
                            msedge.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            ssl.gstatic.com
                            IN A
                            Response
                            ssl.gstatic.com
                            IN A
                            216.58.214.163
                          • flag-us
                            DNS
                            ssl.gstatic.com
                            msedge.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            ssl.gstatic.com
                            IN A
                            Response
                            ssl.gstatic.com
                            IN A
                            216.58.214.163
                          • flag-us
                            DNS
                            ssl.gstatic.com
                            msedge.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            ssl.gstatic.com
                            IN A
                          • flag-us
                            DNS
                            ssl.gstatic.com
                            msedge.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            ssl.gstatic.com
                            IN A
                          • flag-us
                            DNS
                            ssl.gstatic.com
                            msedge.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            ssl.gstatic.com
                            IN A
                            Response
                            ssl.gstatic.com
                            IN A
                            216.58.214.163
                          • flag-us
                            DNS
                            ssl.gstatic.com
                            msedge.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            ssl.gstatic.com
                            IN A
                            Response
                            ssl.gstatic.com
                            IN A
                            216.58.214.163
                          • flag-us
                            DNS
                            ssl.gstatic.com
                            msedge.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            ssl.gstatic.com
                            IN A
                            Response
                            ssl.gstatic.com
                            IN A
                            216.58.214.163
                          • flag-us
                            DNS
                            ssl.gstatic.com
                            msedge.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            ssl.gstatic.com
                            IN A
                            Response
                            ssl.gstatic.com
                            IN A
                            216.58.214.163
                          • flag-us
                            DNS
                            ssl.gstatic.com
                            msedge.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            ssl.gstatic.com
                            IN A
                            Response
                            ssl.gstatic.com
                            IN A
                            216.58.214.163
                          • 142.250.201.174:443
                            https://drive.google.com/_/drive_fe/_/js/k=drive_fe.main.en_GB.54BvWhqFmMI.2021.O/am=IDJmAFAbiBUMEAIgAEAmCCA/d=1/exm=RsR2Mc,b/ed=1/rs=AFB8gsxQpnSpeSaO6guAvd-GEBeCeu4BHQ/m=core
                            tls, http2
                            msedge.exe
                            43.8kB
                            1.3MB
                            784
                            928

                            HTTP Request

                            GET https://drive.google.com/drive/folders/1PPIHNKNQOrbqj_D5UxDgaV6cqaIuqMzx

                            HTTP Request

                            GET https://drive.google.com/_/drive_fe/_/ss/k=drive_fe.main.Ge7OgdDItTc.L.W.O/am=IDJmAFAbiBUMEAIgAEAmCCA/d=0/rs=AFB8gsyeQmUdt_XzLdVowbaZH1hFukJFnQ

                            HTTP Request

                            GET https://drive.google.com/_/drive_fe/_/js/k=drive_fe.main.en_GB.54BvWhqFmMI.2021.O/am=IDJmAFAbiBUMEAIgAEAmCCA/d=1/rs=AFB8gsxQpnSpeSaO6guAvd-GEBeCeu4BHQ/m=b

                            HTTP Request

                            GET https://drive.google.com/_/drive_fe/_/js/k=drive_fe.main.en_GB.54BvWhqFmMI.2021.O/am=IDJmAFAbiBUMEAIgAEAmCCA/d=1/exm=b/ed=1/rs=AFB8gsxQpnSpeSaO6guAvd-GEBeCeu4BHQ/m=RsR2Mc

                            HTTP Request

                            GET https://drive.google.com/_/drive_fe/_/js/k=drive_fe.main.en_GB.54BvWhqFmMI.2021.O/am=IDJmAFAbiBUMEAIgAEAmCCA/d=1/exm=RsR2Mc,b/ed=1/rs=AFB8gsxQpnSpeSaO6guAvd-GEBeCeu4BHQ/m=core
                          • 142.250.201.174:443
                            drive.google.com
                            tls, http2
                            msedge.exe
                            999 B
                            8.1kB
                            9
                            9
                          • 142.250.178.142:443
                            https://apis.google.com/js/api.js
                            tls, http2
                            msedge.exe
                            3.0kB
                            13.3kB
                            24
                            24

                            HTTP Request

                            GET https://apis.google.com/js/api.js
                          • 216.58.214.163:443
                            ssl.gstatic.com
                            tls
                            msedge.exe
                            931 B
                            4.6kB
                            9
                            7
                          • 216.58.214.163:443
                            https://www.gstatic.com/images/branding/googlelogo/svg/googlelogo_clr_74x24px.svg
                            tls, http2
                            msedge.exe
                            2.5kB
                            11.1kB
                            25
                            26

                            HTTP Request

                            GET https://ssl.gstatic.com/images/branding/product/1x/drive_2020q4_48dp.png

                            HTTP Request

                            GET https://ssl.gstatic.com/docs/doclist/images/empty_state_empty_folder.svg

                            HTTP Request

                            GET https://www.gstatic.com/images/branding/googlelogo/svg/googlelogo_clr_74x24px.svg
                          • 142.250.178.129:443
                            https://drive-thirdparty.googleusercontent.com/32/type/application/x-7z-compressed
                            tls, http2
                            msedge.exe
                            2.1kB
                            12.6kB
                            20
                            23

                            HTTP Request

                            GET https://drive-thirdparty.googleusercontent.com/32/type/application/x-7z-compressed
                          • 216.58.213.74:443
                            https://ogads-pa.googleapis.com/$rpc/google.internal.onegoogle.asyncdata.v1.AsyncDataService/GetAsyncData
                            tls, http2
                            msedge.exe
                            3.5kB
                            13.4kB
                            32
                            36

                            HTTP Request

                            OPTIONS https://drivefrontend-pa.clients6.google.com/v1/items:get?ids=1PPIHNKNQOrbqj_D5UxDgaV6cqaIuqMzx&key=AIzaSyC1qbk75NzWBvSaDh6KnsjjA9pIrP4lYIE

                            HTTP Request

                            OPTIONS https://drivefrontend-pa.clients6.google.com/v1/items:get?ids=1PPIHNKNQOrbqj_D5UxDgaV6cqaIuqMzx&key=AIzaSyC1qbk75NzWBvSaDh6KnsjjA9pIrP4lYIE

                            HTTP Request

                            OPTIONS https://drivefrontend-pa.clients6.google.com/v1/items:get?ids=1PPIHNKNQOrbqj_D5UxDgaV6cqaIuqMzx&key=AIzaSyC1qbk75NzWBvSaDh6KnsjjA9pIrP4lYIE

                            HTTP Request

                            OPTIONS https://drivefrontend-pa.clients6.google.com/v1/items:get?ids=1PPIHNKNQOrbqj_D5UxDgaV6cqaIuqMzx&key=AIzaSyC1qbk75NzWBvSaDh6KnsjjA9pIrP4lYIE

                            HTTP Request

                            OPTIONS https://ogads-pa.googleapis.com/$rpc/google.internal.onegoogle.asyncdata.v1.AsyncDataService/GetAsyncData
                          • 216.58.213.74:443
                            drivefrontend-pa.clients6.google.com
                            tls
                            msedge.exe
                            1.1kB
                            10.3kB
                            13
                            11
                          • 216.58.213.74:443
                            drivefrontend-pa.clients6.google.com
                            msedge.exe
                            98 B
                            52 B
                            2
                            1
                          • 216.58.213.74:443
                            drivefrontend-pa.clients6.google.com
                            msedge.exe
                            98 B
                            52 B
                            2
                            1
                          • 172.217.20.206:443
                            https://ogs.google.com/widget/callout?prid=19016403&pgid=19010599&puid=1b10da64bfa91688&cce=1&dc=1&origin=https%3A%2F%2Fdrive.google.com&cn=callout&pid=49&spid=49&hl=en-GB
                            tls, http2
                            msedge.exe
                            2.8kB
                            23.3kB
                            30
                            31

                            HTTP Request

                            GET https://ogs.google.com/widget/callout?prid=19016403&pgid=19010599&puid=1b10da64bfa91688&cce=1&dc=1&origin=https%3A%2F%2Fdrive.google.com&cn=callout&pid=49&spid=49&hl=en-GB
                          • 142.250.179.68:443
                            https://www.google.com/images/hpp/Chrome_Owned_96x96.png
                            tls, http2
                            msedge.exe
                            2.3kB
                            13.2kB
                            23
                            25

                            HTTP Request

                            GET https://www.google.com/images/hpp/Chrome_Owned_96x96.png
                          • 216.58.214.170:443
                            https://people-pa.clients6.google.com/batch?%24ct=multipart%2Fmixed%3B%20boundary%3D%22%3D%3D%3D%3D%3Dhdqduwe5bh6d%3D%3D%3D%3D%3D%22&key=AIzaSyC1qbk75NzWBvSaDh6KnsjjA9pIrP4lYIE
                            tls, http2
                            msedge.exe
                            3.1kB
                            13.3kB
                            24
                            26

                            HTTP Request

                            POST https://people-pa.clients6.google.com/batch?%24ct=multipart%2Fmixed%3B%20boundary%3D%22%3D%3D%3D%3D%3Dhdqduwe5bh6d%3D%3D%3D%3D%3D%22&key=AIzaSyC1qbk75NzWBvSaDh6KnsjjA9pIrP4lYIE
                          • 142.250.75.238:443
                            https://play.google.com/log?format=json&hasfast=true&authuser=0
                            tls, http2
                            msedge.exe
                            1.9kB
                            8.5kB
                            18
                            20

                            HTTP Request

                            OPTIONS https://play.google.com/log?format=json&hasfast=true&authuser=0
                          • 150.171.27.10:443
                            https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=f471af3d35ea4cdda3e4b853746a32ad&localId=w:E92F5014-0C4E-9698-76FF-9DC443206841&deviceId=6896205358161453&anid=
                            tls, http2
                            2.0kB
                            9.4kB
                            21
                            19

                            HTTP Request

                            GET https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=f471af3d35ea4cdda3e4b853746a32ad&localId=w:E92F5014-0C4E-9698-76FF-9DC443206841&deviceId=6896205358161453&anid=

                            HTTP Response

                            204

                            HTTP Request

                            GET https://g.bing.com/neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=f471af3d35ea4cdda3e4b853746a32ad&localId=w:E92F5014-0C4E-9698-76FF-9DC443206841&deviceId=6896205358161453&anid=

                            HTTP Response

                            204

                            HTTP Request

                            GET https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=f471af3d35ea4cdda3e4b853746a32ad&localId=w:E92F5014-0C4E-9698-76FF-9DC443206841&deviceId=6896205358161453&anid=

                            HTTP Response

                            204
                          • 142.250.178.142:443
                            https://contacts.google.com/widget/hovercard/v/2?origin=https%3A%2F%2Fdrive.google.com&usegapi=1&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.gapi.en.MGCxJbnW_Xw.O%2Fam%3DAAAg%2Fd%3D1%2Frs%3DAHpOoo9xa4htLEVH9xe6c4ToUehtTaLWvA%2Fm%3D__features__
                            tls, http2
                            msedge.exe
                            2.9kB
                            20.1kB
                            29
                            29

                            HTTP Request

                            GET https://contacts.google.com/widget/hovercard/v/2?origin=https%3A%2F%2Fdrive.google.com&usegapi=1&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.gapi.en.MGCxJbnW_Xw.O%2Fam%3DAAAg%2Fd%3D1%2Frs%3DAHpOoo9xa4htLEVH9xe6c4ToUehtTaLWvA%2Fm%3D__features__
                          • 150.171.27.10:443
                            tse1.mm.bing.net
                            tls, http2
                            1.2kB
                            6.9kB
                            15
                            13
                          • 150.171.27.10:443
                            tse1.mm.bing.net
                            tls, http2
                            1.2kB
                            6.9kB
                            15
                            13
                          • 150.171.27.10:443
                            https://tse1.mm.bing.net/th?id=OADD2.10239340418606_136U7G6Z7CWHAJN4L&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90
                            tls, http2
                            170.7kB
                            5.0MB
                            3658
                            3654

                            HTTP Request

                            GET https://tse1.mm.bing.net/th?id=OADD2.10239317301269_1SV32GTE1U6J5ZYXG&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90

                            HTTP Request

                            GET https://tse1.mm.bing.net/th?id=OADD2.10239340418605_1YZ6O1QX1RJB3B5MZ&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90

                            HTTP Request

                            GET https://tse1.mm.bing.net/th?id=OADD2.10239317301312_1T9ZATUOGPW0HJ7P7&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90

                            HTTP Request

                            GET https://tse1.mm.bing.net/th?id=OADD2.10239317301721_1Y64UM4ZK2VT4MVP3&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90

                            HTTP Request

                            GET https://tse1.mm.bing.net/th?id=OADD2.10239317301678_17ZTGMBOXP9GMFDLK&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Request

                            GET https://tse1.mm.bing.net/th?id=OADD2.10239340418606_136U7G6Z7CWHAJN4L&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90

                            HTTP Response

                            200
                          • 150.171.27.10:443
                            tse1.mm.bing.net
                            tls, http2
                            1.2kB
                            6.9kB
                            15
                            13
                          • 150.171.27.10:443
                            tse1.mm.bing.net
                            tls, http2
                            1.2kB
                            6.9kB
                            15
                            12
                          • 8.8.8.8:53
                            8.8.8.8.in-addr.arpa
                            dns
                            66 B
                            90 B
                            1
                            1

                            DNS Request

                            8.8.8.8.in-addr.arpa

                          • 8.8.8.8:53
                            drive.google.com
                            dns
                            msedge.exe
                            62 B
                            78 B
                            1
                            1

                            DNS Request

                            drive.google.com

                            DNS Response

                            142.250.201.174

                          • 142.250.201.174:443
                            drive.google.com
                            https
                            msedge.exe
                            27.2kB
                            1.1MB
                            203
                            812
                          • 8.8.8.8:53
                            apis.google.com
                            dns
                            msedge.exe
                            61 B
                            98 B
                            1
                            1

                            DNS Request

                            apis.google.com

                            DNS Response

                            142.250.178.142

                          • 8.8.8.8:53
                            228.249.119.40.in-addr.arpa
                            dns
                            73 B
                            159 B
                            1
                            1

                            DNS Request

                            228.249.119.40.in-addr.arpa

                          • 8.8.8.8:53
                            174.201.250.142.in-addr.arpa
                            dns
                            74 B
                            113 B
                            1
                            1

                            DNS Request

                            174.201.250.142.in-addr.arpa

                          • 8.8.8.8:53
                            64.159.190.20.in-addr.arpa
                            dns
                            72 B
                            158 B
                            1
                            1

                            DNS Request

                            64.159.190.20.in-addr.arpa

                          • 8.8.8.8:53
                            172.214.232.199.in-addr.arpa
                            dns
                            74 B
                            128 B
                            1
                            1

                            DNS Request

                            172.214.232.199.in-addr.arpa

                          • 8.8.8.8:53
                            95.221.229.192.in-addr.arpa
                            dns
                            73 B
                            144 B
                            1
                            1

                            DNS Request

                            95.221.229.192.in-addr.arpa

                          • 8.8.8.8:53
                            142.178.250.142.in-addr.arpa
                            dns
                            74 B
                            113 B
                            1
                            1

                            DNS Request

                            142.178.250.142.in-addr.arpa

                          • 8.8.8.8:53
                            234.75.250.142.in-addr.arpa
                            dns
                            73 B
                            112 B
                            1
                            1

                            DNS Request

                            234.75.250.142.in-addr.arpa

                          • 8.8.8.8:53
                            ssl.gstatic.com
                            dns
                            msedge.exe
                            61 B
                            77 B
                            1
                            1

                            DNS Request

                            ssl.gstatic.com

                            DNS Response

                            216.58.214.163

                          • 8.8.8.8:53
                            drive-thirdparty.googleusercontent.com
                            dns
                            msedge.exe
                            84 B
                            129 B
                            1
                            1

                            DNS Request

                            drive-thirdparty.googleusercontent.com

                            DNS Response

                            142.250.178.129

                          • 142.250.178.142:443
                            apis.google.com
                            https
                            msedge.exe
                            13.6kB
                            510.3kB
                            105
                            391
                          • 216.58.214.163:443
                            ssl.gstatic.com
                            https
                            msedge.exe
                            15.7kB
                            361.8kB
                            119
                            311
                          • 8.8.8.8:53
                            drivefrontend-pa.clients6.google.com
                            dns
                            msedge.exe
                            82 B
                            98 B
                            1
                            1

                            DNS Request

                            drivefrontend-pa.clients6.google.com

                            DNS Response

                            216.58.213.74

                          • 8.8.8.8:53
                            163.214.58.216.in-addr.arpa
                            dns
                            73 B
                            171 B
                            1
                            1

                            DNS Request

                            163.214.58.216.in-addr.arpa

                          • 8.8.8.8:53
                            131.178.250.142.in-addr.arpa
                            dns
                            74 B
                            112 B
                            1
                            1

                            DNS Request

                            131.178.250.142.in-addr.arpa

                          • 8.8.8.8:53
                            129.178.250.142.in-addr.arpa
                            dns
                            74 B
                            112 B
                            1
                            1

                            DNS Request

                            129.178.250.142.in-addr.arpa

                          • 8.8.8.8:53
                            ogs.google.com
                            dns
                            msedge.exe
                            60 B
                            97 B
                            1
                            1

                            DNS Request

                            ogs.google.com

                            DNS Response

                            172.217.20.206

                          • 8.8.8.8:53
                            ogads-pa.googleapis.com
                            dns
                            msedge.exe
                            69 B
                            245 B
                            1
                            1

                            DNS Request

                            ogads-pa.googleapis.com

                            DNS Response

                            172.217.20.202
                            172.217.20.170
                            142.250.75.234
                            142.250.179.74
                            142.250.178.138
                            172.217.18.202
                            216.58.214.170
                            216.58.215.42
                            142.250.179.106
                            216.58.213.74
                            142.250.201.170

                          • 216.58.213.74:443
                            ogads-pa.googleapis.com
                            https
                            msedge.exe
                            5.6kB
                            9.8kB
                            20
                            22
                          • 8.8.8.8:53
                            www.google.com
                            dns
                            msedge.exe
                            60 B
                            76 B
                            1
                            1

                            DNS Request

                            www.google.com

                            DNS Response

                            142.250.179.68

                          • 172.217.20.202:443
                            ogads-pa.googleapis.com
                            https
                            msedge.exe
                            2.6kB
                            7.1kB
                            9
                            10
                          • 8.8.8.8:53
                            people-pa.clients6.google.com
                            dns
                            msedge.exe
                            75 B
                            91 B
                            1
                            1

                            DNS Request

                            people-pa.clients6.google.com

                            DNS Response

                            216.58.214.170

                          • 142.250.178.129:443
                            drive-thirdparty.googleusercontent.com
                            https
                            msedge.exe
                            3.6kB
                            8.5kB
                            7
                            10
                          • 8.8.8.8:53
                            play.google.com
                            dns
                            msedge.exe
                            61 B
                            77 B
                            1
                            1

                            DNS Request

                            play.google.com

                            DNS Response

                            142.250.75.238

                          • 8.8.8.8:53
                            74.213.58.216.in-addr.arpa
                            dns
                            72 B
                            171 B
                            1
                            1

                            DNS Request

                            74.213.58.216.in-addr.arpa

                          • 8.8.8.8:53
                            206.20.217.172.in-addr.arpa
                            dns
                            73 B
                            173 B
                            1
                            1

                            DNS Request

                            206.20.217.172.in-addr.arpa

                          • 8.8.8.8:53
                            232.168.11.51.in-addr.arpa
                            dns
                            72 B
                            158 B
                            1
                            1

                            DNS Request

                            232.168.11.51.in-addr.arpa

                          • 8.8.8.8:53
                            202.20.217.172.in-addr.arpa
                            dns
                            73 B
                            173 B
                            1
                            1

                            DNS Request

                            202.20.217.172.in-addr.arpa

                          • 142.250.179.68:443
                            www.google.com
                            https
                            msedge.exe
                            3.9kB
                            7.8kB
                            10
                            11
                          • 8.8.8.8:53
                            68.179.250.142.in-addr.arpa
                            dns
                            73 B
                            111 B
                            1
                            1

                            DNS Request

                            68.179.250.142.in-addr.arpa

                          • 8.8.8.8:53
                            170.214.58.216.in-addr.arpa
                            dns
                            73 B
                            173 B
                            1
                            1

                            DNS Request

                            170.214.58.216.in-addr.arpa

                          • 142.250.75.238:443
                            play.google.com
                            https
                            msedge.exe
                            22.1kB
                            10.8kB
                            32
                            29
                          • 8.8.8.8:53
                            g.bing.com
                            dns
                            56 B
                            148 B
                            1
                            1

                            DNS Request

                            g.bing.com

                            DNS Response

                            150.171.27.10
                            150.171.28.10

                          • 8.8.8.8:53
                            238.75.250.142.in-addr.arpa
                            dns
                            73 B
                            112 B
                            1
                            1

                            DNS Request

                            238.75.250.142.in-addr.arpa

                          • 142.250.75.238:443
                            play.google.com
                            https
                            msedge.exe
                            3.7kB
                            7.2kB
                            9
                            11
                          • 8.8.8.8:53
                            26.35.223.20.in-addr.arpa
                            dns
                            71 B
                            157 B
                            1
                            1

                            DNS Request

                            26.35.223.20.in-addr.arpa

                          • 8.8.8.8:53
                            contacts.google.com
                            dns
                            msedge.exe
                            65 B
                            102 B
                            1
                            1

                            DNS Request

                            contacts.google.com

                            DNS Response

                            142.250.178.142

                          • 224.0.0.251:5353
                            454 B
                            7
                          • 8.8.8.8:53
                            149.220.183.52.in-addr.arpa
                            dns
                            73 B
                            147 B
                            1
                            1

                            DNS Request

                            149.220.183.52.in-addr.arpa

                          • 8.8.8.8:53
                            157.123.68.40.in-addr.arpa
                            dns
                            72 B
                            146 B
                            1
                            1

                            DNS Request

                            157.123.68.40.in-addr.arpa

                          • 8.8.8.8:53
                            206.23.85.13.in-addr.arpa
                            dns
                            71 B
                            145 B
                            1
                            1

                            DNS Request

                            206.23.85.13.in-addr.arpa

                          • 8.8.8.8:53
                            172.210.232.199.in-addr.arpa
                            dns
                            74 B
                            128 B
                            1
                            1

                            DNS Request

                            172.210.232.199.in-addr.arpa

                          • 8.8.8.8:53
                            73.144.22.2.in-addr.arpa
                            dns
                            70 B
                            133 B
                            1
                            1

                            DNS Request

                            73.144.22.2.in-addr.arpa

                          • 142.250.201.174:443
                            drive.google.com
                            https
                            msedge.exe
                            40.8kB
                            6.3kB
                            39
                            28
                          • 142.250.75.238:443
                            play.google.com
                            https
                            msedge.exe
                            5.3kB
                            2.9kB
                            10
                            8
                          • 8.8.8.8:53
                            tse1.mm.bing.net
                            dns
                            62 B
                            170 B
                            1
                            1

                            DNS Request

                            tse1.mm.bing.net

                            DNS Response

                            150.171.27.10
                            150.171.28.10

                          • 8.8.8.8:53
                            ssl.gstatic.com
                            dns
                            msedge.exe
                            122 B
                            154 B
                            2
                            2

                            DNS Request

                            ssl.gstatic.com

                            DNS Request

                            ssl.gstatic.com

                            DNS Response

                            216.58.214.163

                            DNS Response

                            216.58.214.163

                          • 216.58.214.163:443
                            ssl.gstatic.com
                            https
                            msedge.exe
                            3.2kB
                            4.2kB
                            21
                            19
                          • 8.8.8.8:53
                            ssl.gstatic.com
                            dns
                            msedge.exe
                            183 B
                            77 B
                            3
                            1

                            DNS Request

                            ssl.gstatic.com

                            DNS Request

                            ssl.gstatic.com

                            DNS Request

                            ssl.gstatic.com

                            DNS Response

                            216.58.214.163

                          • 216.58.214.163:443
                            ssl.gstatic.com
                            https
                            msedge.exe
                            3.0kB
                            3.8kB
                            17
                            16
                          • 216.58.214.163:443
                            ssl.gstatic.com
                            https
                            msedge.exe
                            4.6kB
                            3.7kB
                            15
                            14
                          • 216.58.214.163:443
                            ssl.gstatic.com
                            https
                            msedge.exe
                            4.9kB
                            3.8kB
                            18
                            16
                          • 8.8.8.8:53
                            ssl.gstatic.com
                            dns
                            msedge.exe
                            122 B
                            154 B
                            2
                            2

                            DNS Request

                            ssl.gstatic.com

                            DNS Request

                            ssl.gstatic.com

                            DNS Response

                            216.58.214.163

                            DNS Response

                            216.58.214.163

                          • 216.58.214.163:443
                            ssl.gstatic.com
                            https
                            msedge.exe
                            2.7kB
                            3.8kB
                            13
                            15
                          • 216.58.214.163:443
                            ssl.gstatic.com
                            https
                            msedge.exe
                            2.8kB
                            3.8kB
                            14
                            15
                          • 216.58.214.163:443
                            ssl.gstatic.com
                            https
                            msedge.exe
                            2.8kB
                            3.8kB
                            14
                            15
                          • 8.8.8.8:53
                            ssl.gstatic.com
                            dns
                            msedge.exe
                            61 B
                            77 B
                            1
                            1

                            DNS Request

                            ssl.gstatic.com

                            DNS Response

                            216.58.214.163

                          • 216.58.214.163:443
                            ssl.gstatic.com
                            https
                            msedge.exe
                            2.8kB
                            3.8kB
                            14
                            15
                          • 216.58.214.163:443
                            ssl.gstatic.com
                            https
                            msedge.exe
                            2.8kB
                            3.8kB
                            14
                            15
                          • 8.8.8.8:53
                            ssl.gstatic.com
                            dns
                            msedge.exe
                            61 B
                            77 B
                            1
                            1

                            DNS Request

                            ssl.gstatic.com

                            DNS Response

                            216.58.214.163

                          • 216.58.214.163:443
                            ssl.gstatic.com
                            https
                            msedge.exe
                            2.8kB
                            3.8kB
                            14
                            15
                          • 216.58.214.163:443
                            ssl.gstatic.com
                            https
                            msedge.exe
                            2.8kB
                            3.8kB
                            14
                            15
                          • 216.58.214.163:443
                            ssl.gstatic.com
                            https
                            msedge.exe
                            2.9kB
                            3.8kB
                            15
                            16
                          • 8.8.8.8:53
                            ssl.gstatic.com
                            dns
                            msedge.exe
                            61 B
                            77 B
                            1
                            1

                            DNS Request

                            ssl.gstatic.com

                            DNS Response

                            216.58.214.163

                          • 216.58.214.163:443
                            ssl.gstatic.com
                            https
                            msedge.exe
                            2.8kB
                            3.8kB
                            14
                            15

                          MITRE ATT&CK Enterprise v15

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                            Filesize

                            152B

                            MD5

                            9e3fc58a8fb86c93d19e1500b873ef6f

                            SHA1

                            c6aae5f4e26f5570db5e14bba8d5061867a33b56

                            SHA256

                            828f4eacac1c40b790fd70dbb6fa6ba03dcc681171d9b2a6579626d27837b1c4

                            SHA512

                            e5e245b56fa82075e060f468a3224cf2ef43f1b6d87f0351a2102d85c7c897e559be4caeaecfdc4059af29fdc674681b61229319dda95cb2ee649b2eb98d313e

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                            Filesize

                            152B

                            MD5

                            27304926d60324abe74d7a4b571c35ea

                            SHA1

                            78b8f92fcaf4a09eaa786bbe33fd1b0222ef29c1

                            SHA256

                            7039ad5c2b40f4d97c8c2269f4942be13436d739b2e1f8feb7a0c9f9fdb931de

                            SHA512

                            f5b6181d3f432238c7365f64fc8a373299e23ba8178bcc419471916ef8b23e909787c7c0617ab22e4eb90909c02bd7b84f1386fbc61e2bdb5a0eb474175da4bd

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                            Filesize

                            1KB

                            MD5

                            6fbe2de1699a94aa85f143c5d15a973a

                            SHA1

                            284e02bf803e61d248edbd2332fd6747771bcee1

                            SHA256

                            ff1381a3f5facc76a435df787b0aee282bc83b740486cbec1f9dc471a73c95ad

                            SHA512

                            d1af083f7a3b2413efba5119551bd6542b8407ca86ade355b293323f2498fe37ef4e4e60ff14d52957ac8846b6b6763b4e868470ccae25d1c726639d3dd853bb

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                            Filesize

                            1008B

                            MD5

                            c1ba4695b1cb06cee63ee05be63f33ea

                            SHA1

                            2c7c0cb85e38e5632fbfeca7821f29f4ee89495e

                            SHA256

                            e39c8a6ec8d37df81db15fcceb0c4197750c14d9898fbd07b5787fe03100a07f

                            SHA512

                            9dded651089f84018f253be5d8229f0994b775be2e7a3d4a55a4bf524215128347ab831d16c8e1302e7176791029792ccbfbb271effc0b4a768da1c94017980b

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                            Filesize

                            3KB

                            MD5

                            90088eb66feb3b4407f6850dbcbd071c

                            SHA1

                            83b5c5ee98334771189a316b141f0f539ec16c49

                            SHA256

                            5dd30c0cd938134cf0977247c8a983db863ed703b169b4557303e1b13b9255e6

                            SHA512

                            e4934f75ee34a5c69b00030ef6eceff75e7d8475e678276e398f51fc8b60a1fcc4272c3d45082fdce1f53cf11d9909d9af3fc147c65f16433866dea69faa3504

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                            Filesize

                            3KB

                            MD5

                            278415865cd92fdd5b111fb78a1567a4

                            SHA1

                            d4f300fa7d8f77ac25bb20cc3a78f6301977c4bc

                            SHA256

                            d64be01d87fafa70e44328e62ea90fb782b8873a239cffca2f8821bf984bc8e4

                            SHA512

                            b508d71951effcda6ee0231790e4a9581de1968b329ad6c64386468c99e7f8d03550213e4e9e9f079da76443ea9efc96ea6127a975f520f553478123cfc2de37

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                            Filesize

                            3KB

                            MD5

                            4d9e481ba8bee925aac69dbcb7266f55

                            SHA1

                            8339726e4b7102f856c81b5b7855c5bcc05cd306

                            SHA256

                            1b91a1211db4d0abaa112f42987f21c2295b523f3b1f7760cb4558b6532201fa

                            SHA512

                            cf746c8fac28208e5612e0e5d242d6cb3b9375fe6e295d401454a57f90f7d275c2543c0cdb6474174466a553e19be2370acdf3cfef40cd8f0dbb639af4ff9be5

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                            Filesize

                            3KB

                            MD5

                            181f7a3533d8adefec01b29009b75d0d

                            SHA1

                            bceb6256ca4500e99dc9ebadca152fd2506b4be4

                            SHA256

                            4e33048e2980e65b368a37be6a18530dbb89a1a532f3e73d17dae61c621529a4

                            SHA512

                            403499f7866a8485e08cde41c60b5d29027c636662ce8c677f5ea5990b024751d050b1c750c6ed20e9ca323eb751a0aa87ac78c5d30724a882ad8943b1d36f2d

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                            Filesize

                            111B

                            MD5

                            285252a2f6327d41eab203dc2f402c67

                            SHA1

                            acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                            SHA256

                            5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                            SHA512

                            11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                            Filesize

                            3KB

                            MD5

                            d94dba0e959a5530e8065840807316b5

                            SHA1

                            cbcaf99eb340ca10f15a4cb3c002a83e2b9e22d4

                            SHA256

                            c8a98a5b3802b42a0a5e6a7f9b769236c34f975c3476269b51dbe39c464c64c4

                            SHA512

                            d066666111dee962fb1f77629ee6378e36c58e9090e1125a8a079ff656d2bc347e6c22c87efa6ce4482e5e9c0d3d50a152744a027f69cd9b4443b5895488a7ff

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                            Filesize

                            3KB

                            MD5

                            a7753c2bf07d0d02ba919acbe2b1ed1b

                            SHA1

                            53ff309c59aadb32f2acfc80093a6de8673f47a2

                            SHA256

                            8acd2b1302b6eecbb751eb48f5ae3bd2d99935c4518c8a0006f5a6ed3fcc3a5b

                            SHA512

                            7562a23de862826fa7c325dbf931073e76fdce0b242b1970397b38ba22b1386d8999a2fe44b32101223f39708de59ecff35bf55b604a03f0a0e9c907d26ba851

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                            Filesize

                            3KB

                            MD5

                            aed09c3a0e9bec4e2e01bb6da42a0135

                            SHA1

                            d2a1608aaca60f355655af69ed11cc1fd610a90b

                            SHA256

                            60fb38291ab602096111b7ab1194084a36d187dc2ce3ce5b0a3f7d2717836662

                            SHA512

                            62b0fd6a19fd64fd56c49d0cd8332b6ccfc01354689edcf547b0ad6482d61ca6aa3137a0db64e70b95759879647a593c026a28e3273a8a7251d1fd113fc4126b

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                            Filesize

                            3KB

                            MD5

                            d69dac14b06e61027f9171981eec8e27

                            SHA1

                            70f9f75c6dd8e1accf6ed42f5a513d63cfe83c80

                            SHA256

                            1170a46fa413ed8f8d47e9298dae487df61af498de9246b251c49658e8c4d349

                            SHA512

                            e0527beb85743d4d8744e4598066750473ec5f3d1182a151997d383a96142a05381c260e048648812c0c479e9fe786ad55e958f9627046018ae55ace716e7c69

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                            Filesize

                            3KB

                            MD5

                            bec1f759e10c7f289c486d46028e8d4d

                            SHA1

                            5f4f24318405722a82945a75944f3acba5d88541

                            SHA256

                            b7d6dd858d796359c80bf68fb15fb8162b6d6912d13e9e388361d86cb7a35503

                            SHA512

                            98d1ad30e2583dd1f4ce64515dc3f75aba90f87d58dcfdaa8bf6e46f659f9b14409e6b5cde014af80486343e79edd1c9080d397cecdda707ff6cb3b0b559b6ae

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                            Filesize

                            3KB

                            MD5

                            e02233f100d820821e0f53128222e911

                            SHA1

                            5ba82eb073f8e57b4d3bd4aa101c25803644a8d7

                            SHA256

                            b4456960d6287e8f70f6c49a20edc4932a1a7e69bb27e904183eeece84e78c54

                            SHA512

                            bae795f808a0500da12269c11afbbe5a99be2219be468b56520996874e3616d73103fe9b139a7f17ad60782fe4980c3cab618621ce60115610d0751bc778ffc4

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                            Filesize

                            3KB

                            MD5

                            6a98efd0019dde67a298a9050fd9cae9

                            SHA1

                            10bd93de2d8a0d4e0adea9f0945c8fb28475cf37

                            SHA256

                            0f160a3bb36366c09deaaa868fa8dad00318e45627a04a5c8d6687d9377fc5b2

                            SHA512

                            b525dc10b41de23ec0d585c5cee8f1dde8885aac83c6233f0402124f6e6fd99a65f63d46f861eb3dcaa441ddf2afdacafd62de65fb13e522bc05186915b8418f

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                            Filesize

                            3KB

                            MD5

                            cf7b44876f8a1154cc1eeff0b316948b

                            SHA1

                            15e34623959152c16b8c9d7ed73cd3b11d0ddd79

                            SHA256

                            f495ca02ccca79cf149614b67053a6c92b04ae31b95c21cfd2963ae2a29f3c9c

                            SHA512

                            5545655bfad6381f1569fbe74fa0ca433513a659173e2044c712992f3c859e993c4b2ccff51bc13225c9251c9a5f1879368cd0681dca79908ba1a3e7920deced

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                            Filesize

                            3KB

                            MD5

                            628ba6f4256027b7687ecf395164682c

                            SHA1

                            9b19dbcba681469506ee3db53fe5e41caa195fc4

                            SHA256

                            675237cc7cc6140b5e83bfce67ba832dad7f7c6a22f489efd77d73c484f2e937

                            SHA512

                            9919b6370e1ee9a573f7590ea87bfb23139e45871ca6b8fc4dec1fd9322d1aeb930849576385666a6a9b3f00d4bbf7afad60a5de2828d5df8fa620543fb6a5a2

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                            Filesize

                            3KB

                            MD5

                            921e54dae6cb965e90fd95c3e523d2a9

                            SHA1

                            0e38cf9dafcca2f7bca648f5fcae597f0a0daad1

                            SHA256

                            b8e2e55fb5216709dfadd6083e21b99d3800b011cf8a43f0f23c91b66fb7fe2a

                            SHA512

                            c065ac9f862a804d461970a0c71a84a6bbda6bd5ccff0019824e57edc50aa354aaf45a62ae0a2de06f107bbec2f03ec2b9819f7a0d5bd2ca97f15e5880b4d770

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                            Filesize

                            3KB

                            MD5

                            aa56bbb07ab3c484c2770cb207d5b154

                            SHA1

                            6019f4c70685cf1d84e069319fd09e8184038489

                            SHA256

                            769f9cf1c3cc9fae2ece77078c3f1582dd0b463f16c76d533ea43249b5aea986

                            SHA512

                            44819e47ddee59f90b5758781253ae6f8a6211d5eb17ee5cb0dc83c397f4a64b07c805444241d88f6ac0e36f11b94fa4faa567c21b6ed4e2f5fd0ca19accc3e1

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                            Filesize

                            3KB

                            MD5

                            0f0136ed818011c49affa5bdf6b15d60

                            SHA1

                            ae23f61a11b66a86ee2c67ea34679e4f367c3052

                            SHA256

                            5ebecf19db04f288b4a4a17c2b26abd453ac0f1f0f4ea5d75498c35e4d140836

                            SHA512

                            8e0682adebcbec0950922e1068d15557a030c3cf3843a561ec2796c28c591e7f5362cfd2bc212c3c1d4f442b7974bac64c0fb71b14d850d2d717dcf8ec7c1597

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                            Filesize

                            3KB

                            MD5

                            b937aa37ac5206ea8c61256e053ab25d

                            SHA1

                            f5ce083f3bd21ae0ca6df09ddd0230c29b2c357d

                            SHA256

                            66b6fcbeca4445b3eae940f80a3f458fe029c92fbe66e30a601b96896639f4d1

                            SHA512

                            63532ab96457d83c35e3e6070e81b13f92059836a9d1781c883fb50f2587aa3c64f534be0cd82808bf3e47da0989d326196dc3a1ac803c483e4ecf28d09e14e3

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                            Filesize

                            5KB

                            MD5

                            e45717dbbe2cf377f2c4dcbd8959caaa

                            SHA1

                            bfb6fb111bdf7ba34cb55d75954c6d33a1938966

                            SHA256

                            03f2419ba08349652db991f2946688974743628fa37989a0809d36b4d15c076c

                            SHA512

                            98a357f1e58f137cf94b72d22e66adaf09b273bffed3fc1c17f81ad9c188914bbf43b7c811733b839f3455d1e1ce1d688d123814fb1217b92d261ba6830a2a57

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                            Filesize

                            6KB

                            MD5

                            c54e3a31a8f93a5302e49860206e084f

                            SHA1

                            e044dd2beb0cbca6d19c4e9f8f3a3d1e671b8386

                            SHA256

                            2bfd45032ab5faee81032c4691bd47fd305d92b61a21ea7f0e15603d1bc39d74

                            SHA512

                            bbbb530f3ce3336dd17419cb9eafeed5c75e96a328e91eb84033d626c174f2b78c3af0a18f7ca40f897f4786995537afb03be7766f8b15b7f1ad1056eef17a6e

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                            Filesize

                            1KB

                            MD5

                            608c75baabbab618ad7e7f1ab21a1d8c

                            SHA1

                            1de6743ed2d445a76576928eeef7673512dd5b9e

                            SHA256

                            f9bb85a2a79f37fd918d609dfbd1f825c558865e07713ac30edd7bb66b77adbd

                            SHA512

                            20c7f80b74c4d5de154322d4d9c5777be9de36b39e2f1819afa6a9be3b60ef0522cf9590eabf759466f223746a1d8e8bf349c117f77401242948d5b79a8c6fde

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe588cab.TMP

                            Filesize

                            1KB

                            MD5

                            3f074ff1f8aa73981c1bc0e4a4527b95

                            SHA1

                            9b317288dc5c68c3688953db3e94ad2d4979e649

                            SHA256

                            127eb66e7d110fce1a33ce88f67e706091ba8f915eaaf2f6f37a25497f294e83

                            SHA512

                            c0297d625948c19ece8c5ebb417212ac26d26ac38e39237df7c07cb5e1966ce3884a29259fe8e750ec7e32fb4496a615239c37768c06a233b852c01559023d04

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                            Filesize

                            16B

                            MD5

                            6752a1d65b201c13b62ea44016eb221f

                            SHA1

                            58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                            SHA256

                            0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                            SHA512

                            9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                            Filesize

                            11KB

                            MD5

                            3be4afdd85e66929203f6dcac54907ac

                            SHA1

                            3ab3fbc76a977af2fd75abae8aff3b3e54704b9e

                            SHA256

                            c927b43ae5baf5f28afce4b56cf8a12e4d0d319230d3cb0fe396a79f5adf640f

                            SHA512

                            713966b0abe6719951a5750e8952666fbcdd3245172eebea76b0962d37d9906a4ed0926171d39c3e59505a43d49e23b778e4d0d49c64c20a49eee0e72077f1b6

                          We care about your privacy.

                          This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.